Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://www.naturalizaeducacion.org/solicitud-papeleras/

Overview

General Information

Sample URL:http://www.naturalizaeducacion.org/solicitud-papeleras/
Analysis ID:1525969
Tags:urlscan
Infos:

Detection

Score:3
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

Detected non-DNS traffic on DNS port
Found iframes
HTML page contains hidden javascript code
HTML page contains string obfuscation
HTML title does not match URL
Stores files to the Windows start menu directory

Classification

  • System is w10x64
  • chrome.exe (PID: 6720 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
    • chrome.exe (PID: 6096 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2332 --field-trial-handle=2248,i,13994145975301728113,5160422629662682639,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
  • chrome.exe (PID: 6228 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://www.naturalizaeducacion.org/solicitud-papeleras/" MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://www.naturalizaeducacion.org/solicitud-papeleras/HTTP Parser: Iframe src: https://consentcdn.cookiebot.com/sdk/bc-v4.min.html
Source: https://www.naturalizaeducacion.org/solicitud-papeleras/HTTP Parser: Iframe src: https://consentcdn.cookiebot.com/sdk/bc-v4.min.html
Source: https://www.naturalizaeducacion.org/politica-de-cookies/HTTP Parser: Iframe src: https://consentcdn.cookiebot.com/sdk/bc-v4.min.html
Source: https://www.naturalizaeducacion.org/politica-de-cookies/HTTP Parser: Iframe src: https://consentcdn.cookiebot.com/sdk/bc-v4.min.html
Source: https://www.naturalizaeducacion.org/experiencias/HTTP Parser: Iframe src: https://consentcdn.cookiebot.com/sdk/bc-v4.min.html
Source: https://www.naturalizaeducacion.org/experiencias/HTTP Parser: Iframe src: https://consentcdn.cookiebot.com/sdk/bc-v4.min.html
Source: https://www.naturalizaeducacion.org/politica-de-cookies/HTTP Parser: Iframe src: https://consentcdn.cookiebot.com/sdk/bc-v4.min.html
Source: https://www.naturalizaeducacion.org/solicitud-papeleras/HTTP Parser: Base64 decoded: https://www.naturalizaeducacion.org:443
Source: https://www.naturalizaeducacion.org/experiencias/HTTP Parser: Found new string: script . var ebRand = Math.random() + '';. ebRand = ebRand * 1000000;. //<![CDATA[. // document.write('<scr'+'ipt src="HTTPS://bs.serving-sys.com/Serving/ActivityServer.bs?cn=as&amp;ActivityID=1391076&amp;rnd=' + ebRand + '"></scr' + 'ipt>');. //]]>. ..
Source: https://www.naturalizaeducacion.org/politica-de-cookies/HTTP Parser: Found new string: script . var ebRand = Math.random() + '';. ebRand = ebRand * 1000000;. //<![CDATA[. // document.write('<scr'+'ipt src="HTTPS://bs.serving-sys.com/Serving/ActivityServer.bs?cn=as&amp;ActivityID=1391076&amp;rnd=' + ebRand + '"></scr' + 'ipt>');. //]]>. ..
Source: https://www.naturalizaeducacion.org/7rs/HTTP Parser: Found new string: script . var ebRand = Math.random() + '';. ebRand = ebRand * 1000000;. //<![CDATA[. // document.write('<scr'+'ipt src="HTTPS://bs.serving-sys.com/Serving/ActivityServer.bs?cn=as&amp;ActivityID=1391076&amp;rnd=' + ebRand + '"></scr' + 'ipt>');. //]]>. ..
Source: https://www.naturalizaeducacion.org/solicitud-papeleras/HTTP Parser: Found new string: script . var ebRand = Math.random() + '';. ebRand = ebRand * 1000000;. //<![CDATA[. // document.write('<scr'+'ipt src="HTTPS://bs.serving-sys.com/Serving/ActivityServer.bs?cn=as&amp;ActivityID=1391076&amp;rnd=' + ebRand + '"></scr' + 'ipt>');. //]]>. ..
Source: https://www.naturalizaeducacion.org/experiencias/HTTP Parser: Title: Experiencias Medioambientes |Ecoembes does not match URL
Source: https://www.naturalizaeducacion.org/solicitud-papeleras/HTTP Parser: <input type="password" .../> found
Source: https://www.naturalizaeducacion.org/politica-de-cookies/HTTP Parser: <input type="password" .../> found
Source: https://www.naturalizaeducacion.org/experiencias/HTTP Parser: <input type="password" .../> found
Source: https://www.naturalizaeducacion.org/7rs/HTTP Parser: <input type="password" .../> found
Source: https://www.naturalizaeducacion.org/solicitud-papeleras/HTTP Parser: No favicon
Source: https://www.naturalizaeducacion.org/solicitud-papeleras/HTTP Parser: No favicon
Source: https://www.naturalizaeducacion.org/politica-de-cookies/HTTP Parser: No favicon
Source: https://www.naturalizaeducacion.org/experiencias/HTTP Parser: No favicon
Source: https://www.naturalizaeducacion.org/7rs/HTTP Parser: No favicon
Source: https://www.naturalizaeducacion.org/solicitud-papeleras/HTTP Parser: No <meta name="author".. found
Source: https://www.naturalizaeducacion.org/solicitud-papeleras/HTTP Parser: No <meta name="author".. found
Source: https://www.naturalizaeducacion.org/politica-de-cookies/HTTP Parser: No <meta name="author".. found
Source: https://www.naturalizaeducacion.org/politica-de-cookies/HTTP Parser: No <meta name="author".. found
Source: https://www.naturalizaeducacion.org/experiencias/HTTP Parser: No <meta name="author".. found
Source: https://www.naturalizaeducacion.org/experiencias/HTTP Parser: No <meta name="author".. found
Source: https://www.naturalizaeducacion.org/7rs/HTTP Parser: No <meta name="author".. found
Source: https://www.naturalizaeducacion.org/politica-de-cookies/HTTP Parser: No <meta name="author".. found
Source: https://www.naturalizaeducacion.org/7rs/HTTP Parser: No <meta name="author".. found
Source: https://www.naturalizaeducacion.org/solicitud-papeleras/HTTP Parser: No <meta name="copyright".. found
Source: https://www.naturalizaeducacion.org/solicitud-papeleras/HTTP Parser: No <meta name="copyright".. found
Source: https://www.naturalizaeducacion.org/politica-de-cookies/HTTP Parser: No <meta name="copyright".. found
Source: https://www.naturalizaeducacion.org/politica-de-cookies/HTTP Parser: No <meta name="copyright".. found
Source: https://www.naturalizaeducacion.org/experiencias/HTTP Parser: No <meta name="copyright".. found
Source: https://www.naturalizaeducacion.org/experiencias/HTTP Parser: No <meta name="copyright".. found
Source: https://www.naturalizaeducacion.org/7rs/HTTP Parser: No <meta name="copyright".. found
Source: https://www.naturalizaeducacion.org/politica-de-cookies/HTTP Parser: No <meta name="copyright".. found
Source: https://www.naturalizaeducacion.org/7rs/HTTP Parser: No <meta name="copyright".. found
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.10:49702 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.10:49293 version: TLS 1.2
Source: global trafficTCP traffic: 192.168.2.10:65449 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.10:62961 -> 162.159.36.2:53
Source: unknownTCP traffic detected without corresponding DNS query: 20.42.65.85
Source: unknownTCP traffic detected without corresponding DNS query: 20.42.65.85
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.55
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.55
Source: unknownTCP traffic detected without corresponding DNS query: 20.42.65.85
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.55
Source: unknownTCP traffic detected without corresponding DNS query: 20.42.65.85
Source: unknownTCP traffic detected without corresponding DNS query: 20.42.65.85
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.55
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.55
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.55
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.55
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 20.42.65.85
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.55
Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /rules/other-Win32-v19.bundle HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224902v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120600v4s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120609v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120608v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120402v21s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120610v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120612v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120611v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120614v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120613v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120615v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120616v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120618v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120617v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120619v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120620v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120621v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120624v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120623v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120622v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120626v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120628v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120629v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120627v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120625v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120634v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120630v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120631v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120632v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120633v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120636v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120639v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120637v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120638v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120635v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120644v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120640v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120641v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120643v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120642v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120647v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120645v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120646v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120649v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120648v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120652v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120653v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120654v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120656v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120655v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120657v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120658v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120659v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120660v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120661v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120662v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120663v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120664v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /solicitud-papeleras/ HTTP/1.1Host: www.naturalizaeducacion.orgConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120666v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120667v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120665v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120669v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120668v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120671v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120672v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120674v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120670v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120673v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /ajax/libs/limonte-sweetalert2/7.8.0/sweetalert2.min.js?ver=4.9.24 HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.naturalizaeducacion.org/solicitud-papeleras/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ajax/libs/limonte-sweetalert2/7.8.0/sweetalert2.min.css?ver=4.9.24 HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.naturalizaeducacion.org/solicitud-papeleras/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /npm/sweetalert2@11.7.11/dist/sweetalert2.min.css?ver=4.9.24 HTTP/1.1Host: cdn.jsdelivr.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.naturalizaeducacion.org/solicitud-papeleras/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /npm/promise-polyfill@7.1.0/dist/promise.min.js?ver=4.9.24 HTTP/1.1Host: cdn.jsdelivr.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.naturalizaeducacion.org/solicitud-papeleras/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /npm/sweetalert2@11.7.11/dist/sweetalert2.all.min.js?ver=1.0.0 HTTP/1.1Host: cdn.jsdelivr.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.naturalizaeducacion.org/solicitud-papeleras/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /recaptcha/api.js?render=6LcQnVYmAAAAAICLCJz8Ziieoje35cTE17ZnZ3a9&ver=1.0.0 HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CJe2yQEIo7bJAQipncoBCJr0ygEIk6HLAQiFoM0BCLnKzQEIutTNARjymM0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.naturalizaeducacion.org/solicitud-papeleras/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/wp-favorite-posts/wpfp.css HTTP/1.1Host: www.naturalizaeducacion.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.naturalizaeducacion.org/solicitud-papeleras/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cf7msm_check=1; PHPSESSID=61lbk80oh4tjkco8hfe5e9im68
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/contact-form-7/includes/css/styles.css?ver=4.9.2 HTTP/1.1Host: www.naturalizaeducacion.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.naturalizaeducacion.org/solicitud-papeleras/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cf7msm_check=1; PHPSESSID=61lbk80oh4tjkco8hfe5e9im68
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/contact-form-7-multi-step-module/resources/cf7msm.css?ver=3.1.1 HTTP/1.1Host: www.naturalizaeducacion.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.naturalizaeducacion.org/solicitud-papeleras/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cf7msm_check=1; PHPSESSID=61lbk80oh4tjkco8hfe5e9im68
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/registro-naturaliza-wp/assets/css/registro-naturaliza.css?ver=4.9.24 HTTP/1.1Host: www.naturalizaeducacion.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.naturalizaeducacion.org/solicitud-papeleras/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cf7msm_check=1; PHPSESSID=61lbk80oh4tjkco8hfe5e9im68
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/wp-postratings/css/postratings-css.css?ver=1.91.1 HTTP/1.1Host: www.naturalizaeducacion.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.naturalizaeducacion.org/solicitud-papeleras/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cf7msm_check=1; PHPSESSID=61lbk80oh4tjkco8hfe5e9im68
Source: global trafficHTTP traffic detected: GET /wp-content/themes/naturaliza/css/custom-templates.css?ver=4.9.24 HTTP/1.1Host: www.naturalizaeducacion.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.naturalizaeducacion.org/solicitud-papeleras/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cf7msm_check=1; PHPSESSID=61lbk80oh4tjkco8hfe5e9im68
Source: global trafficHTTP traffic detected: GET /rules/rule120675v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120677v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120676v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120678v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120679v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /proyectos-destacados/chatbot-aire/javascripts/widget.js HTTP/1.1Host: www.ecoembes.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.naturalizaeducacion.org/solicitud-papeleras/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ajax/libs/limonte-sweetalert2/7.8.0/sweetalert2.min.js?ver=4.9.24 HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/naturaliza/css/foundation.css?ver=4.9.24 HTTP/1.1Host: www.naturalizaeducacion.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.naturalizaeducacion.org/solicitud-papeleras/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cf7msm_check=1; PHPSESSID=61lbk80oh4tjkco8hfe5e9im68
Source: global trafficHTTP traffic detected: GET /npm/promise-polyfill@7.1.0/dist/promise.min.js?ver=4.9.24 HTTP/1.1Host: cdn.jsdelivr.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /npm/sweetalert2@11.7.11/dist/sweetalert2.all.min.js?ver=1.0.0 HTTP/1.1Host: cdn.jsdelivr.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/naturaliza/css/forms.css?ver=4.9.24 HTTP/1.1Host: www.naturalizaeducacion.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.naturalizaeducacion.org/solicitud-papeleras/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cf7msm_check=1; PHPSESSID=61lbk80oh4tjkco8hfe5e9im68
Source: global trafficHTTP traffic detected: GET /wp-content/themes/naturaliza/style.css?ver=4.9.24 HTTP/1.1Host: www.naturalizaeducacion.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.naturalizaeducacion.org/solicitud-papeleras/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cf7msm_check=1; PHPSESSID=61lbk80oh4tjkco8hfe5e9im68
Source: global trafficHTTP traffic detected: GET /wp-content/themes/naturaliza/css/style-extra.css?ver=4.9.24 HTTP/1.1Host: www.naturalizaeducacion.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.naturalizaeducacion.org/solicitud-papeleras/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cf7msm_check=1; PHPSESSID=61lbk80oh4tjkco8hfe5e9im68
Source: global trafficHTTP traffic detected: GET /wp-content/themes/naturaliza/css/owl.carousel.min.css?ver=4.9.24 HTTP/1.1Host: www.naturalizaeducacion.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.naturalizaeducacion.org/solicitud-papeleras/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cf7msm_check=1; PHPSESSID=61lbk80oh4tjkco8hfe5e9im68
Source: global trafficHTTP traffic detected: GET /wp-content/themes/naturaliza/css/slick.css?ver=4.9.24 HTTP/1.1Host: www.naturalizaeducacion.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.naturalizaeducacion.org/solicitud-papeleras/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cf7msm_check=1; PHPSESSID=61lbk80oh4tjkco8hfe5e9im68
Source: global trafficHTTP traffic detected: GET /rules/rule120601v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120682v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120681v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120680v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120602v10s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /recaptcha/api.js?render=6LcQnVYmAAAAAICLCJz8Ziieoje35cTE17ZnZ3a9&ver=1.0.0 HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJe2yQEIo7bJAQipncoBCJr0ygEIk6HLAQiFoM0BCLnKzQEIutTNARjymM0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule224901v11s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /wp-content/themes/naturaliza/css/slick-theme.css?ver=4.9.24 HTTP/1.1Host: www.naturalizaeducacion.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.naturalizaeducacion.org/solicitud-papeleras/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cf7msm_check=1; PHPSESSID=61lbk80oh4tjkco8hfe5e9im68
Source: global trafficHTTP traffic detected: GET /wp-content/themes/naturaliza/css/slider-rueda.css?ver=4.9.24 HTTP/1.1Host: www.naturalizaeducacion.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.naturalizaeducacion.org/solicitud-papeleras/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cf7msm_check=1; PHPSESSID=61lbk80oh4tjkco8hfe5e9im68
Source: global trafficHTTP traffic detected: GET /wp-content/themes/naturaliza/dist/css/style.css?ver=4.9.24 HTTP/1.1Host: www.naturalizaeducacion.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.naturalizaeducacion.org/solicitud-papeleras/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cf7msm_check=1; PHPSESSID=61lbk80oh4tjkco8hfe5e9im68
Source: global trafficHTTP traffic detected: GET /proyectos-destacados/chatbot-aire/javascripts/widget.js HTTP/1.1Host: www.ecoembes.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/naturaliza/style_new.css?ver=4.9.24 HTTP/1.1Host: www.naturalizaeducacion.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.naturalizaeducacion.org/solicitud-papeleras/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cf7msm_check=1; PHPSESSID=61lbk80oh4tjkco8hfe5e9im68
Source: global trafficHTTP traffic detected: GET /wp-includes/js/jquery/jquery.js?ver=1.12.4 HTTP/1.1Host: www.naturalizaeducacion.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.naturalizaeducacion.org/solicitud-papeleras/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cf7msm_check=1; PHPSESSID=61lbk80oh4tjkco8hfe5e9im68
Source: global trafficHTTP traffic detected: GET /wp-includes/js/jquery/jquery-migrate.min.js?ver=1.4.1 HTTP/1.1Host: www.naturalizaeducacion.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.naturalizaeducacion.org/solicitud-papeleras/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cf7msm_check=1; PHPSESSID=61lbk80oh4tjkco8hfe5e9im68
Source: global trafficHTTP traffic detected: GET /rules/rule702351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /wp-includes/js/zxcvbn-async.min.js?ver=1.0 HTTP/1.1Host: www.naturalizaeducacion.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.naturalizaeducacion.org/solicitud-papeleras/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cf7msm_check=1; PHPSESSID=61lbk80oh4tjkco8hfe5e9im68
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/wp-favorite-posts/script.js?ver=1.6.8 HTTP/1.1Host: www.naturalizaeducacion.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.naturalizaeducacion.org/solicitud-papeleras/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cf7msm_check=1; PHPSESSID=61lbk80oh4tjkco8hfe5e9im68
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/contact-form-7/includes/js/scripts.js?ver=4.9.2 HTTP/1.1Host: www.naturalizaeducacion.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.naturalizaeducacion.org/solicitud-papeleras/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cf7msm_check=1; PHPSESSID=61lbk80oh4tjkco8hfe5e9im68
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/contact-form-7-multi-step-module/resources/cf7msm.min.js?ver=3.1.1 HTTP/1.1Host: www.naturalizaeducacion.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.naturalizaeducacion.org/solicitud-papeleras/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cf7msm_check=1; PHPSESSID=61lbk80oh4tjkco8hfe5e9im68
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/registro-naturaliza-wp/assets/js/registro.js?ver=1.0.0 HTTP/1.1Host: www.naturalizaeducacion.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.naturalizaeducacion.org/solicitud-papeleras/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cf7msm_check=1; PHPSESSID=61lbk80oh4tjkco8hfe5e9im68
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/registro-naturaliza-wp/assets/js/functions.js?ver=1.0.0 HTTP/1.1Host: www.naturalizaeducacion.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.naturalizaeducacion.org/solicitud-papeleras/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cf7msm_check=1; PHPSESSID=61lbk80oh4tjkco8hfe5e9im68
Source: global trafficHTTP traffic detected: GET /wp-includes/js/jquery/jquery-migrate.min.js?ver=1.4.1 HTTP/1.1Host: www.naturalizaeducacion.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cf7msm_check=1; PHPSESSID=61lbk80oh4tjkco8hfe5e9im68
Source: global trafficHTTP traffic detected: GET /wp-includes/js/jquery/jquery.js?ver=1.12.4 HTTP/1.1Host: www.naturalizaeducacion.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cf7msm_check=1; PHPSESSID=61lbk80oh4tjkco8hfe5e9im68
Source: global trafficHTTP traffic detected: GET /rules/rule700050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /wp-includes/js/zxcvbn-async.min.js?ver=1.0 HTTP/1.1Host: www.naturalizaeducacion.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cf7msm_check=1; PHPSESSID=61lbk80oh4tjkco8hfe5e9im68
Source: global trafficHTTP traffic detected: GET /wp-admin/js/password-strength-meter.min.js?ver=4.9.24 HTTP/1.1Host: www.naturalizaeducacion.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.naturalizaeducacion.org/solicitud-papeleras/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cf7msm_check=1; PHPSESSID=61lbk80oh4tjkco8hfe5e9im68
Source: global trafficHTTP traffic detected: GET /wp-includes/js/jquery/ui/core.min.js?ver=1.11.4 HTTP/1.1Host: www.naturalizaeducacion.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.naturalizaeducacion.org/solicitud-papeleras/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cf7msm_check=1; PHPSESSID=61lbk80oh4tjkco8hfe5e9im68
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/wp-favorite-posts/script.js?ver=1.6.8 HTTP/1.1Host: www.naturalizaeducacion.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cf7msm_check=1; PHPSESSID=61lbk80oh4tjkco8hfe5e9im68
Source: global trafficHTTP traffic detected: GET /rules/rule702201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /wp-includes/js/jquery/ui/widget.min.js?ver=1.11.4 HTTP/1.1Host: www.naturalizaeducacion.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.naturalizaeducacion.org/solicitud-papeleras/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cf7msm_check=1; PHPSESSID=61lbk80oh4tjkco8hfe5e9im68
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/contact-form-7-multi-step-module/resources/cf7msm.min.js?ver=3.1.1 HTTP/1.1Host: www.naturalizaeducacion.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cf7msm_check=1; PHPSESSID=61lbk80oh4tjkco8hfe5e9im68
Source: global trafficHTTP traffic detected: GET /wp-includes/js/jquery/ui/position.min.js?ver=1.11.4 HTTP/1.1Host: www.naturalizaeducacion.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.naturalizaeducacion.org/solicitud-papeleras/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cf7msm_check=1; PHPSESSID=61lbk80oh4tjkco8hfe5e9im68
Source: global trafficHTTP traffic detected: GET /wp-includes/js/jquery/ui/tooltip.min.js?ver=1.11.4 HTTP/1.1Host: www.naturalizaeducacion.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.naturalizaeducacion.org/solicitud-papeleras/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cf7msm_check=1; PHPSESSID=61lbk80oh4tjkco8hfe5e9im68
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/contact-form-7/includes/js/scripts.js?ver=4.9.2 HTTP/1.1Host: www.naturalizaeducacion.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cf7msm_check=1; PHPSESSID=61lbk80oh4tjkco8hfe5e9im68
Source: global trafficHTTP traffic detected: GET /rules/rule700401v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700400v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/simple-share-buttons-adder/js/ssba.js?ver=1705311786 HTTP/1.1Host: www.naturalizaeducacion.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.naturalizaeducacion.org/solicitud-papeleras/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cf7msm_check=1; PHPSESSID=61lbk80oh4tjkco8hfe5e9im68
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/registro-naturaliza-wp/assets/js/functions.js?ver=1.0.0 HTTP/1.1Host: www.naturalizaeducacion.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cf7msm_check=1; PHPSESSID=61lbk80oh4tjkco8hfe5e9im68
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/registro-naturaliza-wp/assets/js/registro.js?ver=1.0.0 HTTP/1.1Host: www.naturalizaeducacion.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cf7msm_check=1; PHPSESSID=61lbk80oh4tjkco8hfe5e9im68
Source: global trafficHTTP traffic detected: GET /rules/rule700350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /wp-admin/js/password-strength-meter.min.js?ver=4.9.24 HTTP/1.1Host: www.naturalizaeducacion.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cf7msm_check=1; PHPSESSID=61lbk80oh4tjkco8hfe5e9im68
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/wp-postratings/js/postratings-js.js?ver=1.91.1 HTTP/1.1Host: www.naturalizaeducacion.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.naturalizaeducacion.org/solicitud-papeleras/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cf7msm_check=1; PHPSESSID=61lbk80oh4tjkco8hfe5e9im68
Source: global trafficHTTP traffic detected: GET /wp-content/themes/naturaliza/js/vendor/foundation.min.js?ver=20180102 HTTP/1.1Host: www.naturalizaeducacion.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.naturalizaeducacion.org/solicitud-papeleras/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cf7msm_check=1; PHPSESSID=61lbk80oh4tjkco8hfe5e9im68
Source: global trafficHTTP traffic detected: GET /rules/rule703900v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703901v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /wp-includes/js/jquery/ui/core.min.js?ver=1.11.4 HTTP/1.1Host: www.naturalizaeducacion.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cf7msm_check=1; PHPSESSID=61lbk80oh4tjkco8hfe5e9im68
Source: global trafficHTTP traffic detected: GET /wp-includes/js/jquery/ui/widget.min.js?ver=1.11.4 HTTP/1.1Host: www.naturalizaeducacion.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cf7msm_check=1; PHPSESSID=61lbk80oh4tjkco8hfe5e9im68
Source: global trafficHTTP traffic detected: GET /wp-content/themes/naturaliza/js/vendor/slick.min.js?ver=20201215 HTTP/1.1Host: www.naturalizaeducacion.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.naturalizaeducacion.org/solicitud-papeleras/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cf7msm_check=1; PHPSESSID=61lbk80oh4tjkco8hfe5e9im68
Source: global trafficHTTP traffic detected: GET /wp-content/themes/naturaliza/js/jquery.matchHeight-min.js?ver=20180102 HTTP/1.1Host: www.naturalizaeducacion.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.naturalizaeducacion.org/solicitud-papeleras/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cf7msm_check=1; PHPSESSID=61lbk80oh4tjkco8hfe5e9im68
Source: global trafficHTTP traffic detected: GET /rules/rule701501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /wp-content/themes/naturaliza/js/owl.carousel.min.js?ver=20180105 HTTP/1.1Host: www.naturalizaeducacion.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.naturalizaeducacion.org/solicitud-papeleras/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cf7msm_check=1; PHPSESSID=61lbk80oh4tjkco8hfe5e9im68
Source: global trafficHTTP traffic detected: GET /wp-includes/js/jquery/ui/tooltip.min.js?ver=1.11.4 HTTP/1.1Host: www.naturalizaeducacion.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cf7msm_check=1; PHPSESSID=61lbk80oh4tjkco8hfe5e9im68
Source: global trafficHTTP traffic detected: GET /wp-content/themes/naturaliza/js/jquery.waypoints.min.js?ver=20180105 HTTP/1.1Host: www.naturalizaeducacion.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.naturalizaeducacion.org/solicitud-papeleras/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cf7msm_check=1; PHPSESSID=61lbk80oh4tjkco8hfe5e9im68
Source: global trafficHTTP traffic detected: GET /wp-includes/js/jquery/ui/position.min.js?ver=1.11.4 HTTP/1.1Host: www.naturalizaeducacion.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cf7msm_check=1; PHPSESSID=61lbk80oh4tjkco8hfe5e9im68
Source: global trafficHTTP traffic detected: GET /rules/rule702801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703351v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703350v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/simple-share-buttons-adder/js/ssba.js?ver=1705311786 HTTP/1.1Host: www.naturalizaeducacion.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cf7msm_check=1; PHPSESSID=61lbk80oh4tjkco8hfe5e9im68
Source: global trafficHTTP traffic detected: GET /wp-content/themes/naturaliza/js/jquery.slicknav.js?ver=20180105 HTTP/1.1Host: www.naturalizaeducacion.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.naturalizaeducacion.org/solicitud-papeleras/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cf7msm_check=1; PHPSESSID=61lbk80oh4tjkco8hfe5e9im68
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/wp-postratings/js/postratings-js.js?ver=1.91.1 HTTP/1.1Host: www.naturalizaeducacion.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cf7msm_check=1; PHPSESSID=61lbk80oh4tjkco8hfe5e9im68
Source: global trafficHTTP traffic detected: GET /wp-content/themes/naturaliza/js/masonry.pkgd.min.js?ver=20180105 HTTP/1.1Host: www.naturalizaeducacion.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.naturalizaeducacion.org/solicitud-papeleras/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cf7msm_check=1; PHPSESSID=61lbk80oh4tjkco8hfe5e9im68
Source: global trafficHTTP traffic detected: GET /rules/rule703501v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /wp-content/themes/naturaliza/js/vendor/foundation.min.js?ver=20180102 HTTP/1.1Host: www.naturalizaeducacion.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cf7msm_check=1; PHPSESSID=61lbk80oh4tjkco8hfe5e9im68
Source: global trafficHTTP traffic detected: GET /wp-includes/js/jquery/ui/tabs.min.js?ver=1.11.4 HTTP/1.1Host: www.naturalizaeducacion.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.naturalizaeducacion.org/solicitud-papeleras/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cf7msm_check=1; PHPSESSID=61lbk80oh4tjkco8hfe5e9im68
Source: global trafficHTTP traffic detected: GET /wp-content/themes/naturaliza/js/funciones.js?ver=20180105 HTTP/1.1Host: www.naturalizaeducacion.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.naturalizaeducacion.org/solicitud-papeleras/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cf7msm_check=1; PHPSESSID=61lbk80oh4tjkco8hfe5e9im68
Source: global trafficHTTP traffic detected: GET /wp-content/themes/naturaliza/js/jquery.matchHeight-min.js?ver=20180102 HTTP/1.1Host: www.naturalizaeducacion.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cf7msm_check=1; PHPSESSID=61lbk80oh4tjkco8hfe5e9im68
Source: global trafficHTTP traffic detected: GET /wp-content/themes/naturaliza/js/vendor/slick.min.js?ver=20201215 HTTP/1.1Host: www.naturalizaeducacion.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cf7msm_check=1; PHPSESSID=61lbk80oh4tjkco8hfe5e9im68
Source: global trafficHTTP traffic detected: GET /wp-content/themes/naturaliza/js/forms.js?ver=20180105 HTTP/1.1Host: www.naturalizaeducacion.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.naturalizaeducacion.org/solicitud-papeleras/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cf7msm_check=1; PHPSESSID=61lbk80oh4tjkco8hfe5e9im68
Source: global trafficHTTP traffic detected: GET /wp-content/themes/naturaliza/js/jquery.waypoints.min.js?ver=20180105 HTTP/1.1Host: www.naturalizaeducacion.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cf7msm_check=1; PHPSESSID=61lbk80oh4tjkco8hfe5e9im68
Source: global trafficHTTP traffic detected: GET /rules/rule703500v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /wp-content/themes/naturaliza/dist/js/bundle.js?ver=4.9.24 HTTP/1.1Host: www.naturalizaeducacion.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.naturalizaeducacion.org/solicitud-papeleras/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cf7msm_check=1; PHPSESSID=61lbk80oh4tjkco8hfe5e9im68
Source: global trafficHTTP traffic detected: GET /rules/rule701801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /wp-content/themes/naturaliza/js/owl.carousel.min.js?ver=20180105 HTTP/1.1Host: www.naturalizaeducacion.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cf7msm_check=1; PHPSESSID=61lbk80oh4tjkco8hfe5e9im68
Source: global trafficHTTP traffic detected: GET /wp-includes/js/wp-embed.min.js?ver=4.9.24 HTTP/1.1Host: www.naturalizaeducacion.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.naturalizaeducacion.org/solicitud-papeleras/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cf7msm_check=1; PHPSESSID=61lbk80oh4tjkco8hfe5e9im68
Source: global trafficHTTP traffic detected: GET /solicitud-papeleras/ HTTP/1.1Host: www.naturalizaeducacion.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.naturalizaeducacion.org/solicitud-papeleras/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cf7msm_check=1; PHPSESSID=61lbk80oh4tjkco8hfe5e9im68
Source: global trafficHTTP traffic detected: GET /wp-content/themes/naturaliza/img/logo_naturaliza3.svg HTTP/1.1Host: www.naturalizaeducacion.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.naturalizaeducacion.org/wp-content/themes/naturaliza/style.css?ver=4.9.24Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cf7msm_check=1; PHPSESSID=61lbk80oh4tjkco8hfe5e9im68
Source: global trafficHTTP traffic detected: GET /wp-content/themes/naturaliza/js/masonry.pkgd.min.js?ver=20180105 HTTP/1.1Host: www.naturalizaeducacion.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cf7msm_check=1; PHPSESSID=61lbk80oh4tjkco8hfe5e9im68
Source: global trafficHTTP traffic detected: GET /wp-content/themes/naturaliza/js/jquery.slicknav.js?ver=20180105 HTTP/1.1Host: www.naturalizaeducacion.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cf7msm_check=1; PHPSESSID=61lbk80oh4tjkco8hfe5e9im68
Source: global trafficHTTP traffic detected: GET /rules/rule702751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /wp-content/themes/naturaliza/img/search.svg HTTP/1.1Host: www.naturalizaeducacion.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.naturalizaeducacion.org/wp-content/themes/naturaliza/style.css?ver=4.9.24Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cf7msm_check=1; PHPSESSID=61lbk80oh4tjkco8hfe5e9im68
Source: global trafficHTTP traffic detected: GET /wp-includes/js/jquery/ui/tabs.min.js?ver=1.11.4 HTTP/1.1Host: www.naturalizaeducacion.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cf7msm_check=1; PHPSESSID=61lbk80oh4tjkco8hfe5e9im68
Source: global trafficHTTP traffic detected: GET /rules/rule702750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /wp-content/themes/naturaliza/img/user.svg HTTP/1.1Host: www.naturalizaeducacion.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.naturalizaeducacion.org/wp-content/themes/naturaliza/style.css?ver=4.9.24Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cf7msm_check=1; PHPSESSID=61lbk80oh4tjkco8hfe5e9im68
Source: global trafficHTTP traffic detected: GET /wp-includes/js/wp-emoji-release.min.js?ver=4.9.24 HTTP/1.1Host: www.naturalizaeducacion.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.naturalizaeducacion.org/solicitud-papeleras/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cf7msm_check=1; PHPSESSID=61lbk80oh4tjkco8hfe5e9im68
Source: global trafficHTTP traffic detected: GET /recaptcha/api2/anchor?ar=1&k=6LcQnVYmAAAAAICLCJz8Ziieoje35cTE17ZnZ3a9&co=aHR0cHM6Ly93d3cubmF0dXJhbGl6YWVkdWNhY2lvbi5vcmc6NDQz&hl=en&v=xds0rzGrktR88uEZ2JUvdgOY&size=invisible&cb=prp1037nk273 HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CJe2yQEIo7bJAQipncoBCJr0ygEIk6HLAQiFoM0BCLnKzQEIutTNARjymM0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.naturalizaeducacion.org/solicitud-papeleras/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/rocket-lazy-load/assets/js/16.1/lazyload.min.js HTTP/1.1Host: www.naturalizaeducacion.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.naturalizaeducacion.org/solicitud-papeleras/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cf7msm_check=1; PHPSESSID=61lbk80oh4tjkco8hfe5e9im68
Source: global trafficHTTP traffic detected: GET /rules/rule703401v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703400v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /wp-content/themes/naturaliza/img/facebook.svg HTTP/1.1Host: www.naturalizaeducacion.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.naturalizaeducacion.org/wp-content/themes/naturaliza/style.css?ver=4.9.24Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cf7msm_check=1; PHPSESSID=61lbk80oh4tjkco8hfe5e9im68
Source: global trafficHTTP traffic detected: GET /wp-content/themes/naturaliza/img/twitter.svg HTTP/1.1Host: www.naturalizaeducacion.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.naturalizaeducacion.org/wp-content/themes/naturaliza/style.css?ver=4.9.24Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cf7msm_check=1; PHPSESSID=61lbk80oh4tjkco8hfe5e9im68
Source: global trafficHTTP traffic detected: GET /wp-content/themes/naturaliza/img/instagram.svg HTTP/1.1Host: www.naturalizaeducacion.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.naturalizaeducacion.org/wp-content/themes/naturaliza/style.css?ver=4.9.24Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cf7msm_check=1; PHPSESSID=61lbk80oh4tjkco8hfe5e9im68
Source: global trafficHTTP traffic detected: GET /wp-content/themes/naturaliza/img/linkedin.svg HTTP/1.1Host: www.naturalizaeducacion.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.naturalizaeducacion.org/wp-content/themes/naturaliza/style.css?ver=4.9.24Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cf7msm_check=1; PHPSESSID=61lbk80oh4tjkco8hfe5e9im68
Source: global trafficHTTP traffic detected: GET /wp-content/themes/naturaliza/js/funciones.js?ver=20180105 HTTP/1.1Host: www.naturalizaeducacion.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cf7msm_check=1; PHPSESSID=61lbk80oh4tjkco8hfe5e9im68
Source: global trafficHTTP traffic detected: GET /wp-content/themes/naturaliza/js/forms.js?ver=20180105 HTTP/1.1Host: www.naturalizaeducacion.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cf7msm_check=1; PHPSESSID=61lbk80oh4tjkco8hfe5e9im68
Source: global trafficHTTP traffic detected: GET /wp-content/themes/naturaliza/img/youtube.svg HTTP/1.1Host: www.naturalizaeducacion.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.naturalizaeducacion.org/wp-content/themes/naturaliza/style.css?ver=4.9.24Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cf7msm_check=1; PHPSESSID=61lbk80oh4tjkco8hfe5e9im68
Source: global trafficHTTP traffic detected: GET /proyectos-destacados/chatbot-aire/stylesheets/widget.css HTTP/1.1Host: www.ecoembes.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.naturalizaeducacion.org/solicitud-papeleras/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /proyectos-destacados/chatbot-aire/stylesheets/widget_closed/style.css HTTP/1.1Host: www.ecoembes.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.naturalizaeducacion.org/solicitud-papeleras/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /proyectos-destacados/chatbot-aire/stylesheets/widget-closed-style.css HTTP/1.1Host: www.ecoembes.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.naturalizaeducacion.org/solicitud-papeleras/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /proyectos-destacados/chatbot-aire/images/icon-maximize.png HTTP/1.1Host: www.ecoembes.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.naturalizaeducacion.org/solicitud-papeleras/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /proyectos-destacados/chatbot-aire/images/cross-group3x.png HTTP/1.1Host: www.ecoembes.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.naturalizaeducacion.org/solicitud-papeleras/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /proyectos-destacados/chatbot-aire/socket.io/socket.io.js HTTP/1.1Host: www.ecoembes.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.naturalizaeducacion.org/solicitud-papeleras/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/naturaliza/img/flickr.svg HTTP/1.1Host: www.naturalizaeducacion.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.naturalizaeducacion.org/wp-content/themes/naturaliza/style.css?ver=4.9.24Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cf7msm_check=1; PHPSESSID=61lbk80oh4tjkco8hfe5e9im68
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/wp-postratings/images/stars/rating_over.gif HTTP/1.1Host: www.naturalizaeducacion.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.naturalizaeducacion.org/solicitud-papeleras/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cf7msm_check=1; PHPSESSID=61lbk80oh4tjkco8hfe5e9im68
Source: global trafficHTTP traffic detected: GET /rules/rule702551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/contact-form-7/images/ajax-loader.gif HTTP/1.1Host: www.naturalizaeducacion.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.naturalizaeducacion.org/wp-content/plugins/contact-form-7/includes/css/styles.css?ver=4.9.2Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cf7msm_check=1; PHPSESSID=61lbk80oh4tjkco8hfe5e9im68
Source: global trafficHTTP traffic detected: GET /wp-content/themes/naturaliza/img/logo_ecoembes_white.svg HTTP/1.1Host: www.naturalizaeducacion.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.naturalizaeducacion.org/solicitud-papeleras/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cf7msm_check=1; PHPSESSID=61lbk80oh4tjkco8hfe5e9im68
Source: global trafficHTTP traffic detected: GET /proyectos-destacados/chatbot-aire/images/chatbot-aire-alta-02.png HTTP/1.1Host: www.ecoembes.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.naturalizaeducacion.org/solicitud-papeleras/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /proyectos-destacados/chatbot-aire/images/chatbot_peregrino_cerrado.png HTTP/1.1Host: www.ecoembes.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.naturalizaeducacion.org/solicitud-papeleras/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /proyectos-destacados/chatbot-aire/images/icon-robot.png HTTP/1.1Host: www.ecoembes.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.naturalizaeducacion.org/solicitud-papeleras/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /proyectos-destacados/chatbot-aire/images/chatbot-peregrino_abierto.png HTTP/1.1Host: www.ecoembes.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.naturalizaeducacion.org/solicitud-papeleras/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /proyectos-destacados/chatbot-aire/images/chatbot_1.gif HTTP/1.1Host: www.ecoembes.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.naturalizaeducacion.org/solicitud-papeleras/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /proyectos-destacados/chatbot-aire/images/chat_bot__publica.gif HTTP/1.1Host: www.ecoembes.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.naturalizaeducacion.org/solicitud-papeleras/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/naturaliza/dist/js/bundle.js?ver=4.9.24 HTTP/1.1Host: www.naturalizaeducacion.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cf7msm_check=1; PHPSESSID=61lbk80oh4tjkco8hfe5e9im68
Source: global trafficHTTP traffic detected: GET /wp-includes/js/wp-embed.min.js?ver=4.9.24 HTTP/1.1Host: www.naturalizaeducacion.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cf7msm_check=1; PHPSESSID=61lbk80oh4tjkco8hfe5e9im68
Source: global trafficHTTP traffic detected: GET /wp-content/themes/naturaliza/img/logo_naturaliza3.svg HTTP/1.1Host: www.naturalizaeducacion.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cf7msm_check=1; PHPSESSID=61lbk80oh4tjkco8hfe5e9im68
Source: global trafficHTTP traffic detected: GET /recaptcha/api2/webworker.js?hl=en&v=xds0rzGrktR88uEZ2JUvdgOY HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CJe2yQEIo7bJAQipncoBCJr0ygEIk6HLAQiFoM0BCLnKzQEIutTNARjymM0BGOuNpRc=Sec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: workerReferer: https://www.google.com/recaptcha/api2/anchor?ar=1&k=6LcQnVYmAAAAAICLCJz8Ziieoje35cTE17ZnZ3a9&co=aHR0cHM6Ly93d3cubmF0dXJhbGl6YWVkdWNhY2lvbi5vcmc6NDQz&hl=en&v=xds0rzGrktR88uEZ2JUvdgOY&size=invisible&cb=prp1037nk273Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/bg/zEg4NaMiOUeKKZ2pqXY4HMvMf5VCq4avNU_6WgNs2Cw.js HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CJe2yQEIo7bJAQipncoBCJr0ygEIk6HLAQiFoM0BCLnKzQEIutTNARjymM0BGOuNpRc=Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.google.com/recaptcha/api2/anchor?ar=1&k=6LcQnVYmAAAAAICLCJz8Ziieoje35cTE17ZnZ3a9&co=aHR0cHM6Ly93d3cubmF0dXJhbGl6YWVkdWNhY2lvbi5vcmc6NDQz&hl=en&v=xds0rzGrktR88uEZ2JUvdgOY&size=invisible&cb=prp1037nk273Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule702151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703000v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703001v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /proyectos-destacados/chatbot-aire/images/chat_bot_peregrino.gif HTTP/1.1Host: www.ecoembes.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.naturalizaeducacion.org/solicitud-papeleras/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /proyectos-destacados/chatbot-aire/images/facturas3x.png HTTP/1.1Host: www.ecoembes.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.naturalizaeducacion.org/solicitud-papeleras/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /proyectos-destacados/chatbot-aire/javascripts/js.cookie.js HTTP/1.1Host: www.ecoembes.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.naturalizaeducacion.org/solicitud-papeleras/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule700750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /proyectos-destacados/chatbot-aire/ HTTP/1.1Host: www.ecoembes.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /solicitud-papeleras/ HTTP/1.1Host: www.naturalizaeducacion.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cf7msm_check=1; PHPSESSID=61lbk80oh4tjkco8hfe5e9im68
Source: global trafficHTTP traffic detected: GET /wp-content/themes/naturaliza/img/search.svg HTTP/1.1Host: www.naturalizaeducacion.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cf7msm_check=1; PHPSESSID=61lbk80oh4tjkco8hfe5e9im68
Source: global trafficHTTP traffic detected: GET /wp-content/themes/naturaliza/img/user.svg HTTP/1.1Host: www.naturalizaeducacion.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cf7msm_check=1; PHPSESSID=61lbk80oh4tjkco8hfe5e9im68
Source: global trafficHTTP traffic detected: GET /wp-includes/js/wp-emoji-release.min.js?ver=4.9.24 HTTP/1.1Host: www.naturalizaeducacion.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cf7msm_check=1; PHPSESSID=61lbk80oh4tjkco8hfe5e9im68
Source: global trafficHTTP traffic detected: GET /wp-content/themes/naturaliza/img/facebook.svg HTTP/1.1Host: www.naturalizaeducacion.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cf7msm_check=1; PHPSESSID=61lbk80oh4tjkco8hfe5e9im68
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/rocket-lazy-load/assets/js/16.1/lazyload.min.js HTTP/1.1Host: www.naturalizaeducacion.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cf7msm_check=1; PHPSESSID=61lbk80oh4tjkco8hfe5e9im68
Source: global trafficHTTP traffic detected: GET /rules/rule700150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2019/08/cropped-Logo-Naturaliza-Ecoembes-32x32.jpg HTTP/1.1Host: www.naturalizaeducacion.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.naturalizaeducacion.org/solicitud-papeleras/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cf7msm_check=1; PHPSESSID=61lbk80oh4tjkco8hfe5e9im68
Source: global trafficHTTP traffic detected: GET /wp-includes/js/zxcvbn.min.js HTTP/1.1Host: www.naturalizaeducacion.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.naturalizaeducacion.org/solicitud-papeleras/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cf7msm_check=1; PHPSESSID=61lbk80oh4tjkco8hfe5e9im68
Source: global trafficHTTP traffic detected: GET /rules/rule702251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /proyectos-destacados/chatbot-aire/images/icon-maximize.png HTTP/1.1Host: www.ecoembes.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /proyectos-destacados/chatbot-aire/images/cross-group3x.png HTTP/1.1Host: www.ecoembes.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /proyectos-destacados/chatbot-aire/socket.io/socket.io.js HTTP/1.1Host: www.ecoembes.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /proyectos-destacados/chatbot-aire/images/chatbot-aire-alta-02.png HTTP/1.1Host: www.ecoembes.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /proyectos-destacados/chatbot-aire/images/chatbot-peregrino_abierto.png HTTP/1.1Host: www.ecoembes.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /proyectos-destacados/chatbot-aire/images/chatbot_peregrino_cerrado.png HTTP/1.1Host: www.ecoembes.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /recaptcha/api2/webworker.js?hl=en&v=xds0rzGrktR88uEZ2JUvdgOY HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJe2yQEIo7bJAQipncoBCJr0ygEIk6HLAQiFoM0BCLnKzQEIutTNARjymM0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/naturaliza/img/instagram.svg HTTP/1.1Host: www.naturalizaeducacion.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cf7msm_check=1; PHPSESSID=61lbk80oh4tjkco8hfe5e9im68
Source: global trafficHTTP traffic detected: GET /wp-content/themes/naturaliza/img/linkedin.svg HTTP/1.1Host: www.naturalizaeducacion.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cf7msm_check=1; PHPSESSID=61lbk80oh4tjkco8hfe5e9im68
Source: global trafficHTTP traffic detected: GET /wp-content/themes/naturaliza/img/twitter.svg HTTP/1.1Host: www.naturalizaeducacion.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cf7msm_check=1; PHPSESSID=61lbk80oh4tjkco8hfe5e9im68
Source: global trafficHTTP traffic detected: GET /wp-content/themes/naturaliza/img/flickr.svg HTTP/1.1Host: www.naturalizaeducacion.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cf7msm_check=1; PHPSESSID=61lbk80oh4tjkco8hfe5e9im68
Source: global trafficHTTP traffic detected: GET /wp-content/themes/naturaliza/img/youtube.svg HTTP/1.1Host: www.naturalizaeducacion.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cf7msm_check=1; PHPSESSID=61lbk80oh4tjkco8hfe5e9im68
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/wp-postratings/images/stars/rating_over.gif HTTP/1.1Host: www.naturalizaeducacion.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cf7msm_check=1; PHPSESSID=61lbk80oh4tjkco8hfe5e9im68
Source: global trafficHTTP traffic detected: GET /js/bg/zEg4NaMiOUeKKZ2pqXY4HMvMf5VCq4avNU_6WgNs2Cw.js HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJe2yQEIo7bJAQipncoBCJr0ygEIk6HLAQiFoM0BCLnKzQEIutTNARjymM0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule703100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /proyectos-destacados/chatbot-aire/images/icon-robot.png HTTP/1.1Host: www.ecoembes.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /proyectos-destacados/chatbot-aire/images/chatbot_1.gif HTTP/1.1Host: www.ecoembes.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule702901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703600v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703601v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /proyectos-destacados/chatbot-aire/javascripts/js.cookie.js HTTP/1.1Host: www.ecoembes.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /proyectos-destacados/chatbot-aire/images/chat_bot__publica.gif HTTP/1.1Host: www.ecoembes.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /proyectos-destacados/chatbot-aire/images/chat_bot_peregrino.gif HTTP/1.1Host: www.ecoembes.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule703851v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /proyectos-destacados/chatbot-aire/images/facturas3x.png HTTP/1.1Host: www.ecoembes.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/contact-form-7/images/ajax-loader.gif HTTP/1.1Host: www.naturalizaeducacion.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cf7msm_check=1; PHPSESSID=61lbk80oh4tjkco8hfe5e9im68
Source: global trafficHTTP traffic detected: GET /wp-content/themes/naturaliza/img/logo_ecoembes_white.svg HTTP/1.1Host: www.naturalizaeducacion.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cf7msm_check=1; PHPSESSID=61lbk80oh4tjkco8hfe5e9im68
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2019/08/cropped-Logo-Naturaliza-Ecoembes-32x32.jpg HTTP/1.1Host: www.naturalizaeducacion.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cf7msm_check=1; PHPSESSID=61lbk80oh4tjkco8hfe5e9im68
Source: global trafficHTTP traffic detected: GET /wp-includes/js/zxcvbn.min.js HTTP/1.1Host: www.naturalizaeducacion.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cf7msm_check=1; PHPSESSID=61lbk80oh4tjkco8hfe5e9im68
Source: global trafficHTTP traffic detected: GET /rules/rule703850v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703801v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703800v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703701v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703700v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704051v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703750v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703751v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704050v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700601v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700600v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703951v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703950v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700001v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701400v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701401v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700000v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703051v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703050v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703551v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703550v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704001v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704000v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702401v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702400v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702600v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702000v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702001v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702601v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703301v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703300v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /politica-de-cookies/ HTTP/1.1Host: www.naturalizaeducacion.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cf7msm_check=1; PHPSESSID=61lbk80oh4tjkco8hfe5e9im68
Source: global trafficHTTP traffic detected: GET /rules/rule701651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120607v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120128v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120603v8s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /politica-de-cookies/ HTTP/1.1Host: www.naturalizaeducacion.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.naturalizaeducacion.org/politica-de-cookies/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cf7msm_check=1; PHPSESSID=61lbk80oh4tjkco8hfe5e9im68
Source: global trafficHTTP traffic detected: GET /rules/rule230104v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230164v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /proyectos-destacados/chatbot-aire/javascripts/widget.js HTTP/1.1Host: www.ecoembes.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.naturalizaeducacion.org/politica-de-cookies/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"af2a-18e0f2890a6"If-Modified-Since: Tue, 05 Mar 2024 15:08:20 GMT
Source: global trafficHTTP traffic detected: GET /rules/rule230157v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230162v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230158v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230165v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230166v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230169v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230167v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230168v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230170v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /recaptcha/api2/anchor?ar=1&k=6LcQnVYmAAAAAICLCJz8Ziieoje35cTE17ZnZ3a9&co=aHR0cHM6Ly93d3cubmF0dXJhbGl6YWVkdWNhY2lvbi5vcmc6NDQz&hl=en&v=xds0rzGrktR88uEZ2JUvdgOY&size=invisible&cb=elpvgpqbur5u HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CJe2yQEIo7bJAQipncoBCJr0ygEIk6HLAQiFoM0BCLnKzQEIutTNARjymM0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.naturalizaeducacion.org/politica-de-cookies/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /proyectos-destacados/chatbot-aire/javascripts/widget.js HTTP/1.1Host: www.ecoembes.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"af2a-18e0f2890a6"If-Modified-Since: Tue, 05 Mar 2024 15:08:20 GMT
Source: global trafficHTTP traffic detected: GET /rules/rule230172v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230173v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230171v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230174v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120119v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /proyectos-destacados/chatbot-aire/stylesheets/widget.css HTTP/1.1Host: www.ecoembes.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.naturalizaeducacion.org/politica-de-cookies/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"6c7d-18e0f175673"If-Modified-Since: Tue, 05 Mar 2024 14:49:31 GMT
Source: global trafficHTTP traffic detected: GET /proyectos-destacados/chatbot-aire/stylesheets/widget_closed/style.css HTTP/1.1Host: www.ecoembes.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.naturalizaeducacion.org/politica-de-cookies/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"3f34-18e0f175673"If-Modified-Since: Tue, 05 Mar 2024 14:49:31 GMT
Source: global trafficHTTP traffic detected: GET /proyectos-destacados/chatbot-aire/stylesheets/widget-closed-style.css HTTP/1.1Host: www.ecoembes.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.naturalizaeducacion.org/politica-de-cookies/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"1d8-18e1da02b0e"If-Modified-Since: Fri, 08 Mar 2024 10:33:39 GMT
Source: global trafficHTTP traffic detected: GET /proyectos-destacados/chatbot-aire/images/icon-maximize.png HTTP/1.1Host: www.ecoembes.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.naturalizaeducacion.org/politica-de-cookies/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"280-16fc3730e18"If-Modified-Since: Mon, 20 Jan 2020 14:54:55 GMT
Source: global trafficHTTP traffic detected: GET /proyectos-destacados/chatbot-aire/images/cross-group3x.png HTTP/1.1Host: www.ecoembes.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.naturalizaeducacion.org/politica-de-cookies/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"161-1707c329658"If-Modified-Since: Tue, 25 Feb 2020 11:54:15 GMT
Source: global trafficHTTP traffic detected: GET /proyectos-destacados/chatbot-aire/ HTTP/1.1Host: www.ecoembes.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"711f-fbeYdyZG/V0iYq2S6T9PXLyUJTU"
Source: global trafficHTTP traffic detected: GET /rules/rule704200v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704100v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704101v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224900v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704201v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /proyectos-destacados/chatbot-aire/images/chatbot-aire-alta-02.png HTTP/1.1Host: www.ecoembes.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.naturalizaeducacion.org/politica-de-cookies/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"3801-1707c329658"If-Modified-Since: Tue, 25 Feb 2020 11:54:15 GMT
Source: global trafficHTTP traffic detected: GET /proyectos-destacados/chatbot-aire/images/chat_bot__publica.gif HTTP/1.1Host: www.ecoembes.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.naturalizaeducacion.org/politica-de-cookies/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"c5272-172cb6c0ea0"If-Modified-Since: Fri, 19 Jun 2020 07:12:36 GMT
Source: global trafficHTTP traffic detected: GET /proyectos-destacados/chatbot-aire/socket.io/socket.io.js HTTP/1.1Host: www.ecoembes.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.naturalizaeducacion.org/politica-de-cookies/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "2.1.1"
Source: global trafficHTTP traffic detected: GET /proyectos-destacados/chatbot-aire/images/chatbot_peregrino_cerrado.png HTTP/1.1Host: www.ecoembes.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.naturalizaeducacion.org/politica-de-cookies/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"6490-17587e817c0"If-Modified-Since: Mon, 02 Nov 2020 07:42:16 GMT
Source: global trafficHTTP traffic detected: GET /proyectos-destacados/chatbot-aire/images/icon-robot.png HTTP/1.1Host: www.ecoembes.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.naturalizaeducacion.org/politica-de-cookies/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"3f62-1838306de68"If-Modified-Since: Wed, 28 Sep 2022 07:36:49 GMT
Source: global trafficHTTP traffic detected: GET /proyectos-destacados/chatbot-aire/images/chatbot-peregrino_abierto.png HTTP/1.1Host: www.ecoembes.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.naturalizaeducacion.org/politica-de-cookies/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"648a-17587e8e2e0"If-Modified-Since: Mon, 02 Nov 2020 07:43:08 GMT
Source: global trafficHTTP traffic detected: GET /rules/rule226009v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704151v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704150v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /proyectos-destacados/chatbot-aire/images/chatbot_1.gif HTTP/1.1Host: www.ecoembes.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.naturalizaeducacion.org/politica-de-cookies/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"8706e-1707c531e78"If-Modified-Since: Tue, 25 Feb 2020 12:29:47 GMT
Source: global trafficHTTP traffic detected: GET /proyectos-destacados/chatbot-aire/images/chat_bot_peregrino.gif HTTP/1.1Host: www.ecoembes.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.naturalizaeducacion.org/politica-de-cookies/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"5d21b-1759c6da5e8"If-Modified-Since: Fri, 06 Nov 2020 07:20:33 GMT
Source: global trafficHTTP traffic detected: GET /proyectos-destacados/chatbot-aire/images/facturas3x.png HTTP/1.1Host: www.ecoembes.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.naturalizaeducacion.org/politica-de-cookies/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"5c502-1723b403860"If-Modified-Since: Fri, 22 May 2020 07:19:24 GMT
Source: global trafficHTTP traffic detected: GET /proyectos-destacados/chatbot-aire/javascripts/js.cookie.js HTTP/1.1Host: www.ecoembes.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.naturalizaeducacion.org/politica-de-cookies/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"fd3-16fc3730e18"If-Modified-Since: Mon, 20 Jan 2020 14:54:55 GMT
Source: global trafficHTTP traffic detected: GET /proyectos-destacados/chatbot-aire/images/icon-maximize.png HTTP/1.1Host: www.ecoembes.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"280-16fc3730e18"If-Modified-Since: Mon, 20 Jan 2020 14:54:55 GMT
Source: global trafficHTTP traffic detected: GET /proyectos-destacados/chatbot-aire/images/cross-group3x.png HTTP/1.1Host: www.ecoembes.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"161-1707c329658"If-Modified-Since: Tue, 25 Feb 2020 11:54:15 GMT
Source: global trafficHTTP traffic detected: GET /proyectos-destacados/chatbot-aire/socket.io/socket.io.js HTTP/1.1Host: www.ecoembes.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "2.1.1"
Source: global trafficHTTP traffic detected: GET /proyectos-destacados/chatbot-aire/images/chat_bot__publica.gif HTTP/1.1Host: www.ecoembes.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"c5272-172cb6c0ea0"If-Modified-Since: Fri, 19 Jun 2020 07:12:36 GMT
Source: global trafficHTTP traffic detected: GET /proyectos-destacados/chatbot-aire/images/icon-robot.png HTTP/1.1Host: www.ecoembes.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"3f62-1838306de68"If-Modified-Since: Wed, 28 Sep 2022 07:36:49 GMT
Source: global trafficHTTP traffic detected: GET /proyectos-destacados/chatbot-aire/images/chatbot-aire-alta-02.png HTTP/1.1Host: www.ecoembes.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"3801-1707c329658"If-Modified-Since: Tue, 25 Feb 2020 11:54:15 GMT
Source: global trafficHTTP traffic detected: GET /proyectos-destacados/chatbot-aire/images/chatbot_peregrino_cerrado.png HTTP/1.1Host: www.ecoembes.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"6490-17587e817c0"If-Modified-Since: Mon, 02 Nov 2020 07:42:16 GMT
Source: global trafficHTTP traffic detected: GET /proyectos-destacados/chatbot-aire/images/chatbot-peregrino_abierto.png HTTP/1.1Host: www.ecoembes.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"648a-17587e8e2e0"If-Modified-Since: Mon, 02 Nov 2020 07:43:08 GMT
Source: global trafficHTTP traffic detected: GET /proyectos-destacados/chatbot-aire/images/facturas3x.png HTTP/1.1Host: www.ecoembes.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"5c502-1723b403860"If-Modified-Since: Fri, 22 May 2020 07:19:24 GMT
Source: global trafficHTTP traffic detected: GET /proyectos-destacados/chatbot-aire/images/chat_bot_peregrino.gif HTTP/1.1Host: www.ecoembes.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"5d21b-1759c6da5e8"If-Modified-Since: Fri, 06 Nov 2020 07:20:33 GMT
Source: global trafficHTTP traffic detected: GET /proyectos-destacados/chatbot-aire/images/chatbot_1.gif HTTP/1.1Host: www.ecoembes.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"8706e-1707c531e78"If-Modified-Since: Tue, 25 Feb 2020 12:29:47 GMT
Source: global trafficHTTP traffic detected: GET /proyectos-destacados/chatbot-aire/javascripts/js.cookie.js HTTP/1.1Host: www.ecoembes.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"fd3-16fc3730e18"If-Modified-Since: Mon, 20 Jan 2020 14:54:55 GMT
Source: global trafficHTTP traffic detected: GET /experiencias/ HTTP/1.1Host: www.naturalizaeducacion.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cf7msm_check=1; PHPSESSID=61lbk80oh4tjkco8hfe5e9im68
Source: global trafficHTTP traffic detected: GET /proyectos-destacados/chatbot-aire/javascripts/widget.js HTTP/1.1Host: www.ecoembes.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.naturalizaeducacion.org/experiencias/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"af2a-18e0f2890a6"If-Modified-Since: Tue, 05 Mar 2024 15:08:20 GMT
Source: global trafficHTTP traffic detected: GET /wp-content/themes/naturaliza/dist/assets/images/9a5d5acb18626663b21157112b7eda02.png HTTP/1.1Host: www.naturalizaeducacion.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.naturalizaeducacion.org/wp-content/themes/naturaliza/dist/css/style.css?ver=4.9.24Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cf7msm_check=1; PHPSESSID=61lbk80oh4tjkco8hfe5e9im68
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/07/header-banner.webp HTTP/1.1Host: www.naturalizaeducacion.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.naturalizaeducacion.org/experiencias/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cf7msm_check=1; PHPSESSID=61lbk80oh4tjkco8hfe5e9im68
Source: global trafficHTTP traffic detected: GET /recaptcha/api2/anchor?ar=1&k=6LcQnVYmAAAAAICLCJz8Ziieoje35cTE17ZnZ3a9&co=aHR0cHM6Ly93d3cubmF0dXJhbGl6YWVkdWNhY2lvbi5vcmc6NDQz&hl=en&v=xds0rzGrktR88uEZ2JUvdgOY&size=invisible&cb=ukg564uyuj5x HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CJe2yQEIo7bJAQipncoBCJr0ygEIk6HLAQiFoM0BCLnKzQEIutTNARjymM0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.naturalizaeducacion.org/experiencias/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/naturaliza/css/ajax-loader.gif HTTP/1.1Host: www.naturalizaeducacion.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.naturalizaeducacion.org/wp-content/themes/naturaliza/css/slick-theme.css?ver=4.9.24Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cf7msm_check=1; PHPSESSID=61lbk80oh4tjkco8hfe5e9im68
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/06/post-experiencias-junio-450x450.jpg HTTP/1.1Host: www.naturalizaeducacion.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.naturalizaeducacion.org/experiencias/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cf7msm_check=1; PHPSESSID=61lbk80oh4tjkco8hfe5e9im68
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/05/DiapoExperimento-450x278.jpg HTTP/1.1Host: www.naturalizaeducacion.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.naturalizaeducacion.org/experiencias/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cf7msm_check=1; PHPSESSID=61lbk80oh4tjkco8hfe5e9im68
Source: global trafficHTTP traffic detected: GET /proyectos-destacados/chatbot-aire/javascripts/widget.js HTTP/1.1Host: www.ecoembes.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"af2a-18e0f2890a6"If-Modified-Since: Tue, 05 Mar 2024 15:08:20 GMT
Source: global trafficHTTP traffic detected: GET /wp-content/themes/naturaliza/dist/assets/images/9a5d5acb18626663b21157112b7eda02.png HTTP/1.1Host: www.naturalizaeducacion.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cf7msm_check=1; PHPSESSID=61lbk80oh4tjkco8hfe5e9im68
Source: global trafficHTTP traffic detected: GET /proyectos-destacados/chatbot-aire/stylesheets/widget.css HTTP/1.1Host: www.ecoembes.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.naturalizaeducacion.org/experiencias/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"6c7d-18e0f175673"If-Modified-Since: Tue, 05 Mar 2024 14:49:31 GMT
Source: global trafficHTTP traffic detected: GET /proyectos-destacados/chatbot-aire/stylesheets/widget_closed/style.css HTTP/1.1Host: www.ecoembes.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.naturalizaeducacion.org/experiencias/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"3f34-18e0f175673"If-Modified-Since: Tue, 05 Mar 2024 14:49:31 GMT
Source: global trafficHTTP traffic detected: GET /proyectos-destacados/chatbot-aire/stylesheets/widget-closed-style.css HTTP/1.1Host: www.ecoembes.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.naturalizaeducacion.org/experiencias/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"1d8-18e1da02b0e"If-Modified-Since: Fri, 08 Mar 2024 10:33:39 GMT
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/04/Andres-Siguenza-8-450x450.jpeg HTTP/1.1Host: www.naturalizaeducacion.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.naturalizaeducacion.org/experiencias/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cf7msm_check=1; PHPSESSID=61lbk80oh4tjkco8hfe5e9im68
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/03/Naturaliza-3-450x450.jpg HTTP/1.1Host: www.naturalizaeducacion.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.naturalizaeducacion.org/experiencias/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cf7msm_check=1; PHPSESSID=61lbk80oh4tjkco8hfe5e9im68
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/02/IVSR_sin_fechas-450x450.png HTTP/1.1Host: www.naturalizaeducacion.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.naturalizaeducacion.org/experiencias/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cf7msm_check=1; PHPSESSID=61lbk80oh4tjkco8hfe5e9im68
Source: global trafficHTTP traffic detected: GET /proyectos-destacados/chatbot-aire/images/cross-group3x.png HTTP/1.1Host: www.ecoembes.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.naturalizaeducacion.org/experiencias/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"161-1707c329658"If-Modified-Since: Tue, 25 Feb 2020 11:54:15 GMT
Source: global trafficHTTP traffic detected: GET /proyectos-destacados/chatbot-aire/images/chat_bot__publica.gif HTTP/1.1Host: www.ecoembes.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.naturalizaeducacion.org/experiencias/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"c5272-172cb6c0ea0"If-Modified-Since: Fri, 19 Jun 2020 07:12:36 GMT
Source: global trafficHTTP traffic detected: GET /proyectos-destacados/chatbot-aire/images/chatbot-aire-alta-02.png HTTP/1.1Host: www.ecoembes.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.naturalizaeducacion.org/experiencias/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"3801-1707c329658"If-Modified-Since: Tue, 25 Feb 2020 11:54:15 GMT
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/02/2d88b092-614d-40af-87fa-edc4ed6b2885-3-450x450.jpg HTTP/1.1Host: www.naturalizaeducacion.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.naturalizaeducacion.org/experiencias/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cf7msm_check=1; PHPSESSID=61lbk80oh4tjkco8hfe5e9im68
Source: global trafficHTTP traffic detected: GET /proyectos-destacados/chatbot-aire/ HTTP/1.1Host: www.ecoembes.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"711f-fbeYdyZG/V0iYq2S6T9PXLyUJTU"
Source: global trafficHTTP traffic detected: GET /proyectos-destacados/chatbot-aire/images/cross-group3x.png HTTP/1.1Host: www.ecoembes.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"161-1707c329658"If-Modified-Since: Tue, 25 Feb 2020 11:54:15 GMT
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/07/header-banner.webp HTTP/1.1Host: www.naturalizaeducacion.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cf7msm_check=1; PHPSESSID=61lbk80oh4tjkco8hfe5e9im68
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/05/DiapoExperimento-450x278.jpg HTTP/1.1Host: www.naturalizaeducacion.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cf7msm_check=1; PHPSESSID=61lbk80oh4tjkco8hfe5e9im68
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/06/post-experiencias-junio-450x450.jpg HTTP/1.1Host: www.naturalizaeducacion.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cf7msm_check=1; PHPSESSID=61lbk80oh4tjkco8hfe5e9im68
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/04/Andres-Siguenza-8-450x450.jpeg HTTP/1.1Host: www.naturalizaeducacion.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cf7msm_check=1; PHPSESSID=61lbk80oh4tjkco8hfe5e9im68
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/03/Naturaliza-3-450x450.jpg HTTP/1.1Host: www.naturalizaeducacion.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cf7msm_check=1; PHPSESSID=61lbk80oh4tjkco8hfe5e9im68
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/02/IVSR_sin_fechas-450x450.png HTTP/1.1Host: www.naturalizaeducacion.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cf7msm_check=1; PHPSESSID=61lbk80oh4tjkco8hfe5e9im68
Source: global trafficHTTP traffic detected: GET /proyectos-destacados/chatbot-aire/images/chat_bot__publica.gif HTTP/1.1Host: www.ecoembes.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"c5272-172cb6c0ea0"If-Modified-Since: Fri, 19 Jun 2020 07:12:36 GMT
Source: global trafficHTTP traffic detected: GET /proyectos-destacados/chatbot-aire/images/chatbot-aire-alta-02.png HTTP/1.1Host: www.ecoembes.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"3801-1707c329658"If-Modified-Since: Tue, 25 Feb 2020 11:54:15 GMT
Source: global trafficHTTP traffic detected: GET /proyectos-destacados/chatbot-aire/socket.io/socket.io.js HTTP/1.1Host: www.ecoembes.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.naturalizaeducacion.org/experiencias/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "2.1.1"
Source: global trafficHTTP traffic detected: GET /proyectos-destacados/chatbot-aire/images/icon-maximize.png HTTP/1.1Host: www.ecoembes.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.naturalizaeducacion.org/experiencias/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"280-16fc3730e18"If-Modified-Since: Mon, 20 Jan 2020 14:54:55 GMT
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/02/2d88b092-614d-40af-87fa-edc4ed6b2885-3-450x450.jpg HTTP/1.1Host: www.naturalizaeducacion.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cf7msm_check=1; PHPSESSID=61lbk80oh4tjkco8hfe5e9im68
Source: global trafficHTTP traffic detected: GET /proyectos-destacados/chatbot-aire/images/icon-robot.png HTTP/1.1Host: www.ecoembes.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.naturalizaeducacion.org/experiencias/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"3f62-1838306de68"If-Modified-Since: Wed, 28 Sep 2022 07:36:49 GMT
Source: global trafficHTTP traffic detected: GET /proyectos-destacados/chatbot-aire/images/chatbot-peregrino_abierto.png HTTP/1.1Host: www.ecoembes.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.naturalizaeducacion.org/experiencias/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"648a-17587e8e2e0"If-Modified-Since: Mon, 02 Nov 2020 07:43:08 GMT
Source: global trafficHTTP traffic detected: GET /proyectos-destacados/chatbot-aire/images/chatbot_peregrino_cerrado.png HTTP/1.1Host: www.ecoembes.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.naturalizaeducacion.org/experiencias/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"6490-17587e817c0"If-Modified-Since: Mon, 02 Nov 2020 07:42:16 GMT
Source: global trafficHTTP traffic detected: GET /proyectos-destacados/chatbot-aire/images/chatbot_1.gif HTTP/1.1Host: www.ecoembes.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.naturalizaeducacion.org/experiencias/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"8706e-1707c531e78"If-Modified-Since: Tue, 25 Feb 2020 12:29:47 GMT
Source: global trafficHTTP traffic detected: GET /proyectos-destacados/chatbot-aire/images/chat_bot_peregrino.gif HTTP/1.1Host: www.ecoembes.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.naturalizaeducacion.org/experiencias/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"5d21b-1759c6da5e8"If-Modified-Since: Fri, 06 Nov 2020 07:20:33 GMT
Source: global trafficHTTP traffic detected: GET /proyectos-destacados/chatbot-aire/images/facturas3x.png HTTP/1.1Host: www.ecoembes.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.naturalizaeducacion.org/experiencias/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"5c502-1723b403860"If-Modified-Since: Fri, 22 May 2020 07:19:24 GMT
Source: global trafficHTTP traffic detected: GET /proyectos-destacados/chatbot-aire/javascripts/js.cookie.js HTTP/1.1Host: www.ecoembes.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.naturalizaeducacion.org/experiencias/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"fd3-16fc3730e18"If-Modified-Since: Mon, 20 Jan 2020 14:54:55 GMT
Source: global trafficHTTP traffic detected: GET /proyectos-destacados/chatbot-aire/socket.io/socket.io.js HTTP/1.1Host: www.ecoembes.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "2.1.1"
Source: global trafficHTTP traffic detected: GET /proyectos-destacados/chatbot-aire/images/icon-maximize.png HTTP/1.1Host: www.ecoembes.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"280-16fc3730e18"If-Modified-Since: Mon, 20 Jan 2020 14:54:55 GMT
Source: global trafficHTTP traffic detected: GET /proyectos-destacados/chatbot-aire/images/chatbot_peregrino_cerrado.png HTTP/1.1Host: www.ecoembes.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"6490-17587e817c0"If-Modified-Since: Mon, 02 Nov 2020 07:42:16 GMT
Source: global trafficHTTP traffic detected: GET /proyectos-destacados/chatbot-aire/images/icon-robot.png HTTP/1.1Host: www.ecoembes.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"3f62-1838306de68"If-Modified-Since: Wed, 28 Sep 2022 07:36:49 GMT
Source: global trafficHTTP traffic detected: GET /proyectos-destacados/chatbot-aire/images/chatbot-peregrino_abierto.png HTTP/1.1Host: www.ecoembes.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"648a-17587e8e2e0"If-Modified-Since: Mon, 02 Nov 2020 07:43:08 GMT
Source: global trafficHTTP traffic detected: GET /proyectos-destacados/chatbot-aire/images/chatbot_1.gif HTTP/1.1Host: www.ecoembes.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"8706e-1707c531e78"If-Modified-Since: Tue, 25 Feb 2020 12:29:47 GMT
Source: global trafficHTTP traffic detected: GET /proyectos-destacados/chatbot-aire/javascripts/js.cookie.js HTTP/1.1Host: www.ecoembes.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"fd3-16fc3730e18"If-Modified-Since: Mon, 20 Jan 2020 14:54:55 GMT
Source: global trafficHTTP traffic detected: GET /proyectos-destacados/chatbot-aire/images/chat_bot_peregrino.gif HTTP/1.1Host: www.ecoembes.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"5d21b-1759c6da5e8"If-Modified-Since: Fri, 06 Nov 2020 07:20:33 GMT
Source: global trafficHTTP traffic detected: GET /proyectos-destacados/chatbot-aire/images/facturas3x.png HTTP/1.1Host: www.ecoembes.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"5c502-1723b403860"If-Modified-Since: Fri, 22 May 2020 07:19:24 GMT
Source: global trafficHTTP traffic detected: GET /actividades/ HTTP/1.1Host: www.naturalizaeducacion.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cf7msm_check=1; PHPSESSID=61lbk80oh4tjkco8hfe5e9im68
Source: global trafficHTTP traffic detected: GET /7rs/ HTTP/1.1Host: www.naturalizaeducacion.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cf7msm_check=1; PHPSESSID=61lbk80oh4tjkco8hfe5e9im68
Source: global trafficHTTP traffic detected: GET /proyectos-destacados/chatbot-aire/javascripts/widget.js HTTP/1.1Host: www.ecoembes.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.naturalizaeducacion.org/7rs/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"af2a-18e0f2890a6"If-Modified-Since: Tue, 05 Mar 2024 15:08:20 GMT
Source: chromecache_372.2.drString found in binary or memory: src="https://www.facebook.com/tr?id=1550276978316959&ev=PageView&noscript=1" equals www.facebook.com (Facebook)
Source: chromecache_372.2.drString found in binary or memory: <a class="fb" href="https://www.facebook.com/profile.php?id=100057243413523" target="_blank"> equals www.facebook.com (Facebook)
Source: chromecache_454.2.drString found in binary or memory: CookieConsentDialog.privacyPolicies = [["analytics.tiktok.com","TikTok","https://www.tiktok.com/legal/privacy-policy?lang=en"],["connect.facebook.net"," Meta Platforms, Inc.","https://www.facebook.com/policy.php/"],["consent.cookiebot.com","Cookiebot","https://www.cookiebot.com/goto/privacy-policy/"],["doubleclick.net","Google","https://business.safety.google/privacy/"],["google.com","Google","https://business.safety.google/privacy/"],["googlesyndication.com","Google","https://business.safety.google/privacy/"],["imgsct.cookiebot.com","Cookiebot","https://www.cookiebot.com/goto/privacy-policy/"],["linkedin.com","LinkedIn","https://www.linkedin.com/legal/privacy-policy"],["platform.twitter.com","Twitter Inc.","https://twitter.com/en/privacy"],["t.co","Twitter Inc.","https://twitter.com/en/privacy"],["tiktok.com","TikTok","https://www.tiktok.com/legal/privacy-policy?lang=en"],["twitter.com","Twitter Inc.","https://twitter.com/en/privacy"],["www.google.com","Google","https://business.safety.google/privacy/"],["www.googletagmanager.com","Google","https://business.safety.google/privacy/"],["www.youtube.com","YouTube","https://business.safety.google/privacy/"],["youtube.com","YouTube","https://business.safety.google/privacy/"]]; equals www.facebook.com (Facebook)
Source: chromecache_428.2.dr, chromecache_454.2.drString found in binary or memory: CookieConsentDialog.privacyPolicies = [["analytics.tiktok.com","TikTok","https://www.tiktok.com/legal/privacy-policy?lang=en"],["connect.facebook.net"," Meta Platforms, Inc.","https://www.facebook.com/policy.php/"],["consent.cookiebot.com","Cookiebot","https://www.cookiebot.com/goto/privacy-policy/"],["doubleclick.net","Google","https://business.safety.google/privacy/"],["google.com","Google","https://business.safety.google/privacy/"],["googlesyndication.com","Google","https://business.safety.google/privacy/"],["imgsct.cookiebot.com","Cookiebot","https://www.cookiebot.com/goto/privacy-policy/"],["linkedin.com","LinkedIn","https://www.linkedin.com/legal/privacy-policy"],["platform.twitter.com","Twitter Inc.","https://twitter.com/en/privacy"],["t.co","Twitter Inc.","https://twitter.com/en/privacy"],["tiktok.com","TikTok","https://www.tiktok.com/legal/privacy-policy?lang=en"],["twitter.com","Twitter Inc.","https://twitter.com/en/privacy"],["www.google.com","Google","https://business.safety.google/privacy/"],["www.googletagmanager.com","Google","https://business.safety.google/privacy/"],["www.youtube.com","YouTube","https://business.safety.google/privacy/"],["youtube.com","YouTube","https://business.safety.google/privacy/"]]; equals www.linkedin.com (Linkedin)
Source: chromecache_454.2.drString found in binary or memory: CookieConsentDialog.privacyPolicies = [["analytics.tiktok.com","TikTok","https://www.tiktok.com/legal/privacy-policy?lang=en"],["connect.facebook.net"," Meta Platforms, Inc.","https://www.facebook.com/policy.php/"],["consent.cookiebot.com","Cookiebot","https://www.cookiebot.com/goto/privacy-policy/"],["doubleclick.net","Google","https://business.safety.google/privacy/"],["google.com","Google","https://business.safety.google/privacy/"],["googlesyndication.com","Google","https://business.safety.google/privacy/"],["imgsct.cookiebot.com","Cookiebot","https://www.cookiebot.com/goto/privacy-policy/"],["linkedin.com","LinkedIn","https://www.linkedin.com/legal/privacy-policy"],["platform.twitter.com","Twitter Inc.","https://twitter.com/en/privacy"],["t.co","Twitter Inc.","https://twitter.com/en/privacy"],["tiktok.com","TikTok","https://www.tiktok.com/legal/privacy-policy?lang=en"],["twitter.com","Twitter Inc.","https://twitter.com/en/privacy"],["www.google.com","Google","https://business.safety.google/privacy/"],["www.googletagmanager.com","Google","https://business.safety.google/privacy/"],["www.youtube.com","YouTube","https://business.safety.google/privacy/"],["youtube.com","YouTube","https://business.safety.google/privacy/"]]; equals www.twitter.com (Twitter)
Source: chromecache_428.2.dr, chromecache_454.2.drString found in binary or memory: CookieConsentDialog.privacyPolicies = [["analytics.tiktok.com","TikTok","https://www.tiktok.com/legal/privacy-policy?lang=en"],["connect.facebook.net"," Meta Platforms, Inc.","https://www.facebook.com/policy.php/"],["consent.cookiebot.com","Cookiebot","https://www.cookiebot.com/goto/privacy-policy/"],["doubleclick.net","Google","https://business.safety.google/privacy/"],["google.com","Google","https://business.safety.google/privacy/"],["googlesyndication.com","Google","https://business.safety.google/privacy/"],["imgsct.cookiebot.com","Cookiebot","https://www.cookiebot.com/goto/privacy-policy/"],["linkedin.com","LinkedIn","https://www.linkedin.com/legal/privacy-policy"],["platform.twitter.com","Twitter Inc.","https://twitter.com/en/privacy"],["t.co","Twitter Inc.","https://twitter.com/en/privacy"],["tiktok.com","TikTok","https://www.tiktok.com/legal/privacy-policy?lang=en"],["twitter.com","Twitter Inc.","https://twitter.com/en/privacy"],["www.google.com","Google","https://business.safety.google/privacy/"],["www.googletagmanager.com","Google","https://business.safety.google/privacy/"],["www.youtube.com","YouTube","https://business.safety.google/privacy/"],["youtube.com","YouTube","https://business.safety.google/privacy/"]]; equals www.youtube.com (Youtube)
Source: chromecache_432.2.drString found in binary or memory: L.getElementsByTagName("iframe"),ka=P.length,na=0;na<ka;na++)if(!v&&c(P[na],H.He)){oJ("https://www.youtube.com/iframe_api");v=!0;break}})}}else F(u.vtp_gtmOnSuccess)}var q=["www.youtube.com","www.youtube-nocookie.com"],r={UNSTARTED:-1,ENDED:0,PLAYING:1,PAUSED:2,BUFFERING:3,CUED:5},t,v=!1;Z.__ytl=n;Z.__ytl.o="ytl";Z.__ytl.isVendorTemplate=!0;Z.__ytl.priorityOverride=0;Z.__ytl.isInfrastructure=!1; equals www.youtube.com (Youtube)
Source: chromecache_311.2.dr, chromecache_357.2.dr, chromecache_432.2.dr, chromecache_321.2.dr, chromecache_285.2.dr, chromecache_339.2.drString found in binary or memory: Math.round(q);u["gtm.videoElapsedTime"]=Math.round(f);u["gtm.videoPercent"]=r;u["gtm.videoVisible"]=t;return u},bk:function(){e=zb()},nd:function(){d()}}};var gc=la(["data-gtm-yt-inspected-"]),LC=["www.youtube.com","www.youtube-nocookie.com"],MC,NC=!1; equals www.youtube.com (Youtube)
Source: chromecache_428.2.dr, chromecache_454.2.drString found in binary or memory: a","Cookie HTTP","1","","www.youtube.com","es"],["VISITOR_INFO1_LIVE","youtube.com","Intenta calcular el ancho de banda del usuario en p equals www.youtube.com (Youtube)
Source: chromecache_311.2.dr, chromecache_321.2.dr, chromecache_285.2.dr, chromecache_339.2.drString found in binary or memory: c?"runIfCanceled":"runIfUncanceled",[]);if(!g.length)return!0;var k=rA(a,c,e);Q(121);if(k["gtm.elementUrl"]==="https://www.facebook.com/tr/")return Q(122),!0;if(d&&f){for(var m=Kb(b,g.length),n=0;n<g.length;++n)g[n](k,m);return m.done}for(var p=0;p<g.length;++p)g[p](k,function(){});return!0},uA=function(){var a=[],b=function(c){return pb(a,function(d){return d.form===c})};return{store:function(c,d){var e=b(c);e?e.button=d:a.push({form:c,button:d})},get:function(c){var d=b(c);return d?d.button:null}}}, equals www.facebook.com (Facebook)
Source: chromecache_311.2.dr, chromecache_321.2.dr, chromecache_285.2.dr, chromecache_339.2.drString found in binary or memory: if(!(e||f||g||k.length||m.length))return;var p={hh:e,fh:f,gh:g,Rh:k,Sh:m,He:n,Cb:b},q=C.YT;if(q)return q.ready&&q.ready(d),b;var r=C.onYouTubeIframeAPIReady;C.onYouTubeIframeAPIReady=function(){r&&r();d()};F(function(){for(var t=E.getElementsByTagName("script"),v=t.length,u=0;u<v;u++){var w=t[u].getAttribute("src");if(WC(w,"iframe_api")||WC(w,"player_api"))return b}for(var x=E.getElementsByTagName("iframe"),y=x.length,A=0;A<y;A++)if(!NC&&UC(x[A],p.He))return wc("https://www.youtube.com/iframe_api"), equals www.youtube.com (Youtube)
Source: chromecache_428.2.dr, chromecache_454.2.drString found in binary or memory: n del usuario con el contenido integrado. ","Persistente","IndexedDB","6","","www.youtube.com","es"],["nextId","youtube.com","Se usa para rastrear la interacci equals www.youtube.com (Youtube)
Source: chromecache_428.2.dr, chromecache_454.2.drString found in binary or memory: n del usuario con el contenido integrado. ","Persistente","IndexedDB","6","","www.youtube.com","es"],["yt-remote-cast-available","youtube.com","Registra las preferencias del reproductor de v equals www.youtube.com (Youtube)
Source: chromecache_454.2.drString found in binary or memory: n y funcionabilidad del contenido de video de YouTube en la web.","Persistente","IndexedDB","6","","www.youtube.com","es"],["TESTCOOKIESENABLED","youtube.com","Se usa para rastrear la interacci equals www.youtube.com (Youtube)
Source: chromecache_428.2.dr, chromecache_454.2.drString found in binary or memory: n","Cookie HTTP","1","","www.youtube.com","es"],["LogsDatabaseV2:V#||LogsRequestsStore","youtube.com","Se usa para rastrear la interacci equals www.youtube.com (Youtube)
Source: chromecache_428.2.dr, chromecache_454.2.drString found in binary or memory: n","Cookie HTTP","1","","www.youtube.com","es"],["ServiceWorkerLogsDatabase#SWHealthLog","youtube.com","Necesaria para la implementaci equals www.youtube.com (Youtube)
Source: chromecache_428.2.dr, chromecache_454.2.drString found in binary or memory: n","Cookie HTTP","1","","www.youtube.com","es"],["remote_sid","youtube.com","Necesaria para la implementaci equals www.youtube.com (Youtube)
Source: chromecache_428.2.dr, chromecache_454.2.drString found in binary or memory: n","Cookie HTTP","1","","www.youtube.com","es"],["requests","youtube.com","Se usa para rastrear la interacci equals www.youtube.com (Youtube)
Source: chromecache_311.2.dr, chromecache_321.2.dr, chromecache_285.2.dr, chromecache_339.2.drString found in binary or memory: var YB=function(a,b,c,d,e){var f=Pz("fsl",c?"nv.mwt":"mwt",0),g;g=c?Pz("fsl","nv.ids",[]):Pz("fsl","ids",[]);if(!g.length)return!0;var k=Uz(a,"gtm.formSubmit",g),m=a.action;m&&m.tagName&&(m=a.cloneNode(!1).action);Q(121);if(m==="https://www.facebook.com/tr/")return Q(122),!0;k["gtm.elementUrl"]=m;k["gtm.formCanceled"]=c;a.getAttribute("name")!=null&&(k["gtm.interactedFormName"]=a.getAttribute("name"));e&&(k["gtm.formSubmitElement"]=e,k["gtm.formSubmitElementText"]=e.value);if(d&&f){if(!Cy(k,Ey(b, equals www.facebook.com (Facebook)
Source: chromecache_428.2.dr, chromecache_454.2.drString found in binary or memory: xel de Seguimiento","5","","platform.twitter.com","es"],["getSessionStorage","www.ecoembes.com","Permite el seguimiento de los mismos datos de sesi equals www.twitter.com (Twitter)
Source: global trafficDNS traffic detected: DNS query: www.naturalizaeducacion.org
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: cdn.jsdelivr.net
Source: global trafficDNS traffic detected: DNS query: cdnjs.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: s.w.org
Source: global trafficDNS traffic detected: DNS query: www.ecoembes.com
Source: global trafficDNS traffic detected: DNS query: consent.cookiebot.com
Source: global trafficDNS traffic detected: DNS query: consentcdn.cookiebot.com
Source: global trafficDNS traffic detected: DNS query: imgsct.cookiebot.com
Source: global trafficDNS traffic detected: DNS query: 15.164.165.52.in-addr.arpa
Source: unknownHTTP traffic detected: POST /proyectos-destacados/chatbot-aire/ HTTP/1.1Host: www.ecoembes.comConnection: keep-aliveContent-Length: 0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.naturalizaeducacion.orgSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.naturalizaeducacion.org/solicitud-papeleras/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 04 Oct 2024 14:30:25 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeServer: ApachePragma: no-cacheExpires: Wed, 11 Jan 1984 05:00:00 GMTCache-Control: no-cache, must-revalidate, max-age=0Link: <https://www.naturalizaeducacion.org/wp-json/>; rel="https://api.w.org/"Vary: User-AgentReferrer-Policy: no-referrer-when-downgradeX-Frame-Options: sameoriginX-XSS-Protection: 1; mode=blockX-Content-Type-Options: nosniff
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 04 Oct 2024 14:30:40 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeServer: ApachePragma: no-cacheExpires: Wed, 11 Jan 1984 05:00:00 GMTCache-Control: no-cache, must-revalidate, max-age=0Link: <https://www.naturalizaeducacion.org/wp-json/>; rel="https://api.w.org/"Vary: User-AgentReferrer-Policy: no-referrer-when-downgradeX-Frame-Options: sameoriginX-XSS-Protection: 1; mode=blockX-Content-Type-Options: nosniff
Source: chromecache_344.2.dr, chromecache_273.2.drString found in binary or memory: http://10.10.131.12:3000
Source: chromecache_344.2.dr, chromecache_273.2.drString found in binary or memory: http://10.10.131.12:3000/
Source: chromecache_299.2.dr, chromecache_420.2.drString found in binary or memory: http://api.jqueryui.com/category/ui-core/
Source: chromecache_367.2.dr, chromecache_458.2.drString found in binary or memory: http://api.jqueryui.com/jQuery.widget/
Source: chromecache_382.2.dr, chromecache_317.2.drString found in binary or memory: http://api.jqueryui.com/position/
Source: chromecache_430.2.dr, chromecache_314.2.drString found in binary or memory: http://api.jqueryui.com/tabs/
Source: chromecache_437.2.dr, chromecache_464.2.drString found in binary or memory: http://api.jqueryui.com/tooltip/
Source: chromecache_268.2.dr, chromecache_304.2.drString found in binary or memory: http://brm.io/jquery-match-height/
Source: chromecache_485.2.dr, chromecache_404.2.drString found in binary or memory: http://github.com/kenwheeler/slick
Source: chromecache_485.2.dr, chromecache_404.2.drString found in binary or memory: http://github.com/kenwheeler/slick/issues
Source: chromecache_367.2.dr, chromecache_299.2.dr, chromecache_437.2.dr, chromecache_464.2.dr, chromecache_382.2.dr, chromecache_430.2.dr, chromecache_314.2.dr, chromecache_317.2.dr, chromecache_458.2.dr, chromecache_420.2.drString found in binary or memory: http://jquery.org/license
Source: chromecache_367.2.dr, chromecache_299.2.dr, chromecache_437.2.dr, chromecache_464.2.dr, chromecache_382.2.dr, chromecache_430.2.dr, chromecache_314.2.dr, chromecache_317.2.dr, chromecache_458.2.dr, chromecache_420.2.drString found in binary or memory: http://jqueryui.com
Source: chromecache_485.2.dr, chromecache_404.2.drString found in binary or memory: http://kenwheeler.github.io
Source: chromecache_485.2.dr, chromecache_404.2.drString found in binary or memory: http://kenwheeler.github.io/slick
Source: chromecache_363.2.drString found in binary or memory: http://lesterchan.net
Source: chromecache_432.2.drString found in binary or memory: https://ad.doubleclick.net
Source: chromecache_357.2.dr, chromecache_432.2.drString found in binary or memory: https://ade.googlesyndication.com
Source: chromecache_339.2.drString found in binary or memory: https://adservice.google.com/pagead/regclk?
Source: chromecache_322.2.dr, chromecache_361.2.drString found in binary or memory: https://bugs.chromium.org/p/chromium/issues/detail?id=378607
Source: chromecache_322.2.dr, chromecache_361.2.drString found in binary or memory: https://bugs.chromium.org/p/chromium/issues/detail?id=449857
Source: chromecache_322.2.dr, chromecache_361.2.drString found in binary or memory: https://bugs.chromium.org/p/chromium/issues/detail?id=470258
Source: chromecache_322.2.dr, chromecache_361.2.drString found in binary or memory: https://bugs.chromium.org/p/chromium/issues/detail?id=589347
Source: chromecache_322.2.dr, chromecache_361.2.drString found in binary or memory: https://bugs.jquery.com/ticket/12359
Source: chromecache_322.2.dr, chromecache_361.2.drString found in binary or memory: https://bugs.jquery.com/ticket/13378
Source: chromecache_322.2.dr, chromecache_361.2.drString found in binary or memory: https://bugs.jquery.com/ticket/13393
Source: chromecache_322.2.dr, chromecache_361.2.drString found in binary or memory: https://bugs.jquery.com/ticket/4833
Source: chromecache_322.2.dr, chromecache_361.2.drString found in binary or memory: https://bugs.webkit.org/show_bug.cgi?id=136851
Source: chromecache_322.2.dr, chromecache_361.2.drString found in binary or memory: https://bugs.webkit.org/show_bug.cgi?id=137337
Source: chromecache_322.2.dr, chromecache_361.2.drString found in binary or memory: https://bugs.webkit.org/show_bug.cgi?id=29084
Source: chromecache_322.2.dr, chromecache_361.2.drString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=687787
Source: chromecache_311.2.dr, chromecache_357.2.dr, chromecache_432.2.dr, chromecache_321.2.dr, chromecache_285.2.dr, chromecache_339.2.drString found in binary or memory: https://cct.google/taggy/agent.js
Source: chromecache_372.2.drString found in binary or memory: https://cdn.jsdelivr.net/npm/bootstrap
Source: chromecache_372.2.drString found in binary or memory: https://cdn.jsdelivr.net/npm/popper.js
Source: chromecache_273.2.drString found in binary or memory: https://chatbotreciclaje.kingeclient.com
Source: chromecache_293.2.dr, chromecache_387.2.dr, chromecache_305.2.drString found in binary or memory: https://cloud.google.com/contact
Source: chromecache_293.2.dr, chromecache_387.2.dr, chromecache_305.2.drString found in binary or memory: https://cloud.google.com/recaptcha-enterprise/billing-information
Source: chromecache_372.2.drString found in binary or memory: https://code.jquery.com/jquery-3.3.1.min.js
Source: chromecache_372.2.drString found in binary or memory: https://connect.facebook.net/en_US/fbevents.js
Source: chromecache_357.2.dr, chromecache_432.2.drString found in binary or memory: https://consent.cookiebot.com/uc.js?cbid=
Source: chromecache_322.2.dr, chromecache_361.2.drString found in binary or memory: https://developer.mozilla.org/en-US/docs/CSS/display
Source: chromecache_380.2.dr, chromecache_328.2.drString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/API/CustomEvent/CustomEvent
Source: chromecache_293.2.dr, chromecache_387.2.dr, chromecache_305.2.drString found in binary or memory: https://developers.google.com/recaptcha/docs/faq#are-there-any-qps-or-daily-limits-on-my-use-of-reca
Source: chromecache_293.2.dr, chromecache_387.2.dr, chromecache_305.2.drString found in binary or memory: https://developers.google.com/recaptcha/docs/faq#localhost_support
Source: chromecache_293.2.dr, chromecache_387.2.dr, chromecache_305.2.drString found in binary or memory: https://developers.google.com/recaptcha/docs/faq#my-computer-or-network-may-be-sending-automated-que
Source: chromecache_322.2.dr, chromecache_361.2.drString found in binary or memory: https://drafts.csswg.org/cssom/#common-serializing-idioms
Source: chromecache_322.2.dr, chromecache_361.2.drString found in binary or memory: https://drafts.csswg.org/cssom/#resolved-values
Source: chromecache_284.2.drString found in binary or memory: https://fonts.googleapis.com/css?family=Montserrat:300
Source: chromecache_448.2.drString found in binary or memory: https://fonts.gstatic.com/s/montserrat/v26/JTUQjIg1_i6t8kCHKm459WxRxC7mw9c.woff2)
Source: chromecache_448.2.drString found in binary or memory: https://fonts.gstatic.com/s/montserrat/v26/JTUQjIg1_i6t8kCHKm459WxRxi7mw9c.woff2)
Source: chromecache_448.2.drString found in binary or memory: https://fonts.gstatic.com/s/montserrat/v26/JTUQjIg1_i6t8kCHKm459WxRxy7mw9c.woff2)
Source: chromecache_448.2.drString found in binary or memory: https://fonts.gstatic.com/s/montserrat/v26/JTUQjIg1_i6t8kCHKm459WxRyS7m.woff2)
Source: chromecache_448.2.drString found in binary or memory: https://fonts.gstatic.com/s/montserrat/v26/JTUQjIg1_i6t8kCHKm459WxRzS7mw9c.woff2)
Source: chromecache_448.2.drString found in binary or memory: https://fonts.gstatic.com/s/montserrat/v26/JTUSjIg1_i6t8kCHKm459W1hyzbi.woff2)
Source: chromecache_448.2.drString found in binary or memory: https://fonts.gstatic.com/s/montserrat/v26/JTUSjIg1_i6t8kCHKm459WRhyzbi.woff2)
Source: chromecache_448.2.drString found in binary or memory: https://fonts.gstatic.com/s/montserrat/v26/JTUSjIg1_i6t8kCHKm459WZhyzbi.woff2)
Source: chromecache_448.2.drString found in binary or memory: https://fonts.gstatic.com/s/montserrat/v26/JTUSjIg1_i6t8kCHKm459Wdhyzbi.woff2)
Source: chromecache_448.2.drString found in binary or memory: https://fonts.gstatic.com/s/montserrat/v26/JTUSjIg1_i6t8kCHKm459Wlhyw.woff2)
Source: chromecache_443.2.dr, chromecache_301.2.drString found in binary or memory: https://github.com/dropbox/zxcvbn
Source: chromecache_476.2.dr, chromecache_426.2.drString found in binary or memory: https://github.com/imakewebthings/waypoints/blob/master/licenses.txt
Source: chromecache_284.2.drString found in binary or memory: https://github.com/jonsuh/hamburgers
Source: chromecache_322.2.dr, chromecache_361.2.drString found in binary or memory: https://github.com/jquery/jquery/pull/557)
Source: chromecache_322.2.dr, chromecache_361.2.drString found in binary or memory: https://github.com/jquery/sizzle/pull/225
Source: chromecache_322.2.dr, chromecache_361.2.drString found in binary or memory: https://github.com/jrburke/requirejs/wiki/Updating-existing-libraries#wiki-anon
Source: chromecache_322.2.dr, chromecache_361.2.drString found in binary or memory: https://github.com/whatwg/html/issues/2369
Source: chromecache_432.2.drString found in binary or memory: https://google.com
Source: chromecache_432.2.drString found in binary or memory: https://googleads.g.doubleclick.net
Source: chromecache_322.2.dr, chromecache_361.2.drString found in binary or memory: https://html.spec.whatwg.org/#nonce-attributes
Source: chromecache_322.2.dr, chromecache_361.2.drString found in binary or memory: https://html.spec.whatwg.org/#strip-and-collapse-whitespace
Source: chromecache_322.2.dr, chromecache_361.2.drString found in binary or memory: https://html.spec.whatwg.org/multipage/forms.html#category-listed
Source: chromecache_322.2.dr, chromecache_361.2.drString found in binary or memory: https://html.spec.whatwg.org/multipage/forms.html#concept-fe-disabled
Source: chromecache_322.2.dr, chromecache_361.2.drString found in binary or memory: https://html.spec.whatwg.org/multipage/forms.html#concept-option-disabled
Source: chromecache_322.2.dr, chromecache_361.2.drString found in binary or memory: https://html.spec.whatwg.org/multipage/scripting.html#selector-disabled
Source: chromecache_322.2.dr, chromecache_361.2.drString found in binary or memory: https://html.spec.whatwg.org/multipage/scripting.html#selector-enabled
Source: chromecache_322.2.dr, chromecache_361.2.drString found in binary or memory: https://html.spec.whatwg.org/multipage/syntax.html#attributes-2
Source: chromecache_322.2.dr, chromecache_361.2.drString found in binary or memory: https://infra.spec.whatwg.org/#strip-and-collapse-ascii-whitespace
Source: chromecache_372.2.drString found in binary or memory: https://itunes.apple.com/es/app/a-i-r-e/id1442582214?mt=8
Source: chromecache_284.2.drString found in binary or memory: https://jonsuh.com/hamburgers
Source: chromecache_322.2.dr, chromecache_361.2.drString found in binary or memory: https://jquery.com/
Source: chromecache_322.2.dr, chromecache_361.2.drString found in binary or memory: https://jquery.org/license
Source: chromecache_322.2.dr, chromecache_361.2.drString found in binary or memory: https://js.foundation/
Source: chromecache_322.2.dr, chromecache_361.2.drString found in binary or memory: https://jsperf.com/getall-vs-sizzle/2
Source: chromecache_322.2.dr, chromecache_361.2.drString found in binary or memory: https://jsperf.com/thor-indexof-vs-for/5
Source: chromecache_383.2.dr, chromecache_371.2.drString found in binary or memory: https://masonry.desandro.com
Source: chromecache_339.2.drString found in binary or memory: https://pagead2.googlesyndication.com
Source: chromecache_311.2.dr, chromecache_357.2.dr, chromecache_432.2.dr, chromecache_321.2.dr, chromecache_285.2.dr, chromecache_339.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=tcfe
Source: chromecache_305.2.drString found in binary or memory: https://play.google.com/log?format=json&hasfast=true
Source: chromecache_372.2.drString found in binary or memory: https://play.google.com/store/apps/details?id=com.ecoembes.aireapp
Source: chromecache_344.2.dr, chromecache_273.2.drString found in binary or memory: https://pre.chatbot-reciclaje-agent.com/abf/popup
Source: chromecache_344.2.dr, chromecache_273.2.drString found in binary or memory: https://pre.chatbot-reciclaje-agent.com/abf/popup/
Source: chromecache_322.2.dr, chromecache_361.2.drString found in binary or memory: https://promisesaplus.com/#point-48
Source: chromecache_322.2.dr, chromecache_361.2.drString found in binary or memory: https://promisesaplus.com/#point-54
Source: chromecache_322.2.dr, chromecache_361.2.drString found in binary or memory: https://promisesaplus.com/#point-57
Source: chromecache_322.2.dr, chromecache_361.2.drString found in binary or memory: https://promisesaplus.com/#point-59
Source: chromecache_322.2.dr, chromecache_361.2.drString found in binary or memory: https://promisesaplus.com/#point-61
Source: chromecache_322.2.dr, chromecache_361.2.drString found in binary or memory: https://promisesaplus.com/#point-64
Source: chromecache_322.2.dr, chromecache_361.2.drString found in binary or memory: https://promisesaplus.com/#point-75
Source: chromecache_305.2.drString found in binary or memory: https://recaptcha.net
Source: chromecache_372.2.drString found in binary or memory: https://reducereutilizarecicla.org/
Source: chromecache_372.2.drString found in binary or memory: https://reducereutilizarecicla.org/como-reciclar/preguntanos-tus-dudas-de-reciclaje/
Source: chromecache_322.2.dr, chromecache_361.2.drString found in binary or memory: https://sizzlejs.com/
Source: chromecache_372.2.drString found in binary or memory: https://stackpath.bootstrapcdn.com/bootstrap/4.3.1/css/bootstrap.min.css
Source: chromecache_357.2.dr, chromecache_432.2.drString found in binary or memory: https://static.ads-twitter.com/uwt.js
Source: chromecache_311.2.dr, chromecache_321.2.dr, chromecache_285.2.dr, chromecache_339.2.drString found in binary or memory: https://stats.g.doubleclick.net/g/collect
Source: chromecache_305.2.drString found in binary or memory: https://support.google.com/recaptcha
Source: chromecache_293.2.dr, chromecache_387.2.dr, chromecache_305.2.drString found in binary or memory: https://support.google.com/recaptcha#6262736
Source: chromecache_293.2.dr, chromecache_387.2.dr, chromecache_305.2.drString found in binary or memory: https://support.google.com/recaptcha/#6175971
Source: chromecache_293.2.dr, chromecache_387.2.dr, chromecache_305.2.drString found in binary or memory: https://support.google.com/recaptcha/?hl=en#6223828
Source: chromecache_311.2.dr, chromecache_357.2.dr, chromecache_432.2.dr, chromecache_321.2.dr, chromecache_285.2.dr, chromecache_339.2.drString found in binary or memory: https://td.doubleclick.net
Source: chromecache_372.2.drString found in binary or memory: https://wa.me/
Source: chromecache_322.2.dr, chromecache_361.2.drString found in binary or memory: https://web.archive.org/web/20100324014747/http://blindsignals.com/index.php/2009/07/jquery-delay/
Source: chromecache_322.2.dr, chromecache_361.2.drString found in binary or memory: https://web.archive.org/web/20141116233347/http://fluidproject.org/blog/2008/01/09/getting-setting-a
Source: chromecache_372.2.drString found in binary or memory: https://www.amazon.es/A-I-R-E-Asistente-Inteligente-de-Reciclaje/dp/B07MM1Y8BX/ref=sr_1_1?__mk_es_ES
Source: chromecache_273.2.drString found in binary or memory: https://www.chatbot-reciclaje-agent.com/abf/popup
Source: chromecache_428.2.dr, chromecache_454.2.drString found in binary or memory: https://www.cookiebot.com
Source: chromecache_372.2.dr, chromecache_344.2.dr, chromecache_273.2.drString found in binary or memory: https://www.ecoembes.com/
Source: chromecache_372.2.drString found in binary or memory: https://www.ecoembes.com/es
Source: chromecache_372.2.drString found in binary or memory: https://www.ecoembes.com/es/proyectos-destacados/chatbot-aire/politica-privacidad
Source: chromecache_344.2.dr, chromecache_273.2.drString found in binary or memory: https://www.ecoembes.com/proyectos-destacados/chatbot-aire
Source: chromecache_372.2.drString found in binary or memory: https://www.ecoembes.com/proyectos-destacados/chatbot-aire/
Source: chromecache_372.2.drString found in binary or memory: https://www.ecoembes.com/proyectos-destacados/chatbot-aire/images/Pop_Twitter.jpg?v1
Source: chromecache_372.2.drString found in binary or memory: https://www.ecoembes.com/proyectos-destacados/chatbot-aire/images/Pop_Whatsapp.jpg
Source: chromecache_372.2.drString found in binary or memory: https://www.ecoembes.com/proyectos-destacados/chatbot-aire/images/Pop_Whatsapp.jpg?v1
Source: chromecache_372.2.drString found in binary or memory: https://www.ecoembes.com/proyectos-destacados/chatbot-aire/images/chatbot_aire_gif.gif
Source: chromecache_326.2.dr, chromecache_486.2.dr, chromecache_345.2.dr, chromecache_370.2.drString found in binary or memory: https://www.ejemplo.com
Source: chromecache_339.2.drString found in binary or memory: https://www.google.com
Source: chromecache_293.2.dr, chromecache_387.2.dr, chromecache_275.2.dr, chromecache_305.2.dr, chromecache_379.2.drString found in binary or memory: https://www.google.com/recaptcha/api2/
Source: chromecache_432.2.dr, chromecache_321.2.dr, chromecache_285.2.dr, chromecache_339.2.drString found in binary or memory: https://www.googleadservices.com
Source: chromecache_339.2.drString found in binary or memory: https://www.googletagmanager.com
Source: chromecache_357.2.dr, chromecache_432.2.drString found in binary or memory: https://www.googletagmanager.com/a?
Source: chromecache_357.2.dr, chromecache_432.2.drString found in binary or memory: https://www.googletagmanager.com/dclk/ns/v1.js
Source: chromecache_372.2.drString found in binary or memory: https://www.googletagmanager.com/gtm.js?id=
Source: chromecache_372.2.drString found in binary or memory: https://www.googletagmanager.com/ns.html?id=GTM-MHQP636
Source: chromecache_357.2.dr, chromecache_432.2.drString found in binary or memory: https://www.googletagmanager.com/static/service_worker/
Source: chromecache_293.2.dr, chromecache_387.2.dr, chromecache_305.2.drString found in binary or memory: https://www.gstatic.c..?/recaptcha/releases/xds0rzGrktR88uEZ2JUvdgOY/recaptcha__.
Source: chromecache_313.2.dr, chromecache_429.2.dr, chromecache_275.2.dr, chromecache_379.2.drString found in binary or memory: https://www.gstatic.com/recaptcha/releases/xds0rzGrktR88uEZ2JUvdgOY/recaptcha__en.js
Source: chromecache_311.2.dr, chromecache_321.2.dr, chromecache_285.2.dr, chromecache_339.2.drString found in binary or memory: https://www.merchant-center-analytics.goog
Source: chromecache_372.2.drString found in binary or memory: https://www.thecircularlab.com/
Source: chromecache_428.2.dr, chromecache_454.2.drString found in binary or memory: https://www.tiktok.com/legal/privacy-policy?lang=en
Source: chromecache_311.2.dr, chromecache_357.2.dr, chromecache_432.2.dr, chromecache_321.2.dr, chromecache_285.2.dr, chromecache_339.2.drString found in binary or memory: https://www.youtube.com/iframe_api
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 62997 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 63165 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49336 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 65506 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63085 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49256 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 65461 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49176 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 49210 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 49302 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 63177 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 65473 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49188 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63016 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62964
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62965
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62966
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62968
Source: unknownNetwork traffic detected: HTTP traffic on port 62963 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62969
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 63153 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62962
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62963
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 63073 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 49244 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 49324 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49154 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62975
Source: unknownNetwork traffic detected: HTTP traffic on port 62985 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62976
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62977
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62978
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62979
Source: unknownNetwork traffic detected: HTTP traffic on port 63189 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63223 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 63028 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62970
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62971
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62972
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62974
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 65528 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63141 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62986
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62987
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62988
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49278 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62980
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62981
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49704
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62982
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62983
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49702
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62984
Source: unknownNetwork traffic detected: HTTP traffic on port 65531 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62985
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49304
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49303
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 65497 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49302
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49301
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49300
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 63075 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49152 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49200 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49246 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63190 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 49346 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 49312 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63006 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49234 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49164 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49334 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62995 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49212 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63041 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 49268 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63106 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63179 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 49291 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 65475 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49186 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49300 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63018 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 65518 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63063 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 63151 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49348
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49347
Source: unknownNetwork traffic detected: HTTP traffic on port 63180 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49346
Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49345
Source: unknownNetwork traffic detected: HTTP traffic on port 49288 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49344
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49343
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49342
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49341
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49340
Source: unknownNetwork traffic detected: HTTP traffic on port 65521 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49242 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49207 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63116 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49339
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49338
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49337
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49336
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49335
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49334
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49333
Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49332
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49331
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49330
Source: unknownNetwork traffic detected: HTTP traffic on port 62977 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63104 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49316 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49276 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63065 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 65533 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49329
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49328
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49327
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49326
Source: unknownNetwork traffic detected: HTTP traffic on port 49219 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49325
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49324
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49323
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49322
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49321
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49320
Source: unknownNetwork traffic detected: HTTP traffic on port 63031 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63218 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 65508 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62999 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49338 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63192 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63087 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 65463 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49174 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49319
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49318
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49317
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49316
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49315
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49314
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49313
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49312
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 49304 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49310
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 65471 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 63053 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49264 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49196 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63169 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63138 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62965 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49308
Source: unknownNetwork traffic detected: HTTP traffic on port 63008 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49307
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49306
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49305
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49326 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 65451 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63126 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49172 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62997
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62999
Source: unknownNetwork traffic detected: HTTP traffic on port 49298 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62990
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62991
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62992
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62993
Source: unknownNetwork traffic detected: HTTP traffic on port 62987 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62994
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62995
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62996
Source: unknownNetwork traffic detected: HTTP traffic on port 49220 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49266 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63055 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 65483 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63170 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63182 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63077 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49209 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49254 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63208 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63114 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49348 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49357
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49356
Source: unknownNetwork traffic detected: HTTP traffic on port 62975 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63099 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49355
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49354
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49353
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49352
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49351
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49350
Source: unknownNetwork traffic detected: HTTP traffic on port 63148 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49314 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63159 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63021 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49232 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49349
Source: unknownNetwork traffic detected: HTTP traffic on port 63216 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63131
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63130
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63033 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49204 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63129
Source: unknownNetwork traffic detected: HTTP traffic on port 65490 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63122
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63121
Source: unknownNetwork traffic detected: HTTP traffic on port 62968 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63124
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63123
Source: unknownNetwork traffic detected: HTTP traffic on port 49342 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63126
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63125
Source: unknownNetwork traffic detected: HTTP traffic on port 63171 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63140
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49299
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49298
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63142
Source: unknownNetwork traffic detected: HTTP traffic on port 49297 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49297
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63141
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49296
Source: unknownNetwork traffic detected: HTTP traffic on port 63125 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49295
Source: unknownNetwork traffic detected: HTTP traffic on port 49319 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49294
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49293
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49292
Source: unknownNetwork traffic detected: HTTP traffic on port 49354 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49291
Source: unknownNetwork traffic detected: HTTP traffic on port 63228 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49194 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 65512 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63133
Source: unknownNetwork traffic detected: HTTP traffic on port 63079 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63132
Source: unknownNetwork traffic detected: HTTP traffic on port 49238 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63135
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63137
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63136
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49251 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63139
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63138
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49289
Source: unknownNetwork traffic detected: HTTP traffic on port 49330 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63151
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49288
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63150
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49287
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63153
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49286
Source: unknownNetwork traffic detected: HTTP traffic on port 63067 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63092 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63152
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49285
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49284
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49283
Source: unknownNetwork traffic detected: HTTP traffic on port 62991 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49280
Source: unknownNetwork traffic detected: HTTP traffic on port 63147 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63204 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63144
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63143
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63146
Source: unknownNetwork traffic detected: HTTP traffic on port 65479 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49273 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63145
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63148
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63147
Source: unknownNetwork traffic detected: HTTP traffic on port 49216 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63149
Source: unknownNetwork traffic detected: HTTP traffic on port 49159 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63160
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49279
Source: unknownNetwork traffic detected: HTTP traffic on port 63183 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49278
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63162
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49277
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63161
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49276
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63164
Source: unknownNetwork traffic detected: HTTP traffic on port 49182 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49275
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63163
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49274
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49273
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49272
Source: unknownNetwork traffic detected: HTTP traffic on port 63011 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63113 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63154
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63157
Source: unknownNetwork traffic detected: HTTP traffic on port 49307 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63156
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63159
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63158
Source: unknownNetwork traffic detected: HTTP traffic on port 63023 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63069 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62978 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 65502 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63161 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65507
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65508
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65505
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65506
Source: unknownNetwork traffic detected: HTTP traffic on port 63206 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65509
Source: unknownNetwork traffic detected: HTTP traffic on port 65480 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49275 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65503
Source: unknownNetwork traffic detected: HTTP traffic on port 49329 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 65534 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65504
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65501
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65502
Source: unknownNetwork traffic detected: HTTP traffic on port 63135 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49157 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 65465 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49241 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65518
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65519
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65516
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65517
Source: unknownNetwork traffic detected: HTTP traffic on port 63195 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65510
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65514
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65515
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65512
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65513
Source: unknownNetwork traffic detected: HTTP traffic on port 63157 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49305 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 65453 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49263 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65529
Source: unknownNetwork traffic detected: HTTP traffic on port 49206 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63108
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63107
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65527
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65528
Source: unknownNetwork traffic detected: HTTP traffic on port 49340 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63109
Source: unknownNetwork traffic detected: HTTP traffic on port 49170 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65521
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63100
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65522
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63102
Source: unknownNetwork traffic detected: HTTP traffic on port 63173 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65520
Source: unknownNetwork traffic detected: HTTP traffic on port 62966 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63104
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65526
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63103
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65523
Source: unknownNetwork traffic detected: HTTP traffic on port 63001 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63106
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65524
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63105
Source: unknownNetwork traffic detected: HTTP traffic on port 49218 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 65492 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63120
Source: unknownNetwork traffic detected: HTTP traffic on port 65524 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49285 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49317 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63123 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49356 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63119
Source: unknownNetwork traffic detected: HTTP traffic on port 63035 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49169 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49192 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65532
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63111
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65533
Source: unknownNetwork traffic detected: HTTP traffic on port 63080 -> 443
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.10:49702 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.10:49293 version: TLS 1.2
Source: classification engineClassification label: clean3.win@28/365@46/13
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2332 --field-trial-handle=2248,i,13994145975301728113,5160422629662682639,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://www.naturalizaeducacion.org/solicitud-papeleras/"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2332 --field-trial-handle=2248,i,13994145975301728113,5160422629662682639,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire Infrastructure1
Drive-by Compromise
Windows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://stats.g.doubleclick.net/g/collect0%URL Reputationsafe
https://developers.google.com/recaptcha/docs/faq#localhost_support0%URL Reputationsafe
https://html.spec.whatwg.org/multipage/forms.html#concept-fe-disabled0%URL Reputationsafe
https://infra.spec.whatwg.org/#strip-and-collapse-ascii-whitespace0%URL Reputationsafe
https://support.google.com/recaptcha/#61759710%URL Reputationsafe
https://bugzilla.mozilla.org/show_bug.cgi?id=6877870%URL Reputationsafe
https://bugs.chromium.org/p/chromium/issues/detail?id=4702580%URL Reputationsafe
https://support.google.com/recaptcha0%URL Reputationsafe
http://api.jqueryui.com/category/ui-core/0%URL Reputationsafe
https://jsperf.com/getall-vs-sizzle/20%URL Reputationsafe
https://developers.google.com/recaptcha/docs/faq#my-computer-or-network-may-be-sending-automated-que0%URL Reputationsafe
https://jquery.com/0%URL Reputationsafe
https://sizzlejs.com/0%URL Reputationsafe
https://bugs.jquery.com/ticket/123590%URL Reputationsafe
https://cloud.google.com/contact0%URL Reputationsafe
https://bugs.chromium.org/p/chromium/issues/detail?id=3786070%URL Reputationsafe
https://www.gstatic.c..?/recaptcha/releases/xds0rzGrktR88uEZ2JUvdgOY/recaptcha__.0%URL Reputationsafe
https://drafts.csswg.org/cssom/#resolved-values0%URL Reputationsafe
http://kenwheeler.github.io/slick0%URL Reputationsafe
https://bugs.chromium.org/p/chromium/issues/detail?id=5893470%URL Reputationsafe
https://cloud.google.com/recaptcha-enterprise/billing-information0%URL Reputationsafe
https://html.spec.whatwg.org/multipage/syntax.html#attributes-20%URL Reputationsafe
https://promisesaplus.com/#point-590%URL Reputationsafe
https://promisesaplus.com/#point-570%URL Reputationsafe
https://promisesaplus.com/#point-540%URL Reputationsafe
NameIPActiveMaliciousAntivirus DetectionReputation
www.naturalizaeducacion.org
104.40.130.225
truefalse
    unknown
    jsdelivr.map.fastly.net
    151.101.65.229
    truefalse
      unknown
      cdnjs.cloudflare.com
      104.17.25.14
      truefalse
        unknown
        www.ecoembes.com
        77.73.83.106
        truefalse
          unknown
          s-part-0017.t-0009.t-msedge.net
          13.107.246.45
          truefalse
            unknown
            www.google.com
            142.250.186.164
            truefalse
              unknown
              s.w.org
              192.0.77.48
              truefalse
                unknown
                fp2e7a.wpc.phicdn.net
                192.229.221.95
                truefalse
                  unknown
                  consentcdn.cookiebot.com
                  unknown
                  unknownfalse
                    unknown
                    imgsct.cookiebot.com
                    unknown
                    unknownfalse
                      unknown
                      15.164.165.52.in-addr.arpa
                      unknown
                      unknownfalse
                        unknown
                        cdn.jsdelivr.net
                        unknown
                        unknownfalse
                          unknown
                          consent.cookiebot.com
                          unknown
                          unknownfalse
                            unknown
                            NameMaliciousAntivirus DetectionReputation
                            https://www.naturalizaeducacion.org/wp-content/themes/naturaliza/js/vendor/foundation.min.js?ver=20180102false
                              unknown
                              https://www.naturalizaeducacion.org/wp-includes/js/zxcvbn-async.min.js?ver=1.0false
                                unknown
                                https://www.ecoembes.com/proyectos-destacados/chatbot-aire/images/chatbot-aire-alta-02.pngfalse
                                  unknown
                                  https://www.ecoembes.com/proyectos-destacados/chatbot-aire/images/icon-maximize.pngfalse
                                    unknown
                                    https://www.naturalizaeducacion.org/wp-content/themes/naturaliza/css/slick.css?ver=4.9.24false
                                      unknown
                                      https://www.naturalizaeducacion.org/wp-content/themes/naturaliza/img/bg-reciclar.jpgfalse
                                        unknown
                                        https://cdn.jsdelivr.net/npm/promise-polyfill@7.1.0/dist/promise.min.js?ver=4.9.24false
                                          unknown
                                          https://www.naturalizaeducacion.org/wp-content/themes/naturaliza/img/flickr.svgfalse
                                            unknown
                                            https://www.naturalizaeducacion.org/wp-content/plugins/wp-postratings/css/postratings-css.css?ver=1.91.1false
                                              unknown
                                              https://www.naturalizaeducacion.org/actividades/false
                                                unknown
                                                https://www.naturalizaeducacion.org/wp-content/themes/naturaliza/css/owl.carousel.min.css?ver=4.9.24false
                                                  unknown
                                                  https://www.ecoembes.com/proyectos-destacados/chatbot-aire/socket.io/socket.io.jsfalse
                                                    unknown
                                                    https://cdnjs.cloudflare.com/ajax/libs/limonte-sweetalert2/7.8.0/sweetalert2.min.css?ver=4.9.24false
                                                      unknown
                                                      https://www.ecoembes.com/proyectos-destacados/chatbot-aire/false
                                                        unknown
                                                        https://www.naturalizaeducacion.org/wp-content/themes/naturaliza/img/youtube.svgfalse
                                                          unknown
                                                          https://www.naturalizaeducacion.org/wp-content/themes/naturaliza/js/masonry.pkgd.min.js?ver=20180105false
                                                            unknown
                                                            https://cdn.jsdelivr.net/npm/sweetalert2@11.7.11/dist/sweetalert2.all.min.js?ver=1.0.0false
                                                              unknown
                                                              https://www.naturalizaeducacion.org/wp-content/plugins/registro-naturaliza-wp/assets/js/functions.js?ver=1.0.0false
                                                                unknown
                                                                https://www.naturalizaeducacion.org/wp-content/plugins/rocket-lazy-load/assets/js/16.1/lazyload.min.jsfalse
                                                                  unknown
                                                                  https://www.naturalizaeducacion.org/wp-content/plugins/wp-favorite-posts/wpfp.cssfalse
                                                                    unknown
                                                                    https://www.naturalizaeducacion.org/wp-content/themes/naturaliza/img/bg-renovar.jpgfalse
                                                                      unknown
                                                                      https://www.naturalizaeducacion.org/wp-content/themes/naturaliza/style.css?ver=4.9.24false
                                                                        unknown
                                                                        https://www.naturalizaeducacion.org/wp-includes/js/jquery/ui/core.min.js?ver=1.11.4false
                                                                          unknown
                                                                          https://www.naturalizaeducacion.org/wp-content/themes/naturaliza/img/linkedin.svgfalse
                                                                            unknown
                                                                            https://www.naturalizaeducacion.org/wp-content/themes/naturaliza/img/twitter.svgfalse
                                                                              unknown
                                                                              https://www.naturalizaeducacion.org/wp-content/plugins/wp-favorite-posts/script.js?ver=1.6.8false
                                                                                unknown
                                                                                https://www.ecoembes.com/proyectos-destacados/chatbot-aire/stylesheets/widget-closed-style.cssfalse
                                                                                  unknown
                                                                                  https://www.naturalizaeducacion.org/wp-content/uploads/2024/02/2d88b092-614d-40af-87fa-edc4ed6b2885-3-450x450.jpgfalse
                                                                                    unknown
                                                                                    https://www.naturalizaeducacion.org/wp-content/themes/naturaliza/js/funciones.js?ver=20180105false
                                                                                      unknown
                                                                                      https://www.naturalizaeducacion.org/wp-content/themes/naturaliza/img/flecha-top.pngfalse
                                                                                        unknown
                                                                                        https://www.naturalizaeducacion.org/wp-includes/js/jquery/ui/widget.min.js?ver=1.11.4false
                                                                                          unknown
                                                                                          https://www.naturalizaeducacion.org/wp-content/plugins/registro-naturaliza-wp/assets/css/registro-naturaliza.css?ver=4.9.24false
                                                                                            unknown
                                                                                            https://www.naturalizaeducacion.org/wp-content/themes/naturaliza/img/search.svgfalse
                                                                                              unknown
                                                                                              https://www.naturalizaeducacion.org/wp-content/themes/naturaliza/img/logo_ecoembes_white.svgfalse
                                                                                                unknown
                                                                                                https://www.naturalizaeducacion.org/wp-content/uploads/2019/08/cropped-Logo-Naturaliza-Ecoembes-32x32.jpgfalse
                                                                                                  unknown
                                                                                                  https://www.google.com/recaptcha/api2/anchor?ar=1&k=6LcQnVYmAAAAAICLCJz8Ziieoje35cTE17ZnZ3a9&co=aHR0cHM6Ly93d3cubmF0dXJhbGl6YWVkdWNhY2lvbi5vcmc6NDQz&hl=en&v=xds0rzGrktR88uEZ2JUvdgOY&size=invisible&cb=prp1037nk273false
                                                                                                    unknown
                                                                                                    https://www.naturalizaeducacion.org/wp-includes/js/jquery/ui/tooltip.min.js?ver=1.11.4false
                                                                                                      unknown
                                                                                                      https://www.naturalizaeducacion.org/wp-content/uploads/2024/03/Naturaliza-3-450x450.jpgfalse
                                                                                                        unknown
                                                                                                        https://www.naturalizaeducacion.org/wp-content/uploads/2020/12/reciclar-1.pngfalse
                                                                                                          unknown
                                                                                                          https://www.naturalizaeducacion.org/wp-content/themes/naturaliza/js/owl.carousel.min.js?ver=20180105false
                                                                                                            unknown
                                                                                                            https://www.ecoembes.com/proyectos-destacados/chatbot-aire/images/icon-robot.pngfalse
                                                                                                              unknown
                                                                                                              https://www.ecoembes.com/proyectos-destacados/chatbot-aire/stylesheets/widget_closed/style.cssfalse
                                                                                                                unknown
                                                                                                                https://www.naturalizaeducacion.org/wp-includes/js/zxcvbn.min.jsfalse
                                                                                                                  unknown
                                                                                                                  https://www.naturalizaeducacion.org/wp-content/themes/naturaliza/js/jquery.matchHeight-min.js?ver=20180102false
                                                                                                                    unknown
                                                                                                                    https://www.ecoembes.com/proyectos-destacados/chatbot-aire/images/chatbot_1.giffalse
                                                                                                                      unknown
                                                                                                                      https://www.naturalizaeducacion.org/wp-content/uploads/2024/02/IVSR_sin_fechas-450x450.pngfalse
                                                                                                                        unknown
                                                                                                                        https://www.naturalizaeducacion.org/wp-content/plugins/simple-share-buttons-adder/js/ssba.js?ver=1705311786false
                                                                                                                          unknown
                                                                                                                          https://www.naturalizaeducacion.org/wp-content/themes/naturaliza/img/bg-reparar.jpgfalse
                                                                                                                            unknown
                                                                                                                            https://www.naturalizaeducacion.org/politica-de-cookies/false
                                                                                                                              unknown
                                                                                                                              https://www.naturalizaeducacion.org/wp-content/themes/naturaliza/img/logo_naturaliza3.svgfalse
                                                                                                                                unknown
                                                                                                                                https://www.google.com/recaptcha/api2/anchor?ar=1&k=6LcQnVYmAAAAAICLCJz8Ziieoje35cTE17ZnZ3a9&co=aHR0cHM6Ly93d3cubmF0dXJhbGl6YWVkdWNhY2lvbi5vcmc6NDQz&hl=en&v=xds0rzGrktR88uEZ2JUvdgOY&size=invisible&cb=ukg564uyuj5xfalse
                                                                                                                                  unknown
                                                                                                                                  https://www.naturalizaeducacion.org/wp-content/themes/naturaliza/img/bg-reutilizar.jpgfalse
                                                                                                                                    unknown
                                                                                                                                    https://www.naturalizaeducacion.org/wp-content/uploads/2020/12/recuperar-1.pngfalse
                                                                                                                                      unknown
                                                                                                                                      https://www.naturalizaeducacion.org/wp-content/plugins/contact-form-7/includes/js/scripts.js?ver=4.9.2false
                                                                                                                                        unknown
                                                                                                                                        NameSourceMaliciousAntivirus DetectionReputation
                                                                                                                                        https://stats.g.doubleclick.net/g/collectchromecache_311.2.dr, chromecache_321.2.dr, chromecache_285.2.dr, chromecache_339.2.drfalse
                                                                                                                                        • URL Reputation: safe
                                                                                                                                        unknown
                                                                                                                                        https://developers.google.com/recaptcha/docs/faq#localhost_supportchromecache_293.2.dr, chromecache_387.2.dr, chromecache_305.2.drfalse
                                                                                                                                        • URL Reputation: safe
                                                                                                                                        unknown
                                                                                                                                        https://web.archive.org/web/20100324014747/http://blindsignals.com/index.php/2009/07/jquery-delay/chromecache_322.2.dr, chromecache_361.2.drfalse
                                                                                                                                          unknown
                                                                                                                                          https://www.ecoembes.com/proyectos-destacados/chatbot-aire/images/chatbot_aire_gif.gifchromecache_372.2.drfalse
                                                                                                                                            unknown
                                                                                                                                            http://api.jqueryui.com/jQuery.widget/chromecache_367.2.dr, chromecache_458.2.drfalse
                                                                                                                                              unknown
                                                                                                                                              https://html.spec.whatwg.org/multipage/forms.html#concept-fe-disabledchromecache_322.2.dr, chromecache_361.2.drfalse
                                                                                                                                              • URL Reputation: safe
                                                                                                                                              unknown
                                                                                                                                              https://infra.spec.whatwg.org/#strip-and-collapse-ascii-whitespacechromecache_322.2.dr, chromecache_361.2.drfalse
                                                                                                                                              • URL Reputation: safe
                                                                                                                                              unknown
                                                                                                                                              https://github.com/jrburke/requirejs/wiki/Updating-existing-libraries#wiki-anonchromecache_322.2.dr, chromecache_361.2.drfalse
                                                                                                                                                unknown
                                                                                                                                                https://www.cookiebot.comchromecache_428.2.dr, chromecache_454.2.drfalse
                                                                                                                                                  unknown
                                                                                                                                                  https://support.google.com/recaptcha/#6175971chromecache_293.2.dr, chromecache_387.2.dr, chromecache_305.2.drfalse
                                                                                                                                                  • URL Reputation: safe
                                                                                                                                                  unknown
                                                                                                                                                  http://lesterchan.netchromecache_363.2.drfalse
                                                                                                                                                    unknown
                                                                                                                                                    https://bugzilla.mozilla.org/show_bug.cgi?id=687787chromecache_322.2.dr, chromecache_361.2.drfalse
                                                                                                                                                    • URL Reputation: safe
                                                                                                                                                    unknown
                                                                                                                                                    https://bugs.chromium.org/p/chromium/issues/detail?id=470258chromecache_322.2.dr, chromecache_361.2.drfalse
                                                                                                                                                    • URL Reputation: safe
                                                                                                                                                    unknown
                                                                                                                                                    https://www.thecircularlab.com/chromecache_372.2.drfalse
                                                                                                                                                      unknown
                                                                                                                                                      https://support.google.com/recaptchachromecache_305.2.drfalse
                                                                                                                                                      • URL Reputation: safe
                                                                                                                                                      unknown
                                                                                                                                                      https://www.ecoembes.com/eschromecache_372.2.drfalse
                                                                                                                                                        unknown
                                                                                                                                                        https://html.spec.whatwg.org/#nonce-attributeschromecache_322.2.dr, chromecache_361.2.drfalse
                                                                                                                                                          unknown
                                                                                                                                                          http://api.jqueryui.com/category/ui-core/chromecache_299.2.dr, chromecache_420.2.drfalse
                                                                                                                                                          • URL Reputation: safe
                                                                                                                                                          unknown
                                                                                                                                                          https://jsperf.com/getall-vs-sizzle/2chromecache_322.2.dr, chromecache_361.2.drfalse
                                                                                                                                                          • URL Reputation: safe
                                                                                                                                                          unknown
                                                                                                                                                          https://www.ecoembes.com/chromecache_372.2.dr, chromecache_344.2.dr, chromecache_273.2.drfalse
                                                                                                                                                            unknown
                                                                                                                                                            https://developers.google.com/recaptcha/docs/faq#my-computer-or-network-may-be-sending-automated-quechromecache_293.2.dr, chromecache_387.2.dr, chromecache_305.2.drfalse
                                                                                                                                                            • URL Reputation: safe
                                                                                                                                                            unknown
                                                                                                                                                            https://jquery.com/chromecache_322.2.dr, chromecache_361.2.drfalse
                                                                                                                                                            • URL Reputation: safe
                                                                                                                                                            unknown
                                                                                                                                                            https://github.com/dropbox/zxcvbnchromecache_443.2.dr, chromecache_301.2.drfalse
                                                                                                                                                              unknown
                                                                                                                                                              https://bugs.jquery.com/ticket/4833chromecache_322.2.dr, chromecache_361.2.drfalse
                                                                                                                                                                unknown
                                                                                                                                                                https://sizzlejs.com/chromecache_322.2.dr, chromecache_361.2.drfalse
                                                                                                                                                                • URL Reputation: safe
                                                                                                                                                                unknown
                                                                                                                                                                https://chatbotreciclaje.kingeclient.comchromecache_273.2.drfalse
                                                                                                                                                                  unknown
                                                                                                                                                                  https://bugs.jquery.com/ticket/12359chromecache_322.2.dr, chromecache_361.2.drfalse
                                                                                                                                                                  • URL Reputation: safe
                                                                                                                                                                  unknown
                                                                                                                                                                  https://pre.chatbot-reciclaje-agent.com/abf/popupchromecache_344.2.dr, chromecache_273.2.drfalse
                                                                                                                                                                    unknown
                                                                                                                                                                    https://cloud.google.com/contactchromecache_293.2.dr, chromecache_387.2.dr, chromecache_305.2.drfalse
                                                                                                                                                                    • URL Reputation: safe
                                                                                                                                                                    unknown
                                                                                                                                                                    https://developer.mozilla.org/en-US/docs/Web/API/CustomEvent/CustomEventchromecache_380.2.dr, chromecache_328.2.drfalse
                                                                                                                                                                      unknown
                                                                                                                                                                      https://github.com/jquery/jquery/pull/557)chromecache_322.2.dr, chromecache_361.2.drfalse
                                                                                                                                                                        unknown
                                                                                                                                                                        https://bugs.chromium.org/p/chromium/issues/detail?id=378607chromecache_322.2.dr, chromecache_361.2.drfalse
                                                                                                                                                                        • URL Reputation: safe
                                                                                                                                                                        unknown
                                                                                                                                                                        https://www.google.com/recaptcha/api2/chromecache_293.2.dr, chromecache_387.2.dr, chromecache_275.2.dr, chromecache_305.2.dr, chromecache_379.2.drfalse
                                                                                                                                                                          unknown
                                                                                                                                                                          https://www.gstatic.c..?/recaptcha/releases/xds0rzGrktR88uEZ2JUvdgOY/recaptcha__.chromecache_293.2.dr, chromecache_387.2.dr, chromecache_305.2.drfalse
                                                                                                                                                                          • URL Reputation: safe
                                                                                                                                                                          unknown
                                                                                                                                                                          https://drafts.csswg.org/cssom/#resolved-valueschromecache_322.2.dr, chromecache_361.2.drfalse
                                                                                                                                                                          • URL Reputation: safe
                                                                                                                                                                          unknown
                                                                                                                                                                          http://kenwheeler.github.io/slickchromecache_485.2.dr, chromecache_404.2.drfalse
                                                                                                                                                                          • URL Reputation: safe
                                                                                                                                                                          unknown
                                                                                                                                                                          https://bugs.chromium.org/p/chromium/issues/detail?id=589347chromecache_322.2.dr, chromecache_361.2.drfalse
                                                                                                                                                                          • URL Reputation: safe
                                                                                                                                                                          unknown
                                                                                                                                                                          https://jonsuh.com/hamburgerschromecache_284.2.drfalse
                                                                                                                                                                            unknown
                                                                                                                                                                            https://cloud.google.com/recaptcha-enterprise/billing-informationchromecache_293.2.dr, chromecache_387.2.dr, chromecache_305.2.drfalse
                                                                                                                                                                            • URL Reputation: safe
                                                                                                                                                                            unknown
                                                                                                                                                                            https://html.spec.whatwg.org/multipage/syntax.html#attributes-2chromecache_322.2.dr, chromecache_361.2.drfalse
                                                                                                                                                                            • URL Reputation: safe
                                                                                                                                                                            unknown
                                                                                                                                                                            https://googleads.g.doubleclick.netchromecache_432.2.drfalse
                                                                                                                                                                              unknown
                                                                                                                                                                              https://www.chatbot-reciclaje-agent.com/abf/popupchromecache_273.2.drfalse
                                                                                                                                                                                unknown
                                                                                                                                                                                https://promisesaplus.com/#point-59chromecache_322.2.dr, chromecache_361.2.drfalse
                                                                                                                                                                                • URL Reputation: safe
                                                                                                                                                                                unknown
                                                                                                                                                                                https://promisesaplus.com/#point-57chromecache_322.2.dr, chromecache_361.2.drfalse
                                                                                                                                                                                • URL Reputation: safe
                                                                                                                                                                                unknown
                                                                                                                                                                                https://www.ecoembes.com/proyectos-destacados/chatbot-aire/images/Pop_Whatsapp.jpg?v1chromecache_372.2.drfalse
                                                                                                                                                                                  unknown
                                                                                                                                                                                  https://promisesaplus.com/#point-54chromecache_322.2.dr, chromecache_361.2.drfalse
                                                                                                                                                                                  • URL Reputation: safe
                                                                                                                                                                                  unknown
                                                                                                                                                                                  • No. of IPs < 25%
                                                                                                                                                                                  • 25% < No. of IPs < 50%
                                                                                                                                                                                  • 50% < No. of IPs < 75%
                                                                                                                                                                                  • 75% < No. of IPs
                                                                                                                                                                                  IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                  104.40.130.225
                                                                                                                                                                                  www.naturalizaeducacion.orgUnited States
                                                                                                                                                                                  8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                                  104.17.24.14
                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                  13335CLOUDFLARENETUSfalse
                                                                                                                                                                                  142.250.184.196
                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                  142.250.186.36
                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                  151.101.65.229
                                                                                                                                                                                  jsdelivr.map.fastly.netUnited States
                                                                                                                                                                                  54113FASTLYUSfalse
                                                                                                                                                                                  77.73.83.106
                                                                                                                                                                                  www.ecoembes.comSpain
                                                                                                                                                                                  197876ICMNETSYSTEMS-ASEEfalse
                                                                                                                                                                                  216.58.206.68
                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                  239.255.255.250
                                                                                                                                                                                  unknownReserved
                                                                                                                                                                                  unknownunknownfalse
                                                                                                                                                                                  142.250.186.164
                                                                                                                                                                                  www.google.comUnited States
                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                  104.17.25.14
                                                                                                                                                                                  cdnjs.cloudflare.comUnited States
                                                                                                                                                                                  13335CLOUDFLARENETUSfalse
                                                                                                                                                                                  IP
                                                                                                                                                                                  192.168.2.4
                                                                                                                                                                                  192.168.2.5
                                                                                                                                                                                  192.168.2.10
                                                                                                                                                                                  Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                                                  Analysis ID:1525969
                                                                                                                                                                                  Start date and time:2024-10-04 16:28:23 +02:00
                                                                                                                                                                                  Joe Sandbox product:CloudBasic
                                                                                                                                                                                  Overall analysis duration:0h 4m 51s
                                                                                                                                                                                  Hypervisor based Inspection enabled:false
                                                                                                                                                                                  Report type:full
                                                                                                                                                                                  Cookbook file name:browseurl.jbs
                                                                                                                                                                                  Sample URL:http://www.naturalizaeducacion.org/solicitud-papeleras/
                                                                                                                                                                                  Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                  Number of analysed new started processes analysed:10
                                                                                                                                                                                  Number of new started drivers analysed:0
                                                                                                                                                                                  Number of existing processes analysed:0
                                                                                                                                                                                  Number of existing drivers analysed:0
                                                                                                                                                                                  Number of injected processes analysed:0
                                                                                                                                                                                  Technologies:
                                                                                                                                                                                  • HCA enabled
                                                                                                                                                                                  • EGA enabled
                                                                                                                                                                                  • AMSI enabled
                                                                                                                                                                                  Analysis Mode:default
                                                                                                                                                                                  Analysis stop reason:Timeout
                                                                                                                                                                                  Detection:CLEAN
                                                                                                                                                                                  Classification:clean3.win@28/365@46/13
                                                                                                                                                                                  EGA Information:Failed
                                                                                                                                                                                  HCA Information:
                                                                                                                                                                                  • Successful, ratio: 100%
                                                                                                                                                                                  • Number of executed functions: 0
                                                                                                                                                                                  • Number of non-executed functions: 0
                                                                                                                                                                                  Cookbook Comments:
                                                                                                                                                                                  • Browse: https://www.naturalizaeducacion.org/politica-de-cookies/
                                                                                                                                                                                  • Browse: https://www.naturalizaeducacion.org/experiencias/
                                                                                                                                                                                  • Browse: https://www.naturalizaeducacion.org/actividades/
                                                                                                                                                                                  • Browse: https://www.naturalizaeducacion.org/7rs/
                                                                                                                                                                                  • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, SIHClient.exe, conhost.exe, svchost.exe
                                                                                                                                                                                  • Excluded IPs from analysis (whitelisted): 142.250.184.195, 142.250.185.142, 173.194.76.84, 34.104.35.123, 184.28.90.27, 216.58.206.74, 216.58.206.67, 142.250.185.72, 142.250.181.227, 172.202.163.200, 172.217.16.200, 2.21.20.7, 2.21.20.4, 142.250.186.163, 93.184.221.240, 192.229.221.95, 23.215.21.26, 2.18.64.26, 2.18.64.31, 142.250.186.130, 52.165.164.15, 172.217.16.202, 142.250.186.138, 142.250.186.42, 142.250.184.234, 142.250.74.202, 172.217.23.106, 142.250.185.74, 142.250.185.106, 142.250.186.106, 142.250.186.74, 142.250.185.170, 142.250.185.234, 172.217.18.10, 142.250.185.138, 142.250.185.202, 142.250.185.131, 142.250.186.67, 13.85.23.206, 4.245.163.56, 20.12.23.50, 104.18.187.31, 104.18.186.31, 142.250.181.234, 216.58.206.42, 216.58.212.170, 142.250.186.170, 142.250.184.202, 172.217.16.194, 142.250.184.238, 142.250.185.67, 216.58.206.46
                                                                                                                                                                                  • Excluded domains from analysis (whitelisted): cdn.jsdelivr.net.cdn.cloudflare.net, slscr.update.microsoft.com, otelrules.afd.azureedge.net, clientservices.googleapis.com, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, wu.azureedge.net, clients2.google.com, ocsp.digicert.com, www.googletagmanager.com, e16604.g.akamaiedge.net, bg.apr-52dd2-0503.edgecastdns.net, cs11.wpc.v0cdn.net, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, hlb.apr-52dd2-0.edgecastdns.net, update.googleapis.com, consent.cookiebot.com-v2.edgekey.net, www.gstatic.com, prod.fs.microsoft.com.akadns.net, wu-b-net.trafficmanager.net, consentcdn.cookiebot.com-v1.edgekey.net, glb.sls.prod.dcat.dsp.trafficmanager.net, www.google-analytics.com, clients1.google.com, fonts.googleapis.com, fs.microsoft.com, e3849.dsca.akamaiedge.net, accounts.google.com, content-autofill.googleapis.com, otelrules.azureedge.net, fonts.gstatic.com, ctldl.windowsupdate.com.del
                                                                                                                                                                                  • HTTPS sessions have been limited to 150. Please view the PCAPs for the complete data.
                                                                                                                                                                                  • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                  • Report size exceeded maximum capacity and may have missing network information.
                                                                                                                                                                                  • Report size getting too big, too many NtCreateFile calls found.
                                                                                                                                                                                  • Report size getting too big, too many NtSetInformationFile calls found.
                                                                                                                                                                                  • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                                  • VT rate limit hit for: http://www.naturalizaeducacion.org/solicitud-papeleras/
                                                                                                                                                                                  No simulations
                                                                                                                                                                                  InputOutput
                                                                                                                                                                                  URL: https://www.naturalizaeducacion.org/solicitud-papeleras/ Model: jbxai
                                                                                                                                                                                  {
                                                                                                                                                                                  "brand":["Apuntate"],
                                                                                                                                                                                  "contains_trigger_text":false,
                                                                                                                                                                                  "trigger_text":"",
                                                                                                                                                                                  "prominent_button_name":"unknown",
                                                                                                                                                                                  "text_input_field_labels":"unknown",
                                                                                                                                                                                  "pdf_icon_visible":false,
                                                                                                                                                                                  "has_visible_captcha":false,
                                                                                                                                                                                  "has_urgent_text":false,
                                                                                                                                                                                  "has_visible_qrcode":false}
                                                                                                                                                                                  URL: https://www.naturalizaeducacion.org/solicitud-papeleras/ Model: jbxai
                                                                                                                                                                                  {
                                                                                                                                                                                  "brand":["ecoembes"],
                                                                                                                                                                                  "contains_trigger_text":true,
                                                                                                                                                                                  "trigger_text":"Esta pgina web usa cookies",
                                                                                                                                                                                  "prominent_button_name":"Rechazar todas las cookies",
                                                                                                                                                                                  "text_input_field_labels":["ID centro*",
                                                                                                                                                                                  "Nombre completo del centro*",
                                                                                                                                                                                  "Cdigo postal*"],
                                                                                                                                                                                  "pdf_icon_visible":false,
                                                                                                                                                                                  "has_visible_captcha":false,
                                                                                                                                                                                  "has_urgent_text":false,
                                                                                                                                                                                  "has_visible_qrcode":false}
                                                                                                                                                                                  URL: https://www.naturalizaeducacion.org/solicitud-papeleras/ Model: jbxai
                                                                                                                                                                                  {
                                                                                                                                                                                  "brand":["ecoembes"],
                                                                                                                                                                                  "contains_trigger_text":true,
                                                                                                                                                                                  "trigger_text":"Esta pgina web usa cookies",
                                                                                                                                                                                  "prominent_button_name":"Rechazar todas las cookies",
                                                                                                                                                                                  "text_input_field_labels":["ID centro*",
                                                                                                                                                                                  "Nombre completo del centro*",
                                                                                                                                                                                  "Cdigo postal*"],
                                                                                                                                                                                  "pdf_icon_visible":false,
                                                                                                                                                                                  "has_visible_captcha":false,
                                                                                                                                                                                  "has_urgent_text":false,
                                                                                                                                                                                  "has_visible_qrcode":false}
                                                                                                                                                                                  URL: https://www.naturalizaeducacion.org/politica-de-cookies/ Model: jbxai
                                                                                                                                                                                  {
                                                                                                                                                                                  "brand":["NATURALIZA"],
                                                                                                                                                                                  "contains_trigger_text":true,
                                                                                                                                                                                  "trigger_text":"Esta pgina web usa cookies",
                                                                                                                                                                                  "prominent_button_name":"Rechazar todas las cookies",
                                                                                                                                                                                  "text_input_field_labels":["TCNICAS",
                                                                                                                                                                                  "PREFERENCIAS",
                                                                                                                                                                                  "ANLISIS",
                                                                                                                                                                                  "PUBLICIDAD COMPORTAMENTAL"],
                                                                                                                                                                                  "pdf_icon_visible":false,
                                                                                                                                                                                  "has_visible_captcha":false,
                                                                                                                                                                                  "has_urgent_text":false,
                                                                                                                                                                                  "has_visible_qrcode":false}
                                                                                                                                                                                  URL: https://www.naturalizaeducacion.org/politica-de-cookies/ Model: jbxai
                                                                                                                                                                                  {
                                                                                                                                                                                  "brand":["ecoembes"],
                                                                                                                                                                                  "contains_trigger_text":true,
                                                                                                                                                                                  "trigger_text":"Esta pgina web usa cookies",
                                                                                                                                                                                  "prominent_button_name":"Rechazar todas las cookies",
                                                                                                                                                                                  "text_input_field_labels":["TCNICAS",
                                                                                                                                                                                  "PREFERENCIAS",
                                                                                                                                                                                  "ANLISIS",
                                                                                                                                                                                  "PUBLICIDAD COMPORTAMENTAL"],
                                                                                                                                                                                  "pdf_icon_visible":false,
                                                                                                                                                                                  "has_visible_captcha":false,
                                                                                                                                                                                  "has_urgent_text":false,
                                                                                                                                                                                  "has_visible_qrcode":false}
                                                                                                                                                                                  URL: https://www.naturalizaeducacion.org/experiencias/ Model: jbxai
                                                                                                                                                                                  {
                                                                                                                                                                                  "brand":["NATURALIZA"],
                                                                                                                                                                                  "contains_trigger_text":false,
                                                                                                                                                                                  "trigger_text":"",
                                                                                                                                                                                  "prominent_button_name":"unknown",
                                                                                                                                                                                  "text_input_field_labels":"unknown",
                                                                                                                                                                                  "pdf_icon_visible":false,
                                                                                                                                                                                  "has_visible_captcha":false,
                                                                                                                                                                                  "has_urgent_text":false,
                                                                                                                                                                                  "has_visible_qrcode":false}
                                                                                                                                                                                  URL: https://www.naturalizaeducacion.org/experiencias/ Model: jbxai
                                                                                                                                                                                  "{
                                                                                                                                                                                     \"brand\": [\"NATURALIZA\"],
                                                                                                                                                                                     \"contains_trigger_text\": true,
                                                                                                                                                                                     \"trigger_text\": \"Lo ms importante de cualquier iniciativa son las personas que forman parte de ella. Recopilamos en esta seccin las experiencias y opiniones de nuestra comunidad de docentes y su alumnado. Ellos y ellas son el ejemplo de cmo tener presente el cuidado del medioambiente en su enseanza y aprendizaje.\",
                                                                                                                                                                                     \"prominent_button_name\": \"Apntate\",
                                                                                                                                                                                     \"text_input_field_labels\": [\"Inmaculada Snchez,
                                                                                                                                                                                   nos cuenta el proyecto de centro \"Los Guardianes del Planeta\"\"],
                                                                                                                                                                                     \"pdf_icon_visible\": false,
                                                                                                                                                                                     \"has_visible_captcha\": false,
                                                                                                                                                                                     \"has_urgent_text\": false }
                                                                                                                                                                                  "
                                                                                                                                                                                  URL: https://www.naturalizaeducacion.org/experiencias/ Model: jbxai
                                                                                                                                                                                  {
                                                                                                                                                                                  "brand":["NATURALIZA"],
                                                                                                                                                                                  "contains_trigger_text":true,
                                                                                                                                                                                  "trigger_text":"Esta pgina web usa cookies",
                                                                                                                                                                                  "prominent_button_name":"Rechazar todas las cookies",
                                                                                                                                                                                  "text_input_field_labels":["TCNICAS",
                                                                                                                                                                                  "PREFERENCIAS",
                                                                                                                                                                                  "ANLISIS",
                                                                                                                                                                                  "PUBLICIDAD COMPORTAMENTAL"],
                                                                                                                                                                                  "pdf_icon_visible":false,
                                                                                                                                                                                  "has_visible_captcha":false,
                                                                                                                                                                                  "has_urgent_text":false,
                                                                                                                                                                                  "has_visible_qrcode":false}
                                                                                                                                                                                  URL: https://www.naturalizaeducacion.org/experiencias/ Model: jbxai
                                                                                                                                                                                  {
                                                                                                                                                                                  "brand":["NATURALIZA"],
                                                                                                                                                                                  "contains_trigger_text":true,
                                                                                                                                                                                  "trigger_text":"Esta pgina web usa cookies",
                                                                                                                                                                                  "prominent_button_name":"Rechazar todas las cookies",
                                                                                                                                                                                  "text_input_field_labels":["TCNICAS",
                                                                                                                                                                                  "PREFERENCIAS",
                                                                                                                                                                                  "ANLISIS",
                                                                                                                                                                                  "PUBLICIDAD COMPORTAMENTAL"],
                                                                                                                                                                                  "pdf_icon_visible":false,
                                                                                                                                                                                  "has_visible_captcha":false,
                                                                                                                                                                                  "has_urgent_text":false,
                                                                                                                                                                                  "has_visible_qrcode":false}
                                                                                                                                                                                  URL: https://www.naturalizaeducacion.org/7rs/ Model: jbxai
                                                                                                                                                                                  {
                                                                                                                                                                                  "brand":["NATURALIZA"],
                                                                                                                                                                                  "contains_trigger_text":false,
                                                                                                                                                                                  "trigger_text":"",
                                                                                                                                                                                  "prominent_button_name":"unknown",
                                                                                                                                                                                  "text_input_field_labels":"unknown",
                                                                                                                                                                                  "pdf_icon_visible":false,
                                                                                                                                                                                  "has_visible_captcha":false,
                                                                                                                                                                                  "has_urgent_text":false,
                                                                                                                                                                                  "has_visible_qrcode":false}
                                                                                                                                                                                  URL: https://www.naturalizaeducacion.org/7rs/ Model: jbxai
                                                                                                                                                                                  {
                                                                                                                                                                                  "brand":["NATURALIZA"],
                                                                                                                                                                                  "contains_trigger_text":false,
                                                                                                                                                                                  "trigger_text":"",
                                                                                                                                                                                  "prominent_button_name":"unknown",
                                                                                                                                                                                  "text_input_field_labels":"unknown",
                                                                                                                                                                                  "pdf_icon_visible":false,
                                                                                                                                                                                  "has_visible_captcha":false,
                                                                                                                                                                                  "has_urgent_text":false,
                                                                                                                                                                                  "has_visible_qrcode":false}
                                                                                                                                                                                  URL: https://www.naturalizaeducacion.org/7rs/ Model: jbxai
                                                                                                                                                                                  {
                                                                                                                                                                                  "brand":["NATURALIZA"],
                                                                                                                                                                                  "contains_trigger_text":true,
                                                                                                                                                                                  "trigger_text":"Esta pgina web usa cookies",
                                                                                                                                                                                  "prominent_button_name":"Rechazar todas las cookies",
                                                                                                                                                                                  "text_input_field_labels":["TCNICAS",
                                                                                                                                                                                  "PREFERENCIAS",
                                                                                                                                                                                  "ANLISIS",
                                                                                                                                                                                  "PUBLICIDAD COMPORTAMENTAL"],
                                                                                                                                                                                  "pdf_icon_visible":false,
                                                                                                                                                                                  "has_visible_captcha":false,
                                                                                                                                                                                  "has_urgent_text":false,
                                                                                                                                                                                  "has_visible_qrcode":false}
                                                                                                                                                                                  No context
                                                                                                                                                                                  No context
                                                                                                                                                                                  No context
                                                                                                                                                                                  No context
                                                                                                                                                                                  No context
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 4 13:29:27 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):2673
                                                                                                                                                                                  Entropy (8bit):3.977389793369794
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:48:84zbdrTIWH1idAKZdA1uehwiZUklqehTy+3:84t8zoy
                                                                                                                                                                                  MD5:22EC265B51B9371E94A98139397EE58F
                                                                                                                                                                                  SHA1:292B6356E3FA0E002652033E7E81C4D9FE5C7A6E
                                                                                                                                                                                  SHA-256:750E55F2BF0F9ACB001B08967769E6E1A3E73523A0762B24D165E8B82FE163E8
                                                                                                                                                                                  SHA-512:798BB60CDCD030A3ABA77FF44FC49629D177B6E98CA95A794B172CF0423F4C69B2A5D2010685F5623AAF6A0A9491BCAA2F6DDAB94A74FCE883DF58938723CFD6
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  Preview:L..................F.@.. ...$+.,.....l{.i.......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW$O..PROGRA~1..t......O.IDY.s....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VDY.s....L.....................p+j.G.o.o.g.l.e.....T.1.....EW.L..Chrome..>......CW.VDY.s....M......................k..C.h.r.o.m.e.....`.1.....EW.L..APPLIC~1..H......CW.VDY.s...........................k..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VDY.s....N.......................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 4 13:29:27 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):2675
                                                                                                                                                                                  Entropy (8bit):3.995479414989498
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:48:8IzbdrTIWH1idAKZdA1Heh/iZUkAQkqehYy+2:8It8N9Q1y
                                                                                                                                                                                  MD5:26A372C650A25193C03FE4CC54118B16
                                                                                                                                                                                  SHA1:BB686E9DAC7C128860381C80112593FEB48BEC20
                                                                                                                                                                                  SHA-256:8F1F0BEED3AFF7A8CEF91902B3840C295E8CD70E747418AF0C45644D3A03A607
                                                                                                                                                                                  SHA-512:FFD147573E702A669AAE492915335F621288522F22E4629720145EA9F6FFF65F8884AC87D08879FC65C639CEDABE8A9797E4105AD7BBD7FA587463F52ED3F4EB
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  Preview:L..................F.@.. ...$+.,......N.i.......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW$O..PROGRA~1..t......O.IDY.s....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VDY.s....L.....................p+j.G.o.o.g.l.e.....T.1.....EW.L..Chrome..>......CW.VDY.s....M......................k..C.h.r.o.m.e.....`.1.....EW.L..APPLIC~1..H......CW.VDY.s...........................k..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VDY.s....N.......................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Oct 5 08:59:33 2023, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):2689
                                                                                                                                                                                  Entropy (8bit):4.004483906905752
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:48:8FzbdrTIbH1idAKZdA149eh7sFiZUkmgqeh7sSy+BX:8Ft8Cnsy
                                                                                                                                                                                  MD5:25A3F1F0167DBDB5FE879577B47A8CD7
                                                                                                                                                                                  SHA1:0FBFCCD0D3D12BC87237E814EA1E33B6D14D6D11
                                                                                                                                                                                  SHA-256:93ED3301BE40AFFF2CA08CE2AF6802044842212595AA39D3C7C6B3C79D2E386D
                                                                                                                                                                                  SHA-512:AC0FA83980448637ACE5B0EEEE2BA418F79C55F9FE6B29F09A3BC9DBDCAC8108F880AB91672EF8BA917FD76B748FD086C59CA7C60218060B2F368931C312EFF1
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  Preview:L..................F.@.. ...$+.,....K..r.......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW$O..PROGRA~1..t......O.IDY.s....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VDY.s....L.....................p+j.G.o.o.g.l.e.....T.1.....EW.L..Chrome..>......CW.VDY.s....M......................k..C.h.r.o.m.e.....`.1.....EW.L..APPLIC~1..H......CW.VDY.s...........................k..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VEW.L....N.......................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 4 13:29:27 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):2677
                                                                                                                                                                                  Entropy (8bit):3.9924259453270907
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:48:8+zbdrTIWH1idAKZdA14ehDiZUkwqeh0y+R:8+t8+ay
                                                                                                                                                                                  MD5:567C9B54D15802BBBA631D36D8E25F99
                                                                                                                                                                                  SHA1:F4F94852413817E160AA0BC9D2B7493F4500F42F
                                                                                                                                                                                  SHA-256:18F6B2CF96BB0636B26239FDB32D923BD68D0326C48CFEB75CF2A913A71771A1
                                                                                                                                                                                  SHA-512:7800020BADA0EEA0B2A04934B296E9CAA2B0F08645879A591421723925117FE890DF6599E39DFA72DB6BD3219DDFB28302C9410FEBA760BDD95F9689C4EAE8DB
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  Preview:L..................F.@.. ...$+.,......?.i.......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW$O..PROGRA~1..t......O.IDY.s....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VDY.s....L.....................p+j.G.o.o.g.l.e.....T.1.....EW.L..Chrome..>......CW.VDY.s....M......................k..C.h.r.o.m.e.....`.1.....EW.L..APPLIC~1..H......CW.VDY.s...........................k..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VDY.s....N.......................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 4 13:29:27 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):2677
                                                                                                                                                                                  Entropy (8bit):3.9789363045314077
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:48:8izbdrTIWH1idAKZdA1mehBiZUk1W1qehGy+C:8it8+9my
                                                                                                                                                                                  MD5:60BC8ADB46B4D37A3EECB5668AEA1613
                                                                                                                                                                                  SHA1:592A0DC9B834DAAB54910761EAA14EC2EA162E41
                                                                                                                                                                                  SHA-256:B3C721ED4D3C610D71CECB907F7E628902BCCB883CF6E5037916C6CC89E46C1A
                                                                                                                                                                                  SHA-512:51951DE44051A533673A9593E5C2C6B4F2C6C736DE1E038246A7B8848FD12D1CBF229B5512CC8D2C228C55CD8CCD32A1705B12C11B57A4C30C77612D4442381C
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  Preview:L..................F.@.. ...$+.,....W.c.i.......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW$O..PROGRA~1..t......O.IDY.s....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VDY.s....L.....................p+j.G.o.o.g.l.e.....T.1.....EW.L..Chrome..>......CW.VDY.s....M......................k..C.h.r.o.m.e.....`.1.....EW.L..APPLIC~1..H......CW.VDY.s...........................k..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VDY.s....N.......................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 4 13:29:27 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):2679
                                                                                                                                                                                  Entropy (8bit):3.993137315039083
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:48:8QzbdrTIWH1idAKZdA1duT1ehOuTbbiZUk5OjqehOuTbsy+yT+:8Qt8FTyTbxWOvTbsy7T
                                                                                                                                                                                  MD5:0EC4C1DFCEFC02B0F78495F321D53434
                                                                                                                                                                                  SHA1:5249DC7F658609A7EBBF88BBA7268180F46A927B
                                                                                                                                                                                  SHA-256:AC522C79DE81191D95E3665048F919ED141E8214DF833EFA269786BE5DF3158F
                                                                                                                                                                                  SHA-512:F9CD9032A7384EB6BB8A56C3DF593640DFC9C3D73C1E1D3B6948D4D890980EB1BFE7D06DC59225A902013E9EBF03CEA070B44A43F3D70CA09C4CE3C3B75369E0
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  Preview:L..................F.@.. ...$+.,......$.i.......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW$O..PROGRA~1..t......O.IDY.s....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VDY.s....L.....................p+j.G.o.o.g.l.e.....T.1.....EW.L..Chrome..>......CW.VDY.s....M......................k..C.h.r.o.m.e.....`.1.....EW.L..APPLIC~1..H......CW.VDY.s...........................k..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VDY.s....N.......................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:HTML document, ASCII text, with very long lines (65499)
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):113151
                                                                                                                                                                                  Entropy (8bit):5.165703242708151
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:1536:2b6I3l3okfYD8EvKDJ5b1Q39FyfzRJiunPG0HkeJrMdXq41nEqZUgJeW5QKF9xF0:k3okfYD8Pyun/HXV7YMwFK
                                                                                                                                                                                  MD5:4B9F4809E86F6CE21A284047BA7A42F3
                                                                                                                                                                                  SHA1:653B287CC1008FA5C7E92BA2FCF6BA4142A9CA95
                                                                                                                                                                                  SHA-256:A26DE67DCFB8750BEB1BD558517521026F407CCFB3C40BA8C3CB839DE1BCF5F0
                                                                                                                                                                                  SHA-512:4C1DA9913CDCE0264C0D3AC082F5BCF8D2B58FBE1DD20057BFA141C7C379F79215A44105BFEB5E15DEB2E0F0D5340B50B54B75EFD04D4B8CB73ACC22E5903DCC
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  URL:https://consent.cookiebot.com/uc.js?cbid=3930fc9f-1cfe-4a64-8620-4867e67799cb&implementation=gtm&consentmode-dataredaction=dynamic
                                                                                                                                                                                  Preview:// 2.77.1 - 2024-10-02T11:58:58.127Z.!function(){function finallyConstructor(callback){var constructor=this.constructor;return this.then((function(value){return constructor.resolve(callback()).then((function(){return value}))}),(function(reason){return constructor.resolve(callback()).then((function(){return constructor.reject(reason)}))}))}function allSettled(arr){var P=this;return new P((function(resolve,reject){if(!arr||void 0===arr.length)return reject(new TypeError(typeof arr+" "+arr+" is not iterable(cannot read property Symbol(Symbol.iterator))"));var args=Array.prototype.slice.call(arr);if(0===args.length)return resolve([]);var remaining=args.length;function res(i,val){if(val&&("object"==typeof val||"function"==typeof val)){var then=val.then;if("function"==typeof then)return void then.call(val,(function(val){res(i,val)}),(function(e){args[i]={status:"rejected",reason:e},0==--remaining&&resolve(args)}))}args[i]={status:"fulfilled",value:val},0==--remaining&&resolve(args)}for(var
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:ASCII text, with very long lines (32000)
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):42766
                                                                                                                                                                                  Entropy (8bit):5.082749850320046
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:768:JBA7PMMFA0tdlXKNSR4vlGRep2lcwJeL+C2jQdc7/CORUQuFBt33:HAIMFFdYMxAcLQDV
                                                                                                                                                                                  MD5:B7B9C97CD68EC336D01A79D5BE48C58D
                                                                                                                                                                                  SHA1:1A99890B57C9859A622337ED0B2F989D6E30CC0E
                                                                                                                                                                                  SHA-256:B394D33B2A7EC654A6B037EBFDA6618341B3F897A362BE624C923C2711B54A43
                                                                                                                                                                                  SHA-512:968E18822C24C6C54827999EC766FE54750A9489D22B6A45B641854731EC00BEB8FD93B9BDA8823E67463F7A99AB587D333673821AE90CFDF7E92716BA050C4E
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  URL:https://www.naturalizaeducacion.org/wp-content/themes/naturaliza/js/owl.carousel.min.js?ver=20180105
                                                                                                                                                                                  Preview:/**. * Owl Carousel v2.2.1. * Copyright 2013-2017 David Deutsch. * Licensed under (). */.!function(a,b,c,d){function e(b,c){this.settings=null,this.options=a.extend({},e.Defaults,c),this.$element=a(b),this._handlers={},this._plugins={},this._supress={},this._current=null,this._speed=null,this._coordinates=[],this._breakpoint=null,this._width=null,this._items=[],this._clones=[],this._mergers=[],this._widths=[],this._invalidated={},this._pipe=[],this._drag={time:null,target:null,pointer:null,stage:{start:null,current:null},direction:null},this._states={current:{},tags:{initializing:["busy"],animating:["busy"],dragging:["interacting"]}},a.each(["onResize","onThrottledResize"],a.proxy(function(b,c){this._handlers[c]=a.proxy(this[c],this)},this)),a.each(e.Plugins,a.proxy(function(a,b){this._plugins[a.charAt(0).toLowerCase()+a.slice(1)]=new b(this)},this)),a.each(e.Workers,a.proxy(function(b,c){this._pipe.push({filter:c.filter,run:a.proxy(c.run,this)})},this)),this.setup(),this.initialize()
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:PNG image data, 112 x 121, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):25738
                                                                                                                                                                                  Entropy (8bit):7.9829872007782585
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:768:W6jfRLQNc5Ts8ZxCJ2ilsJMgyEq2Yeyn6d+sXZiiAcbZ:W6jJLQwY8/6BMFXncghd
                                                                                                                                                                                  MD5:02ACADCA7B8C479C99EC803DB5A2DE62
                                                                                                                                                                                  SHA1:E80F12CEB50BECEC57E8115640CB1208CAD9159D
                                                                                                                                                                                  SHA-256:AEEC5952505644ADED579E6B1C430E9D63704EA35D3AF1332484631D97D51C0C
                                                                                                                                                                                  SHA-512:D82AB8E312A12490CE774CB36CDAADD76B9AECC0896A08B910AF0D6907F29D54A0A0941C38EF3F2F1E1C15912A26342789FD5CCD61667FEE6CA358CF6514A30F
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  URL:https://www.ecoembes.com/proyectos-destacados/chatbot-aire/images/chatbot-peregrino_abierto.png
                                                                                                                                                                                  Preview:.PNG........IHDR...p...y...........tEXtSoftware.Adobe ImageReadyq.e<...ziTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c002 79.164460, 2020/05/12-16:04:17 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="2B0854E04C778B8236F48CDC95A75ECB" xmpMM:DocumentID="xmp.did:C5C34E1AF03B11EABD09B5FC1BFD7347" xmpMM:InstanceID="xmp.iid:C5C34E19F03B11EABD09B5FC1BFD7347" xmp:CreatorTool="Adobe Photoshop CC 2018 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:76998bf1-11c9-4732-b31c-245fc93adf8a" stRef:documentID="adobe:docid:photoshop:95febc38-ea0b-8a4f-9d45-afdbfccac82c"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>F..i..`.IDATx.....gu7..v{.{...
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):16
                                                                                                                                                                                  Entropy (8bit):3.75
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:3:HjnY:7Y
                                                                                                                                                                                  MD5:27E3819EDFBC821CB246B7AA3FC75F2C
                                                                                                                                                                                  SHA1:B455EAB235363F0A03A89CE14395D5B9FA77841B
                                                                                                                                                                                  SHA-256:1C2F02A3115F7BB9A79A6D04277064D83F7C8C576EEDF52277DC06F6B9224A84
                                                                                                                                                                                  SHA-512:48CC2F6D9DA13444C30942FC41E71EEF03F5BEE308A8C56B9952C24053A334822302E158E69D58A6F81912387BDB0161AC596248A0B701849FA88723103A4050
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xNDkSEAmseGUz7EEsWxIFDWkFysU=?alt=proto
                                                                                                                                                                                  Preview:CgkKBw1pBcrFGgA=
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:ASCII text, with very long lines (513)
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):2899
                                                                                                                                                                                  Entropy (8bit):5.206076666866275
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:48:yDItypgjKaDGrYZQqY3q/5eQDgcKpGDK8fAkK0fYc5fNwxldcnq3:yDI0ujKUGrYZQZoeQDgNpGDD1P55fNwx
                                                                                                                                                                                  MD5:77FB88C33B91ED214A65619DC8DB85CB
                                                                                                                                                                                  SHA1:70323D2E51AA97C4B839C1EA233EB6E5E3F263B6
                                                                                                                                                                                  SHA-256:9F690C0A776A4C095E2F360BB9B80E7BF69FFF9F0289770E131B7168CBDACCE3
                                                                                                                                                                                  SHA-512:A0D52F1D15E2EABF13C2A2779E97224F9A3457242D85C0C0C74E6FF06FB183376C62CEC101F16DE67AEA4A38501FA818B036A24568D14696B8A3943618339058
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  Preview:/**.* jquery.matchHeight-min.js v0.5.2.* http://brm.io/jquery-match-height/.* License: MIT.*/.(function(c){var n=-1,f=-1,r=function(a){var b=null,d=[];c(a).each(function(){var a=c(this),k=a.offset().top-h(a.css("margin-top")),l=0<d.length?d[d.length-1]:null;null===l?d.push(a):1>=Math.floor(Math.abs(b-k))?d[d.length-1]=l.add(a):d.push(a);b=k});return d},h=function(a){return parseFloat(a)||0},p=function(a){var b={byRow:!0,remove:!1,property:"height"};if("object"===typeof a)return c.extend(b,a);"boolean"===typeof a?b.byRow=a:"remove"===a&&(b.remove=!0);return b},b=c.fn.matchHeight=function(a){a=.p(a);if(a.remove){var e=this;this.css(a.property,"");c.each(b._groups,function(a,b){b.elements=b.elements.not(e)});return this}if(1>=this.length)return this;b._groups.push({elements:this,options:a});b._apply(this,a);return this};b._groups=[];b._throttle=80;b._maintainScroll=!1;b._beforeUpdate=null;b._afterUpdate=null;b._apply=function(a,e){var d=p(e),g=c(a),k=[g],l=c(window).scrollTop(),f=c("html"
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:ASCII text, with very long lines (317), with no line terminators
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):317
                                                                                                                                                                                  Entropy (8bit):4.914039175878998
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:6:2LGXTMtdQp8mgO9lVhnGG9GLDYptmtvgDsdIbDRWPWG3+V+X/aA5YeSXg+RVahv:2QtCuHnmQptmhgpDRWZcQCgg4x
                                                                                                                                                                                  MD5:7B6EDE31F8A85DBFF64FE524CF0DA873
                                                                                                                                                                                  SHA1:FEFE91EDFD2C976762C6B5912BAA886415133162
                                                                                                                                                                                  SHA-256:494530ED9E05933BF1AF258AE1BEF1B215261EB86C416547EDCDCC25608DA20A
                                                                                                                                                                                  SHA-512:077493D3C5E9AD31161CFAC7EB14EDDBFFB493421DDCE5A44691C065567DD4109FB855DA0E0B76B07F234A14011BCAE98A5D9E0E12D64771ADBBFCEC8ACBE77C
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  URL:https://www.naturalizaeducacion.org/wp-includes/js/zxcvbn-async.min.js?ver=1.0
                                                                                                                                                                                  Preview:(function(){function t(){var t,e=document.createElement("script");return e.src=_zxcvbnSettings.src,e.type="text/javascript",e.async=!0,(t=document.getElementsByTagName("script")[0]).parentNode.insertBefore(e,t)}null!=window.attachEvent?window.attachEvent("onload",t):window.addEventListener("load",t,!1)}).call(this);
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):47578
                                                                                                                                                                                  Entropy (8bit):4.995433289339198
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:768:KC6h5RaYG0jgR177rTYAa1s04e6a4sTdhb0AjkIsK+zLLLogKJIkYS+qYAnzjxhu:KC6h5Ra4gR1OhbxjkIsK+AnxhB1kiwos
                                                                                                                                                                                  MD5:6112E4D859F8D54C3C94B9068071A3FE
                                                                                                                                                                                  SHA1:70E827A4D1E72B42EA20ABF9CFB44BD3A28521A2
                                                                                                                                                                                  SHA-256:E73839766328AD13B32558956B9F38F5401A5BE746DD6A1690A657F6B867DB97
                                                                                                                                                                                  SHA-512:DC94F0035CCFFBC5D7C659F4ADD9B775EB94F77DBE032AE1D053411964007E1DE7529C1424E98C68F191175A298F17757B75E3D30996309AC50565F5BCE84D56
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  URL:https://www.naturalizaeducacion.org/wp-content/themes/naturaliza/css/foundation.css?ver=4.9.24
                                                                                                                                                                                  Preview:/**. * Foundation for Sites by ZURB. * Version 6.3.1. * foundation.zurb.com. * Licensed under MIT Open Source. */.../*! normalize-scss | MIT/GPLv2 License | bit.ly/normalize-scss */.../* Document. ========================================================================== */.../**. * 1. Change the default font family in all browsers (opinionated).. * 2. Correct the line height in all browsers.. * 3. Prevent adjustments of font size after orientation changes in. * IE on Windows Phone and in iOS.. */..html {. font-family: sans-serif;. /* 1 */. line-height: 1.15;. /* 2 */. -ms-text-size-adjust: 100%;. /* 3 */. -webkit-text-size-adjust: 100%;. /* 3 */.}../* Sections. ========================================================================== */.../**. * Remove the margin in all browsers (opinionated).. */..body {. margin: 0;.}../**. * Add the correct display in IE 9-.. */..article,.aside,.footer,.header,.nav,.section {. display: bl
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:Unicode text, UTF-8 text
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):15650
                                                                                                                                                                                  Entropy (8bit):4.525485927860492
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:384:hGf7cH7cZ7EDsqIRh+lOP35jq7l/b+eI3v06:oIQZSsqIRh+lOxjilo/06
                                                                                                                                                                                  MD5:DA98F4BECEC1090B4A8F68335D9F04A5
                                                                                                                                                                                  SHA1:D4B38EE1A3A0952F6B437950EEABA2F119B85E4A
                                                                                                                                                                                  SHA-256:C408EBA9992CA1EE9B73D5CCB0D80827C8EC4658395A26FD32DD3A2177FC8A6C
                                                                                                                                                                                  SHA-512:27E047A977A4740E4DFD52FD40987F00A4FEBD711F747D558488296026C6C301CCE92F4B6DEFFF4E90C6127A38BF60DF2F784FD0EEAD4E2F819A49B7CA57ABB1
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  URL:https://www.naturalizaeducacion.org/wp-content/themes/naturaliza/js/funciones.js?ver=20180105
                                                                                                                                                                                  Preview: function showPass(){ . var x = document.getElementById("password");. . if (x.type === "password") {. x.type = "text";. } else {. x.type = "password";. }.}..(function($, window, document) {.... if (!window.matchMedia('(max-width: 900px)').matches){. window.onload = function() {.. $("#header").waypoint(function() {. $('body').toggleClass("fijar");. }, {. offset: -10. });.. $(".home .modulo_destacados .destacados .destacado").waypoint(function() {. $(this[0, 'element']).toggleClass("way");. }, {. offset: '120%'. });... };. };.. $('.igualar').matchHeight(); . $('.igualar_col').matchHeight({ property: 'min-height' }); . .. /*menu usuario*/. . $('.barra_top .nav_user').click(function() {. $('.nav_user_menu').toggleClass("active"); . });... . /*menu responsive*/. $('.hamburger.top').click(function() {. //$(this).toggleClass("is-active");. $('.sub_
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):282
                                                                                                                                                                                  Entropy (8bit):4.988793489085713
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:6:AEAbK4tAbKkBtyIgAeCLBzC2m5vVdTocPwx4+PrdiuFhXMen:AEAhtAuIgAeCLQvbTri1Tfn
                                                                                                                                                                                  MD5:704654ABA0489729C341828C38C626C4
                                                                                                                                                                                  SHA1:75DA79F14ECAEDC5E31DE30860A78687BFB4BCB2
                                                                                                                                                                                  SHA-256:3F1B9E08F6F04C250B4580BE4D171A47608E36D972ECD647F75C09109F68A266
                                                                                                                                                                                  SHA-512:F2A60707FE45962A61498D102844E5193CF7ACB811BF50CB0EAE9E6B3007F72AB6AFC46A777CC7435F58C20B60E4FD5A9930C04048521C40B001BEFD55796CC9
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  Preview:CookieDeclaration.InjectCookieDeclaration('Error: The domain WWW.NATURALIZAEDUCACION.ORG is not authorized to show the cookie declaration for domain group ID e67e6d66-0fe3-4002-9efa-471fab87e150. Please add it to the domain group in the Cookiebot Manager to authorize the domain.');
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:Unicode text, UTF-8 text
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):44842
                                                                                                                                                                                  Entropy (8bit):4.304388152518426
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:768:OhauaVSr1buI15f545a5i5z5I5WzWPlNyOT/R:EpuI15f545a5i5z5I5W+lYO
                                                                                                                                                                                  MD5:D990928011F1F7F49D6158C97BAF9157
                                                                                                                                                                                  SHA1:3AE0A483EBFB2FC3AA92C361C1F41E25A8FAB611
                                                                                                                                                                                  SHA-256:3BD9DDE7973649448C027F3BE086C9B857A99DDCE9AD6FEBAF567C09E9A58245
                                                                                                                                                                                  SHA-512:C0E54A1B0B805AE7F51914CD4EFCCB5EBB3CB8788F5ABB7FB5CF69C13F7F071B3572D09D15AF51245AB12A6D13553C692B5AEDBB13A4247F76D8070F60519B8C
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  Preview://PRE.var chatbotfitxers = "https://chatbotreciclaje.kingeclient.com";.var chatbotcall = "https://chatbotreciclaje.kingeclient.com";.var saludoPopupUrl = 'https://pre.chatbot-reciclaje-agent.com/abf/popup/';.//PRO.chatbotfitxers = "https://www.ecoembes.com/proyectos-destacados/chatbot-aire";.chatbotcall = "https://www.ecoembes.com/";.saludoPopupUrl = 'https://www.chatbot-reciclaje-agent.com/abf/popup';...var chatbotpath_socket = "/socket.io";.var chatbotpath_javascript = "/javascripts";.var chatbotpath_socket_call = '/proyectos-destacados/chatbot-aire/socket.io';...//NEW PRO.//chatbotfitxers = "http://10.10.131.12:3000";.//chatbotpath_socket_call = '/socket.io';.//chatbotcall = "http://10.10.131.12:3000/";..//saludoPopupUrl = 'https://www.chatbot-reciclaje-agent.com/abf/popup';.console.log("widget / chatbot-aire / version 8.3.2 new pro");..(function ($) {... if (!String.prototype.startsWith) {. String.prototype.startsWith = function (searchString, position) {. posi
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:PNG image data, 561 x 552, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):62663
                                                                                                                                                                                  Entropy (8bit):7.989826544414634
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:1536:j+AZjkascmFFaSeSkOjcP74BYRVr/ic+/yzamvPpQA:fZjJstna7plPkG8/yGqpQA
                                                                                                                                                                                  MD5:8B2DF43C62AA48122CA4472EAB77DB80
                                                                                                                                                                                  SHA1:04C2970292C57D1ABD530E3EA02A743350AB0B59
                                                                                                                                                                                  SHA-256:6B5518705EE185E87AC939CCEC8F1E9FCF3BFC58F60E08E0FDB02253EB980281
                                                                                                                                                                                  SHA-512:5B4ADBD435CDF62CCB6921149E07A68E7D70A1FB253CAD64881E60473B6BA889D6514F018FB65FC79A9AAF950F3F41F7C9BF181593F75ED094C7D4DB38CA1A19
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  Preview:.PNG........IHDR...1...(............IDATx...{l........tqFE.M..7+..TH.L...d.a.(...4\.6.!#.nd.`.`..lt..D.2.R.F \T..q.r. .BK../..oj....=..'.&.I.zsr..y........................................................................@...].nu.]/..{.q.....7..v..?..._..}..w.J..[....n.{..p.....q.....];w..,....#.J..=...|....+t...W..U.....j...&.G]..=wI....A...uwO..."...W.9.......c....5....aI.........jk.[....v.... .$5v-.O.x...W.Oen.....z.......LR#w.{..p.SB.(v......9....$5u..i......!..py...@..t.....V..B.9..I.~wM.. .H..uuS...l........>7...%.f..{.....R....Z.F......tsS.'.j.S7...]....O...ro....T..uc]...@"H.......0....U...6$].t.,.E.mu.]N...\$]...w\.......~..d7I.p..[.\.f6.1........+l..P.V.>.i..d.IW.!.#....=...........|wF@.X..v... }Hj.F....c.E....H].r].+...6.......!.........F.o..@...=.WF@..tS...P.$].&.".H.2W.r.. .$......@.*t=]....j$..r...v.A.k..P;.....L..#.I..TOR.+`..H);\_wA..|..[.<./@J..=.....v.nt..Y.H..]....H.w.Lv......k..l ......d.Bw{..L$......@&*w....2..Nn..d...W....J...o...v
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:ASCII text, with very long lines (1468), with no line terminators
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):1468
                                                                                                                                                                                  Entropy (8bit):5.807709296868294
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:24:2jkm94/zKPccAQX+KVCe2TLph9gFB5vtADjkrDQndcl/1t4glvllLtw1aWDAQosQ:VKEcGKo7LmvtUjPKtX7S1aiRLrwUnG
                                                                                                                                                                                  MD5:EA4916FD12F56BF629453D1EE8411EE1
                                                                                                                                                                                  SHA1:894197D00FC5EF9B0F1DA759EC20AA3D3A575BD4
                                                                                                                                                                                  SHA-256:1D193E7DD1340789A004D3BB6CCBC7AB5400F15047A5F1718854C0390C692E8F
                                                                                                                                                                                  SHA-512:7E22E88433B28933D76A7B0A2EE518A8DCB25A88E78488938FAD30A4C86BB6196B4F33D709ABC7A02D32E2434D1B02B656416A9C3342F66AF44242B0EA46ACDC
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  URL:https://www.google.com/recaptcha/api.js?render=6LcQnVYmAAAAAICLCJz8Ziieoje35cTE17ZnZ3a9&ver=1.0.0
                                                                                                                                                                                  Preview:/* PLEASE DO NOT COPY AND PASTE THIS CODE. */(function(){var w=window,C='___grecaptcha_cfg',cfg=w[C]=w[C]||{},N='grecaptcha';var gr=w[N]=w[N]||{};gr.ready=gr.ready||function(f){(cfg['fns']=cfg['fns']||[]).push(f);};w['__recaptcha_api']='https://www.google.com/recaptcha/api2/';(cfg['render']=cfg['render']||[]).push('6LcQnVYmAAAAAICLCJz8Ziieoje35cTE17ZnZ3a9');w['__google_recaptcha_client']=true;var d=document,po=d.createElement('script');po.type='text/javascript';po.async=true; po.charset='utf-8';var v=w.navigator,m=d.createElement('meta');m.httpEquiv='origin-trial';m.content='A/kargTFyk8MR5ueravczef/wIlTkbVk1qXQesp39nV+xNECPdLBVeYffxrM8TmZT6RArWGQVCJ0LRivD7glcAUAAACQeyJvcmlnaW4iOiJodHRwczovL2dvb2dsZS5jb206NDQzIiwiZmVhdHVyZSI6IkRpc2FibGVUaGlyZFBhcnR5U3RvcmFnZVBhcnRpdGlvbmluZzIiLCJleHBpcnkiOjE3NDIzNDIzOTksImlzU3ViZG9tYWluIjp0cnVlLCJpc1RoaXJkUGFydHkiOnRydWV9';if(v&&v.cookieDeprecationLabel){v.cookieDeprecationLabel.getValue().then(function(l){if(l!=='treatment_1.1'&&l!=='treatment_1.2'&&l!
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1], baseline, precision 8, 1442x906, components 3
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):414910
                                                                                                                                                                                  Entropy (8bit):7.845756236783745
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:12288:KO/ZR+Cw0LIiKFxZJeiZDnuGBYO9R1wCzCPC+qzq3dfu:J+5PxntnzSCzCPC9Eg
                                                                                                                                                                                  MD5:B04902A00B69C2DAAB4ADBEF56F79F67
                                                                                                                                                                                  SHA1:7197BDF33539E69782BF599656D5FD9894329673
                                                                                                                                                                                  SHA-256:88189BAFC15020D703A7D2DDC5AA7895DD2ACEFD553A167D27E26B5598E3477D
                                                                                                                                                                                  SHA-512:E8938762352B5329BE52C9AA062138612F447C6D07AAF4795C562E2599E06AA8166DF439D33E046E542C2A055B75E71D40EAA017CC2F2585C788AF69F7BE6DC8
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  URL:https://www.naturalizaeducacion.org/wp-content/themes/naturaliza/img/bg-renovar.jpg
                                                                                                                                                                                  Preview:......JFIF.....H.H.....LExif..MM.*.......i...........................................................8Photoshop 3.0.8BIM........8BIM.%..................B~........................................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz...........................................................................C....................................................................C...................................................................................?...+.>\(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(....
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:GIF image data, version 89a, 150 x 159
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):381467
                                                                                                                                                                                  Entropy (8bit):7.8429853710166535
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:6144:hN/wIKU/Ao6B7nR+RvtfP6J2BlhAUM84ct5IkufCWTvcu7kY//AmVdBN/Z:hBwIKI76BzgvtfykB3V0ct5Iv6yvhI4b
                                                                                                                                                                                  MD5:5D54F11EE4A895CC9DEDABF7426F5BFA
                                                                                                                                                                                  SHA1:A411E2BBE914992ABDA34E4FF6D7E5BFD9E38C42
                                                                                                                                                                                  SHA-256:95080324855D5ED3E7BF0D33AD22C4E673BF298F9A2846E54F2D89C6DD4E6D30
                                                                                                                                                                                  SHA-512:E2A4C360A9D003B74D94E1261283CA16DB95B52DDFE4886E96C8FD331750E4911B13DD1C04FACDE436494FF200F186B0FE18C31EFF345FF8B2692E7B352FEBFA
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  URL:https://www.ecoembes.com/proyectos-destacados/chatbot-aire/images/chat_bot_peregrino.gif
                                                                                                                                                                                  Preview:GIF89a............wBq18f-..C...qj6y.........F..BL.4..BW.Ij.p3!&..*sWc.3Q9D.."..CeJT.....G2V$..g..6...w{...mMP5.......F09....uPulIVmh.w/..X{[&J..OR...nS,tuzXBJ..C..w.............A...9.z..wp...l.Q...kR[..........J.G..E...........q.j.....jt.IzA...P.H......B...z..37B$)5bhvUYecggjtuVfU...8(/g.V(19GeAZ.L.hZER'"".-.dyc+.!..&)T........#.....\.V...s{.:Y/.....A...337xffFJR...."%...[.d...SM.............V.VJ.......?BG..r..!8......=........#...(H!..>j....F..SSXsRZ....}P...SvI..p.......Lvti......EZ>ISY.kz...Kdk.Z....}.....W.uSfG..........T`MvY4F4.is........].....YX<e\?y....RcBO|....dx]@.qt6I#pg!.....1c .b.@....;....]........*bZ R......9...8..ay....F..Y..-<6...+W.9fc..N&C5..U.]fHd .<:..K..J...Cyz.B.B....A.?.B.J..........K.......;.........8}z...!..NETSCAPE2.0.....!..XMP DataXMP<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c002 79.164460, 2020/05/12-16:04:17 "> <rdf:RDF xmlns:rdf="ht
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):137189
                                                                                                                                                                                  Entropy (8bit):5.7977227356053085
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:3072:gyuyutYNLxOI3VGi66TAshSlBA1eNH3tM9wszdrOky2szv8:lu4LxO4Gi/TAsglBA1YdM9wQdrOkydzU
                                                                                                                                                                                  MD5:848DE8CA6C1F010940D840D86C7A7793
                                                                                                                                                                                  SHA1:3E5BA48D27DCC8DA1769649878349C6D916A19AE
                                                                                                                                                                                  SHA-256:5406195CAB1DC2B23915AAD26A29FF06E914113D33756D75BE460A4877728BA7
                                                                                                                                                                                  SHA-512:B4972C34AE910AA3EF98407023B81F389C0D9243E869A32CF5FD774DF75052282DF6D0CAFCDAA4C68EA1E54098E955BA3E7CB925D23DF658C96EAA8AB115D031
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  Preview:<svg width="436" height="436" viewBox="0 0 436 436" fill="none" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">.<g clip-path="url(#clip0_86_1505)">.<rect width="436" height="436" fill="transparent"/>.<circle cx="218" cy="218" r="218" fill="#D8D8D8"/>.<rect opacity="0.7" x="118" y="116" width="200" height="204.417" fill="url(#pattern0)"/>.</g>.<defs>.<pattern id="pattern0" patternContentUnits="objectBoundingBox" width="1" height="1">.<use xlink:href="#image0_86_1505" transform="scale(0.000416667 0.000407664)"/>.</pattern>.<clipPath id="clip0_86_1505">.<rect width="436" height="436" fill="white"/>.</clipPath>.<image id="image0_86_1505" width="2400" height="2453" xlink:href="data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAACWAAAAmVCAYAAABJEoTEAAAACXBIWXMAABYlAAAWJQFJUiTwAAAAAXNSR0IArs4c6QAAAARnQU1BAACxjwv8YQUAAY9MSURBVHgB7N0hmBVnmjb+O6xBgkPWOGTjWNc4cOAyasBlFeDi6HZxgNr8FROVQUEUH4pGhVGAI2pLsi44cP/3+Sr9pUNIQp+q7j5V5/e7rvtid2bddvep875PPfcXSR61XA0AAHDQzy1/++VfAAAAAA
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):76
                                                                                                                                                                                  Entropy (8bit):4.87254165800963
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:3:kRIkqiSNcA1MKsck4PH0m1Y:kRIkqL/WFm0x
                                                                                                                                                                                  MD5:36033366553ECC32CF2137AB7EA9CC55
                                                                                                                                                                                  SHA1:E4790B83EF35B16CDCA054989E268A19D7B3D692
                                                                                                                                                                                  SHA-256:EF92DDA23F93FE3724740778D3FAAFF3056369C95345B8BFCE633DA2538EC47B
                                                                                                                                                                                  SHA-512:07754EA5820E172936F9ED826146B6571A1546A2EFCE0C7051DCFB419E1466DD0F1CB4BF621FE15893C7468D152BCC086A2A95B0F4AE4CCE99CA9AF802819955
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xNDkSFwkYzF9_z4Cb1xIFDeeNQA4SBQ3OQUx6EhAJhklVKS9C10ESBQ0TNArO?alt=proto
                                                                                                                                                                                  Preview:CisKCw3njUAOGgQIVhgCChwNzkFMehoECEsYAioPCApSCwoBLhABGP////8PCgkKBw0TNArOGgA=
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:GIF image data, version 89a, 12 x 12
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):523
                                                                                                                                                                                  Entropy (8bit):6.080865321802151
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:12:Hs9DdtsaAjRvvWkOvmBicHMOvtVOoEBDv:HCDdtsZhpBicH+oEBv
                                                                                                                                                                                  MD5:00988EC60C7A0ED0E036851C9EC00DD6
                                                                                                                                                                                  SHA1:8FFFF7B5E7A8FA4827CAB5F846D71FA1F62EA65B
                                                                                                                                                                                  SHA-256:71348F4F38512AF6E6BA8062FE5545A783F91D1A07BCB300C246F1BAD9B0D4B6
                                                                                                                                                                                  SHA-512:DD55DB2F1C86A9627AD8BE43880B4FB5C2B0D70452C50024F6E474276342B4FCBE6C9AF2FD52C9F8578A75A0C52D399660A5CFE651FF6861A645E987C90F0A32
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  URL:https://www.naturalizaeducacion.org/wp-content/plugins/wp-postratings/images/stars/rating_over.gif
                                                                                                                                                                                  Preview:GIF89a.....T.............1..0.................w.....C...Pz....S..#....{..s..........Q...................\p.....m.......k.......#...b...............n.............v..............r_....Y...R................G..{..qv....e........|.....h.:...z.D..i.....u....................................................................................................................................!.....T.,..........h.T.......!.&O...EQ$.M.. 1"......8.;H....5..:/.=D.2@C.3..>F*.AKR.S.4..-..(I.J.LG%,<0.6#P7'N?).+...9.B..T..;
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 82", baseline, precision 8, 450x450, components 3
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):35871
                                                                                                                                                                                  Entropy (8bit):7.968706368595893
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:768:rCPFoY6Ik4VX+xxxJT8n0AsoRRUtFSrxJAO0u67Ol3SadIz+4Zjr2:rF7BtRa0doR7rxJAO0Fql3XdIz+4jr2
                                                                                                                                                                                  MD5:93B666D6E140A1EA3941C8073E991EB7
                                                                                                                                                                                  SHA1:04CAD9A1062140CADE05591D5C138F71E6D939A6
                                                                                                                                                                                  SHA-256:1927F0D6EB35314EC1E35678F7364628CAE71821653E409B3B54723B926EA8D5
                                                                                                                                                                                  SHA-512:C6C1DCDFA685926995C83C39BA52D97044CC566C3BCF38A9F477764D03ED2B12E663B4515430CE793A53F5C2825F948441A3581D8E20EBA23A1F78C8B23358F8
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 82....C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.._.....L....jd..0..!..F....L~..m..G_J..t_C....t...?....)....S/.;3.....o...X...?.N..m...s..x.]..5;..|o...i...:w.V#....Z....5..ilG.{...|...mp......O.Hk.3...7...wk.'...R.....V._./...^b4.&96..T..=.6...<..K.3....x..a.s.j..._..d5.,...b{......86..4... ...C....G.6z..F..5 >.?.T....?MV/.X.J....4..n..R...9..
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:HTML document, ASCII text, with very long lines (65499)
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):113151
                                                                                                                                                                                  Entropy (8bit):5.165703242708151
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:1536:2b6I3l3okfYD8EvKDJ5b1Q39FyfzRJiunPG0HkeJrMdXq41nEqZUgJeW5QKF9xF0:k3okfYD8Pyun/HXV7YMwFK
                                                                                                                                                                                  MD5:4B9F4809E86F6CE21A284047BA7A42F3
                                                                                                                                                                                  SHA1:653B287CC1008FA5C7E92BA2FCF6BA4142A9CA95
                                                                                                                                                                                  SHA-256:A26DE67DCFB8750BEB1BD558517521026F407CCFB3C40BA8C3CB839DE1BCF5F0
                                                                                                                                                                                  SHA-512:4C1DA9913CDCE0264C0D3AC082F5BCF8D2B58FBE1DD20057BFA141C7C379F79215A44105BFEB5E15DEB2E0F0D5340B50B54B75EFD04D4B8CB73ACC22E5903DCC
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  Preview:// 2.77.1 - 2024-10-02T11:58:58.127Z.!function(){function finallyConstructor(callback){var constructor=this.constructor;return this.then((function(value){return constructor.resolve(callback()).then((function(){return value}))}),(function(reason){return constructor.resolve(callback()).then((function(){return constructor.reject(reason)}))}))}function allSettled(arr){var P=this;return new P((function(resolve,reject){if(!arr||void 0===arr.length)return reject(new TypeError(typeof arr+" "+arr+" is not iterable(cannot read property Symbol(Symbol.iterator))"));var args=Array.prototype.slice.call(arr);if(0===args.length)return resolve([]);var remaining=args.length;function res(i,val){if(val&&("object"==typeof val||"function"==typeof val)){var then=val.then;if("function"==typeof then)return void then.call(val,(function(val){res(i,val)}),(function(e){args[i]={status:"rejected",reason:e},0==--remaining&&resolve(args)}))}args[i]={status:"fulfilled",value:val},0==--remaining&&resolve(args)}for(var
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):640
                                                                                                                                                                                  Entropy (8bit):7.3950192652809115
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:12:6v/7iXs/6TJyMRRBneEPrtCDMJY3XNyhP9/VDl2yMMnmOHpZxxN4poaIshSjy9:ds/6lygRFtCIUyh1V546ZL2uaRs29
                                                                                                                                                                                  MD5:41B20B1C96959DB01AD5629670561C52
                                                                                                                                                                                  SHA1:4302A5723F49FBE1E1EB29CA176A06342641BAA1
                                                                                                                                                                                  SHA-256:EF10C7D37C5562B4C30CEF482D9F36294FCE8591B640068E34C0C1D9A61A6D2D
                                                                                                                                                                                  SHA-512:2B7E44FF1CE18321700CE7BC8A430527B40CADDF0023CAE3BA18E077FB8909D1E1BA76BD23C8B9687FD9A28E710F2E8AC0BC52186A3434C994276EA7526B0585
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  URL:https://www.ecoembes.com/proyectos-destacados/chatbot-aire/images/icon-maximize.png
                                                                                                                                                                                  Preview:.PNG........IHDR... ... .....szz.....bKGD..............pHYs.................tIME........#......iTXtComment.....Created with GIMPd.e.....IDATX...N.1..?F.!......w...dA..IE..(......"@..CDB.T..!.D.!...=4^.X..x.H....FR,.-)Uqt$5$a.)...|...E.a....g-.|.,P....{"...y.\...V<.W...pn.7..Q..$._...S.#...m$.&...dy.F..Mut......w..M..0..'@.1....~.X.....@.h..]...k..v..BR..K....!.M.=22^.R....-kO".....r..p.|t....8Ix.|2..7....<...9_U..>1...Y..Q.es...zb.......`...2.hd.|7..[.Q..;.L.X...".w.\.~..1?..|..Z.@.(.9#..$\0..<...!(4..../k..R...[sM;.~.K!{w^"..&<w.7.......*x#.sYU..DV.....h.]P.aR.2......:.....8..p@..yY.Ff..S....K....IEND.B`.
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:Unicode text, UTF-8 text
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):169700
                                                                                                                                                                                  Entropy (8bit):4.9924739203374155
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:3072:cK5+KeNBTfDzq2tt6RfBMw/mkhwsC1Eev6h:cTNBTi2ttyBMwekhw31Eev6h
                                                                                                                                                                                  MD5:1E756434A3A8E834D8D91ECF60ACD163
                                                                                                                                                                                  SHA1:53D6702A168A664BAF80542F2F0CE667C04B0CEA
                                                                                                                                                                                  SHA-256:571241065FF876C648C944C0A10BF1B3A799C51D84C25093304F4A762FF92552
                                                                                                                                                                                  SHA-512:27F396BC166A837EABB397EA8FF8B0E3C6330FB0177804FF30D9D0136F313C5BA1EF22E7FE72C3D05E50B233F6535079A013FE0AC49F317BE50D10E05CBDADA1
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  URL:https://www.naturalizaeducacion.org/wp-content/themes/naturaliza/style.css?ver=4.9.24
                                                                                                                                                                                  Preview:@charset "UTF-8";./*sass --watch sass/style.scss:style.css*/./*.Theme Name: Naturaliza.Theme URI:.Author: Metric.Author URI:.Description: Description.Version: 1.0.0.License: GNU General Public License v2 or later.License URI: LICENSE.Text Domain: Naturaliza.Tags:.*/./*fuentes*/.@import url("https://fonts.googleapis.com/css?family=Montserrat:300,300i,400,400i,500,500i,600,700,700i&display=swap");./*colores*/./*animacion*/.a, a h3, a .tit_noticia, img, span, li, ul, input, .banner, .banner .txt, .autoplay, .autoplay .txt, .modulo_destacados .destacados .destacado {. -webkit-transition: all 0.3s ease-in-out;. /* Chrome y Safari */. -o-transition: all 0.3s ease-in-out;. /* Opera */. -moz-transition: all 0.3s ease-in-out;. /* Mozilla Firefox */. -ms-transition: all 0.3s ease-in-out;. /* Internet Explorer */. transition: all 0.3s ease-in-out;. /* W3C */ }../*!. * Hamburgers. * @description Tasty CSS-animated hamburgers. * @author Jonathan Suh @jonsuh. * @site https://jonsuh.com/ham
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:ASCII text, with very long lines (4269)
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):315421
                                                                                                                                                                                  Entropy (8bit):5.563548995180643
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:6144:NBcIGKlqk7K1MvO5K1x72Dej7MseFVVl2pb:NBcwUk7Kdls
                                                                                                                                                                                  MD5:CF9DE38420ECF21CAB8EE6551A023F5E
                                                                                                                                                                                  SHA1:9950A1E0BC4F5BA28C70C6F3DCB39DF5AC7A739E
                                                                                                                                                                                  SHA-256:C8112661D943D55EEB68DFB5CF6C91EB3532428EB2781DAB0DA56CE8372BA5EC
                                                                                                                                                                                  SHA-512:E417C07FAD9993886C3496243CFED7AA9A8DA1E8210D37301AC35792F960D0AA45F59702CA7100491DAFE42AF5642C3A0039E3D29C7A70C6DECDE13485AD33AD
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"2",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_dma","priority":12,"vtp_delegationMode":"ON","vtp_dmaDefault":"DENIED","tag_id":8},{"function":"__ogt_1p_data_v2","priority":12,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_l
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:GIF image data, version 89a, 16 x 16
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):847
                                                                                                                                                                                  Entropy (8bit):6.717773764862444
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:12:+HDeQafwKW52VBBsvPKBNasjfX2EeNE2gE3AjtCYp5CcL2/NkuOF1dyK:+HHaYK1dsvPissjvDj7LAkuOF
                                                                                                                                                                                  MD5:AF962B37779A443A77AB836B3B7A93F5
                                                                                                                                                                                  SHA1:CAD7FEB11183C71B87470E11E022B16ECDCC7AC9
                                                                                                                                                                                  SHA-256:65B72E15D975F67FBD1CB126D57772C06C21FA016E5651B6CE213B26CE0E6877
                                                                                                                                                                                  SHA-512:8897ED0D798DFC6B596D25B7EFB88CA4065F0E9C7F53497553892A9DEBC145E7D5C250A817895ACF8C9EB4F0FB76C3231FF9A6BD842493F16B31B31F80F5BBC7
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  URL:https://www.naturalizaeducacion.org/wp-content/plugins/contact-form-7/images/ajax-loader.gif
                                                                                                                                                                                  Preview:GIF89a..........www.........zzz.............................................................................!..NETSCAPE2.0.....!..Created with ajaxload.info.!.......,..........P .di..0.l!*.`......5.....[..<.i.P.........),.IZ..$b.H..8..5&.x.5k <...y...B.!.......,..........h .G.h*...@$E}..........eh..... @..L...cQG..B..P5. <.5UdQ.+."..g.0......Ak..#A..<P70.<...0.Y.8*...#!.!.......,..........` .#.(..H*..P..-..1.3..:C.1K.H....H..$.y........j...WD@..Y..0H...,0.B...k.J...U?5w..|$k.\)...!.!.......,..........R .di.. ..1..@..C.....k....!B.`?......#E.8zBQX.c.m.v..". ..`.`..UF..r....p.).f..!.!.......,..........` .di..@.E1....m]...H...(....4. .(,..F!aH.XS...m5...bDH.....ab,..%.p3.c.#.'...".467P&*X/.(..$!.!.......,.........._ .di..H..@..@4...A"I.....`.>n..I0$....K7..H,...-t.*..E.....-.`..`....1.....@..C7h./1.f.\)..&!.;.........
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 4320x927, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):81830
                                                                                                                                                                                  Entropy (8bit):7.990943214016955
                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                  SSDEEP:1536:MxppI6UQsUVZ7+zq8dX+s/xmD0wwHGyiXbiuhIpfzlzRkUifAkVnFxstZyM:gQDQsUb2dusFuLHOzlzRkFwh
                                                                                                                                                                                  MD5:87A4EAA5CD36CF62950CC2852A5D14A9
                                                                                                                                                                                  SHA1:C45F2E13316FB496CC2EA0B0A80DA8A0298D4987
                                                                                                                                                                                  SHA-256:31136703211F972457BC3F379009868E9E2E36B6C365A27474EAD97A3FE97766
                                                                                                                                                                                  SHA-512:3543929949AEFE238CD51BA03DAFB347B8E4B17EA50B1683B6DEE746BEB34984FE2CEA0BABB0DFA731BC127A7847F38A20C62DBA0DA95C0DE409B59E4BF1B3D3
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  URL:https://www.naturalizaeducacion.org/wp-content/uploads/2022/07/header-banner.webp
                                                                                                                                                                                  Preview:RIFF.?..WEBPVP8 .?..p....*....>m6.H.#/2$3..@..gn......{...J..w...;.wX....h.p.89.y.~.<6..."..._.=l...o.y.58s....2...z>...zE.q.E._.;...... ....|.........w....c...{.......R........y.....(..yl}../.o<.T..e..bO.....;.....[>.uQ.\u...u"...T......MQ[3..`/.d......D.. .cJ..[4.....().%.J.z.l...[4...@_.....T..h.2...&x...Rz].;...*.'.q..^..v..._....~...6':..W;.up]WJ.z.:...C.4..%.J.z.l........o.E.........S.1&(.{...... ._:...6bj."...=..iAOA'T....z......b.9..>C.A.)..D..~oI.b....l.&.2.T..M}..#@.o.I..%.GUm......`.f..f.[...E.T.q....(%.n....f.l...0..1.DB.=..Rb4#......jj....-....&.@.T?.J...r.Y..iS.Kf......=..~..S..V.#\..+U.....\)..QU.'*.iAOA-.PS..Y...b...#H........4Z...D<^......X...=.L..;....3s.u.....=..iAOA.....=>.N/..`...W??.<{..'x...k.T..._........2...4.m....z.V.('f\&..2.P..m.C!.a3`e.K..... .........:k.# Q%.J.."...........UZ..@...Q.....*...[4....U..[4.....().%...H.....g....<Q....J...%.7mp./....T...>...w..+u&.5...W....J6.4B.S.1y...@.&....`........ vb.....w..B.+f....
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):2228
                                                                                                                                                                                  Entropy (8bit):7.82817506159911
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:48:4/6MuQu6DYYEcBDlBVzqawiHI1Oupgl8m7NCnagQJFknwD:4SabhtXqMHyCl8m7N0ag6D
                                                                                                                                                                                  MD5:EF9941290C50CD3866E2BA6B793F010D
                                                                                                                                                                                  SHA1:4736508C795667DCEA21F8D864233031223B7832
                                                                                                                                                                                  SHA-256:1B9EFB22C938500971AAC2B2130A475FA23684DD69E43103894968DF83145B8A
                                                                                                                                                                                  SHA-512:A0C69C70117C5713CAF8B12F3B6E8BBB9CDAF72768E5DB9DB5831A3C37541B87613C6B020DD2F9B8760064A8C7337F175E7234BFE776EEE5E3588DC5662419D9
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  URL:https://www.gstatic.com/recaptcha/api2/logo_48.png
                                                                                                                                                                                  Preview:.PNG........IHDR...0...0.....W.......gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD.......C......pHYs.................IDATh...P....=..8.....Nx. ..PlP8..;.C.1iL#6...*.Z..!......3.po .o.L.i.I..1fl..4..ujL&6$...............w...........,Z..z. ~.....\.._.C.eK...g..%..P..L7...96..q....L.....k6...*..,xz.._......B."#...L(n..f..Yb...*.8.;....K)N...H).%.F"Ic.LB.........jG.uD..B....Tm....T..).A.}D.f..3.V.....O.....t_..].x.{o......*....x?!W...j..@..G=Ed.XF.........J..E?../]..?p..W..H..d5% WA+.....)2r..+..'qk8.../HS.[...u..z.P.*....-.A.}.......I .P.....S....|...)..KS4....I.....W...@....S.s..s..$`.X9.....E.x.=.u.*iJ...........k......'...!.a....*+.....(...S..\h....@............I.$..%.2....l......a.|.....U....y.....t..8....TF.o.p.+.@<.g........-.M.....:.@..(.......@......>..=.ofm.WM{...e..,..D.r.......w....T.L.os..T@Rv..;.....9....56<.x...........2.k.1....dd.V.....m..y5../4|...G.p.V.......6...}.....B........5...&..v..yTd.6...../m.K...(.
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):3110
                                                                                                                                                                                  Entropy (8bit):4.871063066132343
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:48:uUGn5J/WUnJz5vf3+d5qcqpEc1sTGJZYBjMrssCsss2h//0Z+HczSk7HLTZusbiA:lk79Hm+c8GhVquNYFuDJ2
                                                                                                                                                                                  MD5:79EBB4E295A9A24DBCAA181A6BD9855B
                                                                                                                                                                                  SHA1:590A178F1607C894C136C5B2C3B06BE90FD4A058
                                                                                                                                                                                  SHA-256:1AFEB9A2D9A01296C575126784A1D2AB736334AC419227C76BE847640F9354B8
                                                                                                                                                                                  SHA-512:12B0227FE489E84432DA6FCCD24473574F9449B77B2B651E1A4115E3FC77F195FEFA5604587595FE80D7B51E12360313F1E6DF741008585412D3827CB218481B
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  URL:https://www.naturalizaeducacion.org/wp-content/plugins/simple-share-buttons-adder/js/ssba.js?ver=1705311786
                                                                                                                                                                                  Preview:/**. * Main.. *. * @package SimpleShareButtonsAdder. */../* exported Main */.var Main = ( function( $, FB ) {..'use strict';...return {.../**... * Holds data.... */...data: {},..../**... * Boot plugin.... *... * @param data... */...boot: function( data ) {....this.data = data;.....$( document ).ready(.....function() {......this.init();.....}.bind( this )....);...},..../**... * Initialize plugin.... */...init: function() {....this.listen();....this.removeP();...},..../**... * Listener event.... */...listen: function() {....var self = this;.....// Upon clicking a share button.....$( 'body' ).on(.....'click',.....'.ssbp-wrap a',.....function( event ) {.......// Don't go the the href yet.......event.preventDefault();......self.engageShareButton( this );.....}....);...},..../**... * Share button popup... *... * @param event... */...engageShareButton: function( event ) {.....// If it's facebook mobile.....if ( 'mobile' === $( event ).data( 'facebook' ) ) {.....FB.ui(......{.......method: 'sh
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:Unicode text, UTF-8 text
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):15650
                                                                                                                                                                                  Entropy (8bit):4.525485927860492
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:384:hGf7cH7cZ7EDsqIRh+lOP35jq7l/b+eI3v06:oIQZSsqIRh+lOxjilo/06
                                                                                                                                                                                  MD5:DA98F4BECEC1090B4A8F68335D9F04A5
                                                                                                                                                                                  SHA1:D4B38EE1A3A0952F6B437950EEABA2F119B85E4A
                                                                                                                                                                                  SHA-256:C408EBA9992CA1EE9B73D5CCB0D80827C8EC4658395A26FD32DD3A2177FC8A6C
                                                                                                                                                                                  SHA-512:27E047A977A4740E4DFD52FD40987F00A4FEBD711F747D558488296026C6C301CCE92F4B6DEFFF4E90C6127A38BF60DF2F784FD0EEAD4E2F819A49B7CA57ABB1
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  Preview: function showPass(){ . var x = document.getElementById("password");. . if (x.type === "password") {. x.type = "text";. } else {. x.type = "password";. }.}..(function($, window, document) {.... if (!window.matchMedia('(max-width: 900px)').matches){. window.onload = function() {.. $("#header").waypoint(function() {. $('body').toggleClass("fijar");. }, {. offset: -10. });.. $(".home .modulo_destacados .destacados .destacado").waypoint(function() {. $(this[0, 'element']).toggleClass("way");. }, {. offset: '120%'. });... };. };.. $('.igualar').matchHeight(); . $('.igualar_col').matchHeight({ property: 'min-height' }); . .. /*menu usuario*/. . $('.barra_top .nav_user').click(function() {. $('.nav_user_menu').toggleClass("active"); . });... . /*menu responsive*/. $('.hamburger.top').click(function() {. //$(this).toggleClass("is-active");. $('.sub_
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1], baseline, precision 8, 1442x906, components 3
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):451776
                                                                                                                                                                                  Entropy (8bit):7.829733910861235
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:6144:F3oXHOrBjKxVX7zT+OV6NJOL+Cm8+H+yGa+q/3OI1FCZtRle9oXE7JdRZPOopG0j:F6vxVPSIeOiAKM7q/3LOtUo7opGQb/
                                                                                                                                                                                  MD5:0BC907521AEB3BEE274DE9E745A02C0E
                                                                                                                                                                                  SHA1:756C426F40F7FA17E5AC66C2B9BCE5FD19E1EC06
                                                                                                                                                                                  SHA-256:998CCD325983C4F7282C0C5EF798743F43FCC06BADF0D1522128617E1CC127D9
                                                                                                                                                                                  SHA-512:D3D5B103343447EF931869DE40BEB4D1BC38A881849BF4E65A6008D102967F7956AF1F02417E90D9B43B4BBAD31E794927AAA4984A1650C9F190787C0BA1037E
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  URL:https://www.naturalizaeducacion.org/wp-content/themes/naturaliza/img/bg-reparar.jpg
                                                                                                                                                                                  Preview:......JFIF.....H.H.....LExif..MM.*.......i...........................................................8Photoshop 3.0.8BIM........8BIM.%..................B~........................................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz...........................................................................C....................................................................C...................................................................................?...+.....(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(..
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:PNG image data, 110 x 126, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):25744
                                                                                                                                                                                  Entropy (8bit):7.981234920627701
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:768:IkloVUp8uc9fNz0oLla0tmXldd+YCWQwDNeuBrdWpdzm166:I2oVuQXZYlzJQmud61X
                                                                                                                                                                                  MD5:10DC322DDC65467F5D2E5AFB6D179A92
                                                                                                                                                                                  SHA1:77ECA3B37F9E67255F5495E2604D01131A37FBCC
                                                                                                                                                                                  SHA-256:743FFD7D320ECEEDA488A0205471CE0C40D48F8077CDF944F7E29D386E6B6174
                                                                                                                                                                                  SHA-512:732F5B743221C947B05CF88785F20CE875298E50CBB842ACEADA5AE800B30188672B4CBBCC760FD7745FF7E3E8F66304242DC19F5576EB69357E3F77F1149300
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  Preview:.PNG........IHDR...n...~......$`....tEXtSoftware.Adobe ImageReadyq.e<....iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c002 79.164460, 2020/05/12-16:04:17 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:E43A5F7ABCFD11EA97CAE5AA60A6B318" xmpMM:DocumentID="xmp.did:C5C34E16F03B11EABD09B5FC1BFD7347" xmpMM:InstanceID="xmp.iid:C5C34E15F03B11EABD09B5FC1BFD7347" xmp:CreatorTool="Adobe Photoshop 21.1 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:507ef5d3-def0-4e1b-bba6-812ab3c949bd" stRef:documentID="adobe:docid:photoshop:1aba503b-d5a2-1a4e-a021-351ddfdee112"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>(.....`.IDATx.....W...u.9.
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:ASCII text, with very long lines (724)
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):551834
                                                                                                                                                                                  Entropy (8bit):5.646059185430787
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:6144:ytxIUYTteVvs0E8gSdoxS4MLYw1tZnAzsz1I9VBojCdzNDC2vPpD:ybYTZMgGopkAzsz1ciEU2d
                                                                                                                                                                                  MD5:33AFF52B82A1DF246136E75500D93220
                                                                                                                                                                                  SHA1:4675754451AF81F996EAB925923C31EF5115A9F4
                                                                                                                                                                                  SHA-256:B5E8EC5D4DCC080657DEB2D004F65D974BF4EC9E9AA5D621E10749182FFF8731
                                                                                                                                                                                  SHA-512:2E1BAAE95052737BDB3613A6165589643516A1F4811D19C2F037D426265AA5ADF3C70334C1106B1B0EEF779244389F0D7C8C52B4CD55FCE9BAB2E4FCB0642720
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2005, 2007 Bob Ippolito. All Rights Reserved.. Copyright The Closure Library Authors.. SPDX-License-Identifier: MIT.*/./*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/./*. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var z=function(){return[function(v,p,K,u,W,n){if(!((v>>2&(n=[6,"Unknown format requested type for int64",9],n[0])||!U[22](11,this.U(),p)&&this.dispatchEvent("enter")&&this.isEnabled()&&R[23](n[2],this,2)&&R[3](n[0],2,!0,this),v-1)<20&&(v>>1&7)>=4&&(u=new vf,W=R[41](1,p,u,kV,K==p?K:P[8](37,K),5)),v<<1&11))throw Error(n[1]);return W},function(v,p,K,u,W){return((W=[17,7,46],v)<<2&W[1]||(p=function(n){return K.call(p.src,p.listener,n)},K=UJ,u=p),(v-1|12)<v&&(v-9|59)>=v)&&(u=M[W[2]](15,p)&&!M[W[2]](13,."iPod")&&!M[W[2]](W[0],K)),((v|8)&W[1])==1&&(u=p.Y?p.Y:p.I?"application/x-protobuffer":""),u},function(v,p,K,u,W){retu
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):1383
                                                                                                                                                                                  Entropy (8bit):5.256981627527555
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:24:2dVH5AOx8LNWyIsLbjChJMQiU/XYlBaFJPQ2cB0HtreScm7YyanE8:cVZAOONxIeoQUfYloPHsuK
                                                                                                                                                                                  MD5:EE64369493F45A99A823D3B3282F0F7E
                                                                                                                                                                                  SHA1:9D5E5F736F90274CB379D1CED566425B9A511FCC
                                                                                                                                                                                  SHA-256:583A3B93FD9C95808A9D6D1061D5A308B758C95119D8F28E0D08956814A2BDF7
                                                                                                                                                                                  SHA-512:7306BA51BD46E77E708A429ACB8077542F56BB3DCD9816F22D71C47D2550B6833638E4F52AC10DD5E6CC8682B0557A2FA9B6DF198F32E8640420B02B2F5474BF
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  Preview:<?xml version="1.0" encoding="iso-8859-1"?>. Generator: Adobe Illustrator 16.0.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->.<!DOCTYPE svg PUBLIC "-//W3C//DTD SVG 1.1//EN" "http://www.w3.org/Graphics/SVG/1.1/DTD/svg11.dtd">.<svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" version="1.1" id="Capa_1" x="0px" y="0px" width="512px" height="512px" viewBox="0 0 409.165 409.164" style="enable-background:new 0 0 409.165 409.164;" xml:space="preserve">.<g>..<g>...<path d="M204.583,216.671c50.664,0,91.74-48.075,91.74-107.378c0-82.237-41.074-107.377-91.74-107.377 c-50.668,0-91.74,25.14-91.74,107.377C112.844,168.596,153.916,216.671,204.583,216.671z" fill="#222222"/>...<path d="M407.164,374.717L360.88,270.454c-2.117-4.771-5.836-8.728-10.465-11.138l-71.83-37.392 c-1.584-0.823-3.502-0.663-4.926,0.415c-20.316,15.366-44.203,23.488-69.076,23.488c-24.877,0-48.762-8.122-69.078-23.488 c-1.428-1.078-3.346-1.238-4.93-0.415L58.75,259.316c-4.631,2.41-8.34
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:ASCII text, with very long lines (418), with no line terminators
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):418
                                                                                                                                                                                  Entropy (8bit):4.552112519004403
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:6:bdRrxLaRjTL/+j1GRrxLaLuRq2NyW2mRrxLaLNyW2PEdJD8xn:dy+qqS5uhyn
                                                                                                                                                                                  MD5:C6E8B5373CC1703E133F87962EDE8BA7
                                                                                                                                                                                  SHA1:68EF4F12D4F1439635CDDAD377F496B17E5B9CF3
                                                                                                                                                                                  SHA-256:861597C3C7446594472412170D290EB82C681889C0097419B62748E0311C82F7
                                                                                                                                                                                  SHA-512:678F1D8EBF37570FA072DD7A81C7E3EF30BC31426EB36F210CF5506F5D3EEDA86593931A397DE3361A8330358F49D906E568F0A145675ED6A9E7AEC350F59BF9
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  URL:https://www.ecoembes.com/proyectos-destacados/chatbot-aire/stylesheets/widget-closed-style.css
                                                                                                                                                                                  Preview:.chatbot-widget .chatbot-header{background-color:#00a13a}.chatbot-widget .chatbot-maximize .chatbot-page .chatbot-wrapper .chatbot-right .chatbot-message-send{background-color:#00a13a}.chatbot-minimize .chatbot-header{background-color:transparent}.chatbot-minimize .chatbot-header .chatbot-mini-header{background-color:#00a13a}.chatbot-minimize .chatbot-header .chatbot-mini-header:after{border-top:15px solid #00a13a}
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):35
                                                                                                                                                                                  Entropy (8bit):2.9302005337813077
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:3:CUkrllHh/:qJ/
                                                                                                                                                                                  MD5:C2196DE8BA412C60C22AB491AF7B1409
                                                                                                                                                                                  SHA1:5FBD472222FEB8A22CF5B8AA5DC5B8E13AF88E2B
                                                                                                                                                                                  SHA-256:6ADC3D4C1056996E4E8B765A62604C78B1F867CCEB3B15D0B9BEDB7C4857F992
                                                                                                                                                                                  SHA-512:84E24A70B78E9DE9C9D0DFEB49F3F4247DBC1C715D8844471EE40669270682E199D48F5FBEC62BD984C9C0270534B407C4D2561DD6C05ADEC3C83C1534F32D5C
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  Preview:GIF89a.............,...........D..;
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:ASCII text, with very long lines (22019), with no line terminators
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):22019
                                                                                                                                                                                  Entropy (8bit):6.0244721916086315
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:384:W2YNbHeU5vCpGQbL440kT0mS5lzcmkwM8DwupxGzqKLngw6g:WzF08QP41kYpnzch41mfLgwf
                                                                                                                                                                                  MD5:44E277B65E50BAC7D3F6014EF29F123E
                                                                                                                                                                                  SHA1:45F86069DA5AF12A0111169F48B3190F84C0498D
                                                                                                                                                                                  SHA-256:D209271E38159F5B78439923CA45933D372078B7B215D829F3F00542C7305C3C
                                                                                                                                                                                  SHA-512:E4CE11D9A91803EBADCE601B400607BC1D328B0591985017F57851A930BFB85ACFD99BC5C06224245086E943EB0D54AA969E657769A06713B5EE0F1EF50ABE82
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  URL:https://www.ecoembes.com/proyectos-destacados/chatbot-aire/stylesheets/widget.css
                                                                                                                                                                                  Preview:.chatbot-area{position:relative}blockquote.chatbot-widget{position:fixed!important;right:8px!important;bottom:0!important;background-color:#91c685;color:#fff!important;margin:0!important;padding:4px 8px!important;font:14px GothamRounded-Book,Helvetica,Arial,sans-serif!important;z-index:100!important;border-left:0!important}blockquote.chatbot-widget.chatbot-left{left:8px!important;right:auto!important}blockquote.chatbot-widget .chatbot-header{display:flex;align-items:center;min-height:30px;font-weight:700;margin:4px 0;position:relative}blockquote.chatbot-widget .chatbot-header .chatbot-title{padding-right:70px}blockquote.chatbot-widget .chatbot-header .chatbot-header-icons{display:flex;transform:translateY(-50%);position:absolute;right:3px;top:50%}blockquote.chatbot-widget .chatbot-header .chatbot-header-icons button{background:0 0;cursor:pointer;border:0}.chatbot-widget .chatbot-header .chatbot-header-icons button img{height:20px;width:20px}.chatbot-widget .chatbot-minimize{width:250px
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:ASCII text, with very long lines (7889)
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):7890
                                                                                                                                                                                  Entropy (8bit):5.038948727224542
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:192:hXVUD75/K/x4sGDkPq4rL6Z3jGXnxMXR5blzw7fu4:hFUx/KLG4qV3jGuB8u4
                                                                                                                                                                                  MD5:D18523E4A4AAA9420A86E4DDDFB07554
                                                                                                                                                                                  SHA1:FA22A3D38DC3C87CA92F1456846682ABEB696B96
                                                                                                                                                                                  SHA-256:6E86A52A9858206302E32036D89907E3AC87762055E7F9C6364AEC33221B3E41
                                                                                                                                                                                  SHA-512:5290650D7A2A12B6C2BB65B0A46BFCEE46D4058AFDD0999D7BEC1C7DB5ACD35038AC6A820E3DC2FD1D3DCA50776E9A2690BB0476F63FD1746564CB7D7329ECF5
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  Preview:!function(t,n){"object"==typeof exports&&"undefined"!=typeof module?module.exports=n():"function"==typeof define&&define.amd?define(n):(t=t||self).LazyLoad=n()}(this,(function(){"use strict";function t(){return(t=Object.assign||function(t){for(var n=1;n<arguments.length;n++){var e=arguments[n];for(var i in e)Object.prototype.hasOwnProperty.call(e,i)&&(t[i]=e[i])}return t}).apply(this,arguments)}var n="undefined"!=typeof window,e=n&&!("onscroll"in window)||"undefined"!=typeof navigator&&/(gle|ing|ro)bot|crawl|spider/i.test(navigator.userAgent),i=n&&"IntersectionObserver"in window,a=n&&"classList"in document.createElement("p"),o=n&&window.devicePixelRatio>1,r={elements_selector:"IMG",container:e||n?document:null,threshold:300,thresholds:null,data_src:"src",data_srcset:"srcset",data_sizes:"sizes",data_bg:"bg",data_bg_hidpi:"bg-hidpi",data_bg_multi:"bg-multi",data_bg_multi_hidpi:"bg-multi-hidpi",data_poster:"poster",class_applied:"applied",class_loading:"loading",class_loaded:"loaded",clas
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:ASCII text, with very long lines (3704)
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):3929
                                                                                                                                                                                  Entropy (8bit):5.305590444351185
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:96:D2xrAzhXdaeqyq/XvDeEL5DnYan6ahQKLPKx5:DYAGgk79L5DnYi6QPA5
                                                                                                                                                                                  MD5:E6784D91BF2C668BC4093063C5B15113
                                                                                                                                                                                  SHA1:687E1D2E957A821280DBD205AE66182F16DFDC30
                                                                                                                                                                                  SHA-256:194EBAE85FF853319E8668F23A4C5BF371A7D9F5D550A40980AB53026DDAAA17
                                                                                                                                                                                  SHA-512:2B94EADA8B21DAC5B9E2FFB5A966375C51935F46E66AC3D38D279FE05C5A9DDE0AB1DB1888C1D0B629503DF3ED1B7EE1653000599D0CB1B8C3B0C6749985D197
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  URL:https://www.naturalizaeducacion.org/wp-includes/js/jquery/ui/core.min.js?ver=1.11.4
                                                                                                                                                                                  Preview:/*!. * jQuery UI Core 1.11.4. * http://jqueryui.com. *. * Copyright jQuery Foundation and other contributors. * Released under the MIT license.. * http://jquery.org/license. *. * http://api.jqueryui.com/category/ui-core/. */.!function(e){"function"==typeof define&&define.amd?define(["jquery"],e):e(jQuery)}(function(a){var e,t,n,i;function r(e,t){var n,i,r=e.nodeName.toLowerCase();return"area"===r?(i=(n=e.parentNode).name,!(!e.href||!i||"map"!==n.nodeName.toLowerCase())&&(!!(i=a("img[usemap='#"+i+"']")[0])&&o(i))):(/^(input|select|textarea|button|object)$/.test(r)?!e.disabled:"a"===r&&e.href||t)&&o(e)}function o(e){return a.expr.filters.visible(e)&&!a(e).parents().addBack().filter(function(){return"hidden"===a.css(this,"visibility")}).length}a.ui=a.ui||{},a.extend(a.ui,{version:"1.11.4",keyCode:{BACKSPACE:8,COMMA:188,DELETE:46,DOWN:40,END:35,ENTER:13,ESCAPE:27,HOME:36,LEFT:37,PAGE_DOWN:34,PAGE_UP:33,PERIOD:190,RIGHT:39,SPACE:32,TAB:9,UP:38}}),a.fn.extend({scrollParent:function(e){var t=
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:ASCII text, with very long lines (317), with no line terminators
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):317
                                                                                                                                                                                  Entropy (8bit):4.914039175878998
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:6:2LGXTMtdQp8mgO9lVhnGG9GLDYptmtvgDsdIbDRWPWG3+V+X/aA5YeSXg+RVahv:2QtCuHnmQptmhgpDRWZcQCgg4x
                                                                                                                                                                                  MD5:7B6EDE31F8A85DBFF64FE524CF0DA873
                                                                                                                                                                                  SHA1:FEFE91EDFD2C976762C6B5912BAA886415133162
                                                                                                                                                                                  SHA-256:494530ED9E05933BF1AF258AE1BEF1B215261EB86C416547EDCDCC25608DA20A
                                                                                                                                                                                  SHA-512:077493D3C5E9AD31161CFAC7EB14EDDBFFB493421DDCE5A44691C065567DD4109FB855DA0E0B76B07F234A14011BCAE98A5D9E0E12D64771ADBBFCEC8ACBE77C
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  Preview:(function(){function t(){var t,e=document.createElement("script");return e.src=_zxcvbnSettings.src,e.type="text/javascript",e.async=!0,(t=document.getElementsByTagName("script")[0]).parentNode.insertBefore(e,t)}null!=window.attachEvent?window.attachEvent("onload",t):window.addEventListener("load",t,!1)}).call(this);
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:ASCII text, with very long lines (53904)
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):822202
                                                                                                                                                                                  Entropy (8bit):4.61550359336264
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:6144:RTVmi9vezsy1+gq0WjRBHA7EY7FPHLkMM4YU3UdZLwVxBc8a6pkX9FYfx1K58s0T:Rwi9ve31P6ixvA5xL8bK6sB0V+g/FHB/
                                                                                                                                                                                  MD5:A0BA2F2C8A1DD2594208E4F45B50B390
                                                                                                                                                                                  SHA1:A769A613ACD6A27D546938D374141934A2806327
                                                                                                                                                                                  SHA-256:15244CA7AEA2452ED1D66B0BD2AAC4BA82E6BC59CD064761788D8494A9AB2728
                                                                                                                                                                                  SHA-512:2BC2843C7324E9C3936A8E9889509B17C0799BDE808AE301DC171A383B3884421A26A70888C083583C04CDE95341C25AC8D860EC0DCBE403A4EC541878B9F86A
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  URL:https://www.naturalizaeducacion.org/wp-includes/js/zxcvbn.min.js
                                                                                                                                                                                  Preview:/*! zxcvbn - v4.4.1. * realistic password strength estimation. * https://github.com/dropbox/zxcvbn. * Copyright (c) 2012 Dropbox, Inc.; Licensed MIT */.(function(f){if(typeof exports==="object"&&typeof module!=="undefined"){module.exports=f()}else if(typeof define==="function"&&define.amd){define([],f)}else{var g;if(typeof window!=="undefined"){g=window}else if(typeof global!=="undefined"){g=global}else if(typeof self!=="undefined"){g=self}else{g=this}g.zxcvbn = f()}})(function(){var define,module,exports;return (function e(t,n,r){function s(o,u){if(!n[o]){if(!t[o]){var a=typeof require=="function"&&require;if(!u&&a)return a(o,!0);if(i)return i(o,!0);var f=new Error("Cannot find module '"+o+"'");throw f.code="MODULE_NOT_FOUND",f}var l=n[o]={exports:{}};t[o][0].call(l.exports,function(e){var n=t[o][1][e];return s(n?n:e)},l,l.exports,e,t,n,r)}return n[o].exports}var i=typeof require=="function"&&require;for(var o=0;o<r.length;o++)s(r[o]);return s})({1:[function(require,module,exports){.v
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):952
                                                                                                                                                                                  Entropy (8bit):5.27039232742406
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:24:2dVvAZLNsVmp4JebeZT0176IXsfnn4xUk3r:cVvARNsi4Jebet0lX/U0
                                                                                                                                                                                  MD5:876CC104004A896ABFC2AADD3D4B77CC
                                                                                                                                                                                  SHA1:FAACFCC4491DFE30352664831C730F8BF6E306EA
                                                                                                                                                                                  SHA-256:9F68607F38DF6D2BBC2EF3336507BD42E6347508D5C59835CA61152D1E5F86EE
                                                                                                                                                                                  SHA-512:9AC31A7A09D09BB36A3903C491F287F5FAFD4A895BAAFE35433DBB620FB610D9958444795B1D1958C3790F97C852C9B0394B1CE712B6645DC7A83AFFA85C40CC
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  Preview:<?xml version="1.0" encoding="iso-8859-1"?>. Generator: Adobe Illustrator 19.1.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->.<svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" version="1.1" id="Capa_1" x="0px" y="0px" viewBox="0 0 451 451" style="enable-background:new 0 0 451 451;" xml:space="preserve" width="512px" height="512px">.<g>..<path d="M447.05,428l-109.6-109.6c29.4-33.8,47.2-77.9,47.2-126.1C384.65,86.2,298.35,0,192.35,0C86.25,0,0.05,86.3,0.05,192.3 s86.3,192.3,192.3,192.3c48.2,0,92.3-17.8,126.1-47.2L428.05,447c2.6,2.6,6.1,4,9.5,4s6.9-1.3,9.5-4 C452.25,441.8,452.25,433.2,447.05,428z M26.95,192.3c0-91.2,74.2-165.3,165.3-165.3c91.2,0,165.3,74.2,165.3,165.3 s-74.1,165.4-165.3,165.4C101.15,357.7,26.95,283.5,26.95,192.3z" fill="#FFFFFF"/>.</g>.<g>.</g>.<g>.</g>.<g>.</g>.<g>.</g>.<g>.</g>.<g>.</g>.<g>.</g>.<g>.</g>.<g>.</g>.<g>.</g>.<g>.</g>.<g>.</g>.<g>.</g>.<g>.</g>.<g>.</g>.</svg>.
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:PNG image data, 100 x 102, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):16226
                                                                                                                                                                                  Entropy (8bit):7.949822787408227
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:384:3fZqJnvEt0TFey6K+lkwwv4AU07hxXIrQolaUV+cxV92gzyfazh:3UJvE6AbKikwwv48j2hlaUQc5nyfEh
                                                                                                                                                                                  MD5:565D1009510FA97024500E730D3A357D
                                                                                                                                                                                  SHA1:A2D7FDACFC8766BCF8AA84788024AE8B698A85E0
                                                                                                                                                                                  SHA-256:C6187EC8162F751D881ECC13089E0F5D8675FDEF107469269BC92C5261D5842E
                                                                                                                                                                                  SHA-512:B84D118E5462A37AFE202D7A7A7640C9CE019AF35E2CA3F0680BF0817216C7F8009C8F4E7DA625FD5FD64D662FD8793FFFCD835721977D0EDECEEE5A891B3E12
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  Preview:.PNG........IHDR...d...f.....=*4_...1iCCPAdobe RGB (1998)..(...J.P.@...P+.qpx.((..`.-E...!...Ji.^^.~..[..w...QpP...@q...!........r...u.a.a.k.n:..|9...S.....n....$....+..y.;...|.*.L..n.. *@.B....0.~.A...:i.@<..^./@)...()..A|.f..|0..3.}.0ut..jI:Rg.S-..eI....<.e:.dr?...&........b..n:r.jY{..3.......Xz,ZA8T..*......x..oazR..+....V...../..O.N.8e....pHYs.................iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c148 79.164036, 2019/08/13-01:06:57 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmp:CreatorTool="Adobe Photoshop 21.0 (Windows)" xmp:CreateDate="2022-09-27T10:33:34+02:00"
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:ASCII text, with very long lines (513)
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):2899
                                                                                                                                                                                  Entropy (8bit):5.206076666866275
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:48:yDItypgjKaDGrYZQqY3q/5eQDgcKpGDK8fAkK0fYc5fNwxldcnq3:yDI0ujKUGrYZQZoeQDgNpGDD1P55fNwx
                                                                                                                                                                                  MD5:77FB88C33B91ED214A65619DC8DB85CB
                                                                                                                                                                                  SHA1:70323D2E51AA97C4B839C1EA233EB6E5E3F263B6
                                                                                                                                                                                  SHA-256:9F690C0A776A4C095E2F360BB9B80E7BF69FFF9F0289770E131B7168CBDACCE3
                                                                                                                                                                                  SHA-512:A0D52F1D15E2EABF13C2A2779E97224F9A3457242D85C0C0C74E6FF06FB183376C62CEC101F16DE67AEA4A38501FA818B036A24568D14696B8A3943618339058
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  URL:https://www.naturalizaeducacion.org/wp-content/themes/naturaliza/js/jquery.matchHeight-min.js?ver=20180102
                                                                                                                                                                                  Preview:/**.* jquery.matchHeight-min.js v0.5.2.* http://brm.io/jquery-match-height/.* License: MIT.*/.(function(c){var n=-1,f=-1,r=function(a){var b=null,d=[];c(a).each(function(){var a=c(this),k=a.offset().top-h(a.css("margin-top")),l=0<d.length?d[d.length-1]:null;null===l?d.push(a):1>=Math.floor(Math.abs(b-k))?d[d.length-1]=l.add(a):d.push(a);b=k});return d},h=function(a){return parseFloat(a)||0},p=function(a){var b={byRow:!0,remove:!1,property:"height"};if("object"===typeof a)return c.extend(b,a);"boolean"===typeof a?b.byRow=a:"remove"===a&&(b.remove=!0);return b},b=c.fn.matchHeight=function(a){a=.p(a);if(a.remove){var e=this;this.css(a.property,"");c.each(b._groups,function(a,b){b.elements=b.elements.not(e)});return this}if(1>=this.length)return this;b._groups.push({elements:this,options:a});b._apply(this,a);return this};b._groups=[];b._throttle=80;b._maintainScroll=!1;b._beforeUpdate=null;b._afterUpdate=null;b._apply=function(a,e){var d=p(e),g=c(a),k=[g],l=c(window).scrollTop(),f=c("html"
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:ASCII text, with very long lines (724)
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):551834
                                                                                                                                                                                  Entropy (8bit):5.646059185430787
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:6144:ytxIUYTteVvs0E8gSdoxS4MLYw1tZnAzsz1I9VBojCdzNDC2vPpD:ybYTZMgGopkAzsz1ciEU2d
                                                                                                                                                                                  MD5:33AFF52B82A1DF246136E75500D93220
                                                                                                                                                                                  SHA1:4675754451AF81F996EAB925923C31EF5115A9F4
                                                                                                                                                                                  SHA-256:B5E8EC5D4DCC080657DEB2D004F65D974BF4EC9E9AA5D621E10749182FFF8731
                                                                                                                                                                                  SHA-512:2E1BAAE95052737BDB3613A6165589643516A1F4811D19C2F037D426265AA5ADF3C70334C1106B1B0EEF779244389F0D7C8C52B4CD55FCE9BAB2E4FCB0642720
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  URL:https://www.gstatic.com/recaptcha/releases/xds0rzGrktR88uEZ2JUvdgOY/recaptcha__en.js
                                                                                                                                                                                  Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2005, 2007 Bob Ippolito. All Rights Reserved.. Copyright The Closure Library Authors.. SPDX-License-Identifier: MIT.*/./*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/./*. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var z=function(){return[function(v,p,K,u,W,n){if(!((v>>2&(n=[6,"Unknown format requested type for int64",9],n[0])||!U[22](11,this.U(),p)&&this.dispatchEvent("enter")&&this.isEnabled()&&R[23](n[2],this,2)&&R[3](n[0],2,!0,this),v-1)<20&&(v>>1&7)>=4&&(u=new vf,W=R[41](1,p,u,kV,K==p?K:P[8](37,K),5)),v<<1&11))throw Error(n[1]);return W},function(v,p,K,u,W){return((W=[17,7,46],v)<<2&W[1]||(p=function(n){return K.call(p.src,p.listener,n)},K=UJ,u=p),(v-1|12)<v&&(v-9|59)>=v)&&(u=M[W[2]](15,p)&&!M[W[2]](13,."iPod")&&!M[W[2]](W[0],K)),((v|8)&W[1])==1&&(u=p.Y?p.Y:p.I?"application/x-protobuffer":""),u},function(v,p,K,u,W){retu
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:ASCII text, with very long lines (1443), with no line terminators
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):1443
                                                                                                                                                                                  Entropy (8bit):5.158522959351445
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:24:4qOiIoZ2LsXDenoOLysBKKI1mgihxaAPwLrOpEiLsEp9/RUc9XmC3+:7n8sXqnysBKKum7XIrGEi7pl6c92Q+
                                                                                                                                                                                  MD5:43928880FF5EBADCD513755B011732CD
                                                                                                                                                                                  SHA1:D0FDB17DB490123ED700C2CAA5D2D764794CB6D5
                                                                                                                                                                                  SHA-256:37C5F58F12814DD0ECC28F15B7765C6BCD31A9479D330B4EF896E140BF89DC38
                                                                                                                                                                                  SHA-512:BA9EC90A842C0AAD802294C3FE144C0ED737E51586ED19DC15DCF518DD0C9790E6BA5A1A8BC9E8A09D48CAC3941DF65C4D1D77B3B79D76A6CFAC9B306C2DA710
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  URL:https://www.naturalizaeducacion.org/wp-includes/js/wp-embed.min.js?ver=4.9.24
                                                                                                                                                                                  Preview:!function(d,l){"use strict";var e=!1,n=!1;if(l.querySelector)if(d.addEventListener)e=!0;if(d.wp=d.wp||{},!d.wp.receiveEmbedMessage)if(d.wp.receiveEmbedMessage=function(e){var t=e.data;if(t)if(t.secret||t.message||t.value)if(!/[^a-zA-Z0-9]/.test(t.secret)){for(var r,i,a,s=l.querySelectorAll('iframe[data-secret="'+t.secret+'"]'),n=l.querySelectorAll('blockquote[data-secret="'+t.secret+'"]'),o=new RegExp("^https?:$","i"),c=0;c<n.length;c++)n[c].style.display="none";for(c=0;c<s.length;c++)if(r=s[c],e.source===r.contentWindow){if(r.removeAttribute("style"),"height"===t.message){if(1e3<(a=parseInt(t.value,10)))a=1e3;else if(~~a<200)a=200;r.height=a}if("link"===t.message)if(i=l.createElement("a"),a=l.createElement("a"),i.href=r.getAttribute("src"),a.href=t.value,o.test(a.protocol))if(a.host===i.host)if(l.activeElement===r)d.top.location.href=t.value}}},e)d.addEventListener("message",d.wp.receiveEmbedMessage,!1),l.addEventListener("DOMContentLoaded",t,!1),d.addEventListener("load",t,!1);functi
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 4320x927, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):81830
                                                                                                                                                                                  Entropy (8bit):7.990943214016955
                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                  SSDEEP:1536:MxppI6UQsUVZ7+zq8dX+s/xmD0wwHGyiXbiuhIpfzlzRkUifAkVnFxstZyM:gQDQsUb2dusFuLHOzlzRkFwh
                                                                                                                                                                                  MD5:87A4EAA5CD36CF62950CC2852A5D14A9
                                                                                                                                                                                  SHA1:C45F2E13316FB496CC2EA0B0A80DA8A0298D4987
                                                                                                                                                                                  SHA-256:31136703211F972457BC3F379009868E9E2E36B6C365A27474EAD97A3FE97766
                                                                                                                                                                                  SHA-512:3543929949AEFE238CD51BA03DAFB347B8E4B17EA50B1683B6DEE746BEB34984FE2CEA0BABB0DFA731BC127A7847F38A20C62DBA0DA95C0DE409B59E4BF1B3D3
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  Preview:RIFF.?..WEBPVP8 .?..p....*....>m6.H.#/2$3..@..gn......{...J..w...;.wX....h.p.89.y.~.<6..."..._.=l...o.y.58s....2...z>...zE.q.E._.;...... ....|.........w....c...{.......R........y.....(..yl}../.o<.T..e..bO.....;.....[>.uQ.\u...u"...T......MQ[3..`/.d......D.. .cJ..[4.....().%.J.z.l...[4...@_.....T..h.2...&x...Rz].;...*.'.q..^..v..._....~...6':..W;.up]WJ.z.:...C.4..%.J.z.l........o.E.........S.1&(.{...... ._:...6bj."...=..iAOA'T....z......b.9..>C.A.)..D..~oI.b....l.&.2.T..M}..#@.o.I..%.GUm......`.f..f.[...E.T.q....(%.n....f.l...0..1.DB.=..Rb4#......jj....-....&.@.T?.J...r.Y..iS.Kf......=..~..S..V.#\..+U.....\)..QU.'*.iAOA-.PS..Y...b...#H........4Z...D<^......X...=.L..;....3s.u.....=..iAOA.....=>.N/..`...W??.<{..'x...k.T..._........2...4.m....z.V.('f\&..2.P..m.C!.a3`e.K..... .........:k.# Q%.J.."...........UZ..@...Q.....*...[4....U..[4.....().%...H.....g....<Q....J...%.7mp./....T...>...w..+u&.5...W....J6.4B.S.1y...@.&....`........ vb.....w..B.+f....
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:PNG image data, 30 x 30, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):353
                                                                                                                                                                                  Entropy (8bit):7.109070629494624
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:6:6v/lhP2ZMRKQ3ZIyxR0KfwbgYYmFfqxnH5x9ziaRmLEZLKmfxmdAU8F6s5iRdp:6v/7eeKEPDez5gHwwKwuoxmilvcB
                                                                                                                                                                                  MD5:79A213F8E09C8D4B736E68F7F49A7B3D
                                                                                                                                                                                  SHA1:ECB0774CB7CDF8838AF4EAD73A105B0EB4882A07
                                                                                                                                                                                  SHA-256:8410DA02B591D5616A52576BDE4C98512301523432614F16178ECBC4C335FA74
                                                                                                                                                                                  SHA-512:577A78C22E336294177F5C349DF5645D84ECAD04734BE5139F38EF52461B6D6166AC362A89CF8C2E09BBC731D35CF4680EA38347067C90E9D61D003801C428ED
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  Preview:.PNG........IHDR.............;0......sRGB.........IDATH..W... .4.^.7.?...tW..._W.IC....bp....:....1......`<.".,.`.,..3.4.......*X...Vr..8D....`o....YFL......16.)r.....>.3.9..#.>u..%..Sd1@.oDQ6{.{|.........9.NB6.....5...A>^.....K...e....P..C.....j0..r5H.9N.R......a...j.. K.W.#..Xs`.:.A.Dd.Ia..Asb. ..v.....~s.-..*%......,C...}..a8...{q....IEND.B`.
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):797
                                                                                                                                                                                  Entropy (8bit):5.374715153243395
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:12:TMHdPHaNi/nzVV/KYf3nHqxJUqPHKN5GRLMnz2LYTxy1ZBlO5l5I:2dfkAjLf3imGFMSLNZBlO5l+
                                                                                                                                                                                  MD5:4994EA69898A8472AEA5B198094180FD
                                                                                                                                                                                  SHA1:C913C373BC5412C6F5C14EBF0E258510E3669C60
                                                                                                                                                                                  SHA-256:4419575CA4120FF9DC05E0C537E9DBC149F094D4081931DEA9B7A3CD057D22EC
                                                                                                                                                                                  SHA-512:D3A99011394EB20A525931D387DFC72AA1E390C736D85D0DE23693745CE7BBD0806BE0C730FD3A0EAAB10D91778414CB3F0F6115C3034502947C17069071FEA5
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  Preview:<?xml version="1.0" encoding="utf-8"?>. Generator: Adobe Illustrator 21.1.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->.<svg version="1.1" id="Capa_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px".. viewBox="0 0 508.5 508.5" style="enable-background:new 0 0 508.5 508.5;" xml:space="preserve">.<style type="text/css">...st0{fill:#D8D8D8;}.</style>.<g>..<g>...<g>....<path class="st0" d="M254.3,0C113.8,0,0,113.8,0,254.3s113.8,254.3,254.3,254.3s254.3-113.8,254.3-254.3.....C508.5,113.8,394.7,0,254.3,0z M160.7,318c-35.6,0-64.5-28.9-64.5-64.5s28.9-64.5,64.5-64.5s64.5,28.9,64.5,64.5.....S196.3,318,160.7,318z M348.5,318c-35.6,0-64.5-28.9-64.5-64.5s28.9-64.5,64.5-64.5s64.5,28.9,64.5,64.5S384.1,318,348.5,318z"/>...</g>..</g>.</g>.</svg>.
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:PNG image data, 100 x 102, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):16226
                                                                                                                                                                                  Entropy (8bit):7.949822787408227
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:384:3fZqJnvEt0TFey6K+lkwwv4AU07hxXIrQolaUV+cxV92gzyfazh:3UJvE6AbKikwwv48j2hlaUQc5nyfEh
                                                                                                                                                                                  MD5:565D1009510FA97024500E730D3A357D
                                                                                                                                                                                  SHA1:A2D7FDACFC8766BCF8AA84788024AE8B698A85E0
                                                                                                                                                                                  SHA-256:C6187EC8162F751D881ECC13089E0F5D8675FDEF107469269BC92C5261D5842E
                                                                                                                                                                                  SHA-512:B84D118E5462A37AFE202D7A7A7640C9CE019AF35E2CA3F0680BF0817216C7F8009C8F4E7DA625FD5FD64D662FD8793FFFCD835721977D0EDECEEE5A891B3E12
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  URL:https://www.ecoembes.com/proyectos-destacados/chatbot-aire/images/icon-robot.png
                                                                                                                                                                                  Preview:.PNG........IHDR...d...f.....=*4_...1iCCPAdobe RGB (1998)..(...J.P.@...P+.qpx.((..`.-E...!...Ji.^^.~..[..w...QpP...@q...!........r...u.a.a.k.n:..|9...S.....n....$....+..y.;...|.*.L..n.. *@.B....0.~.A...:i.@<..^./@)...()..A|.f..|0..3.}.0ut..jI:Rg.S-..eI....<.e:.dr?...&........b..n:r.jY{..3.......Xz,ZA8T..*......x..oazR..+....V...../..O.N.8e....pHYs.................iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c148 79.164036, 2019/08/13-01:06:57 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmp:CreatorTool="Adobe Photoshop 21.0 (Windows)" xmp:CreateDate="2022-09-27T10:33:34+02:00"
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:ASCII text, with very long lines (4329)
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):319131
                                                                                                                                                                                  Entropy (8bit):5.562313672604199
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:6144:PIhIGKlqkmf1MvO5K1x72Dej74spFVVl2pc:PIhwUkmfIlT
                                                                                                                                                                                  MD5:EAC46068111841A3419645AF3A5D3D99
                                                                                                                                                                                  SHA1:D5E6C29D36A3FBB6D83CC0A650E4A0414D1CEB01
                                                                                                                                                                                  SHA-256:02661DBA491E7AFF3EEE5EA7A322193EB7EDACF1F0A121CEAF89C0114DF19790
                                                                                                                                                                                  SHA-512:0113C502C50F89F8CF2A8E7C51245176DAFC70667ED7310DEB42D617987F3EB776D19DC7BE2ED05FE28E3DD0C600E81A62B91B5563A5A86215D43C898C9A2684
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"14",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":false},{"function":"__c","vtp_value":false},{"function":"__c","vtp_value":false},{"function":"__c","vtp_value":false},{"function":"__c","vtp_value":false},{"function":"__c","vtp_value":false},{"function":"__c","vtp_value":false},{"function":"__c","vtp_value":false},{"function":"__c","vtp_value":false},{"function":"__c","vtp_value":false},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_ip_mark","priority":12,"vtp_instanceOrder":0,"vtp_paramValue":"internal","vtp_ruleResult":["macro",1],"tag_id":18},{"function":"__ogt_ip_mark","priority":12,"vtp_instanceOrder":1,"vtp_paramValue":"internal","vtp_ruleResult":["macro",2],"tag_id":20},{"function":"__ogt_ip_mark","priority":12,"vtp_instanceOrder":2,"vtp_paramValue":"internal","vtp_ruleResult":["macro",3],"tag_id":21},{"
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:PNG image data, 49 x 43, 4-bit colormap, non-interlaced
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):471
                                                                                                                                                                                  Entropy (8bit):7.0974854029312455
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:12:6v/7dOnMXlLX8T+bkohATZKx9OIubUqY2w86LZiE2jSamDv:SgGCT+zLzCPY2w8sZiE/tD
                                                                                                                                                                                  MD5:5F4A7EE010E56BEC5A3B800FEFB898DD
                                                                                                                                                                                  SHA1:9B0A61CF3B81DE29BCE02F48F273BB5A9330CC50
                                                                                                                                                                                  SHA-256:FBA86E018AEAEAFA8B6D36C108C1D764A45949FF416BB4E594217AAB24F102DE
                                                                                                                                                                                  SHA-512:D3220C4AFE74EB94BE24CEE82B62A18B110DD48A64F97BA20598083583FD0ED3E614F50169CC69D3502FE85B0D1C16CAB174FEA93272BB74B7C6421DC338A6D4
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  URL:https://www.naturalizaeducacion.org/wp-content/themes/naturaliza/dist/assets/images/9a5d5acb18626663b21157112b7eda02.png
                                                                                                                                                                                  Preview:.PNG........IHDR...1...+.....#.}.....gAMA......a.....sRGB.........PLTEGpL................................tRNS.f..\O<+3j.Pb...EIDAT8.uT.n.@..6I....8&..=&U?.......... |...l....+..fb..&1........#.=.3.<.1\.....E$.n.q.x.......q..V."...q....>2....{"..8..S..Uq..sUqz..*..8k)..5..uc.&qf.kU...\U...*.O..W..X;(k.....un%})k.NV.....Z..Fm..xz...(..]..:Y..]X.q.......`.../b..JbF...0..28.W{.A...`..Z%..l.p.^...d%.{.t ugp.I....W.q..`.p.&...g.Od...I........@CFi......IEND.B`.
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):102
                                                                                                                                                                                  Entropy (8bit):4.921030304008144
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:3:JSbMqSL1cdXWKQKzaXORdQzXWaee:PLKdXNQKGeOL
                                                                                                                                                                                  MD5:59EE3965FCB16F88E9BDC20B9CD8612E
                                                                                                                                                                                  SHA1:3D93A27E4DAC9DDA01DC5BBCCA9E1F53E827DAF2
                                                                                                                                                                                  SHA-256:020A92F2FB27981D1398F916AE17400F8F11473962EBD858B7BF6901814EDD7B
                                                                                                                                                                                  SHA-512:3E4C07D9CE3DEDE2998A59C32A3FE12D781AAE33C4AFE8D2B9B0D12C18EB96257373098497B5F3C909EC1EDE64FEB4B4074DBDB9678B4D6B019CD64360222849
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  Preview:importScripts('https://www.gstatic.com/recaptcha/releases/xds0rzGrktR88uEZ2JUvdgOY/recaptcha__en.js');
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:ASCII text, with very long lines (11801)
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):12014
                                                                                                                                                                                  Entropy (8bit):5.058053279055129
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:192:4Yq1LFBYn4q2Leuy4NWfJ0AhE2ZyE98BemNI3E8/:4Ygc4vpGy920RNI3EK
                                                                                                                                                                                  MD5:5BAF42281F4FBB128816F6883FB5FF3E
                                                                                                                                                                                  SHA1:EE59FC985C4C7D6B34ED6F8B31A1FBBBD7AD7713
                                                                                                                                                                                  SHA-256:AF6DD3662512BB4D13849EEFD579D23AD8B28152AA6BF822FCF652412FD0CEBF
                                                                                                                                                                                  SHA-512:D77EE53848BDCC9E65DA20A37DD3B4E74954511FFE6A1D01A070BBB1026FB52CE23FF705277EDE7F5A2F1CB35807E4B9D9D3ECCEDD38016D2A90244A1E57280D
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  Preview:/*!. * jQuery UI Tabs 1.11.4. * http://jqueryui.com. *. * Copyright jQuery Foundation and other contributors. * Released under the MIT license.. * http://jquery.org/license. *. * http://api.jqueryui.com/tabs/. */.!function(t){"function"==typeof define&&define.amd?define(["jquery","./core","./widget"],t):t(jQuery)}(function(l){return l.widget("ui.tabs",{version:"1.11.4",delay:300,options:{active:null,collapsible:!1,event:"click",heightStyle:"content",hide:null,show:null,activate:null,beforeActivate:null,beforeLoad:null,load:null},_isLocal:(a=/#.*$/,function(t){var e=(t=t.cloneNode(!1)).href.replace(a,""),i=location.href.replace(a,"");try{e=decodeURIComponent(e)}catch(t){}try{i=decodeURIComponent(i)}catch(t){}return 1<t.hash.length&&e===i}),_create:function(){var e=this,t=this.options;this.running=!1,this.element.addClass("ui-tabs ui-widget ui-widget-content ui-corner-all").toggleClass("ui-tabs-collapsible",t.collapsible),this._processTabs(),t.active=this._initialActive(),l.isArray(t.dis
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):16
                                                                                                                                                                                  Entropy (8bit):3.75
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:3:H0hCkY:UUkY
                                                                                                                                                                                  MD5:AFB69DF47958EB78B4E941270772BD6A
                                                                                                                                                                                  SHA1:D9FE9A625E906FF25C1F165E7872B1D9C731E78E
                                                                                                                                                                                  SHA-256:874809FB1235F80831B706B9E9B903D80BD5662D036B7712CC76F8C684118878
                                                                                                                                                                                  SHA-512:FD92B98859FFCCFD12AD57830887259F03C7396DA6569C0629B64604CD964E0DF15D695F1A770D2E7F8DF238140F0E6DA7E7D176B54E31C3BB75DDE9B9127C45
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xNDkSEAl7-BN3ADOjfhIFDVNaR8U=?alt=proto
                                                                                                                                                                                  Preview:CgkKBw1TWkfFGgA=
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:ASCII text, with very long lines (31997)
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):96874
                                                                                                                                                                                  Entropy (8bit):5.3722595540197595
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:1536:HYE1fGBiByJsbfXXeRJ/shgWCeLLccJdZVHk04ssx+/mvaSIFSet43tpXJIGVypf:fsAg0psxTva/FSeKy2bDD5a98HrU
                                                                                                                                                                                  MD5:DC5BA5044FCCC0297BE7B262CE669A7C
                                                                                                                                                                                  SHA1:F137FF98AE379E35B0702967D3B6866A0A40E3BE
                                                                                                                                                                                  SHA-256:CF34E1B87BBFD9D9B185DEC994924A496E279D8DC9387AD8D35BC0110134C4D3
                                                                                                                                                                                  SHA-512:BAB5EB2C4ACC0CB1C65E8DEDBD6B422480FC20076D6C1B12879CBF1E5B352969E1553A0E878401C2F2B9507B64B02E8ABD4C6D1AB7E3D2C06272A491EE712E8A
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  Preview:/*! jQuery v1.12.4 | (c) jQuery Foundation | jquery.org/license | WordPress 2019-05-16 */.!function(a,b){"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,function(a,b){var c=[],d=a.document,e=c.slice,f=c.concat,g=c.push,h=c.indexOf,i={},j=i.toString,k=i.hasOwnProperty,l={},m="1.12.4",n=function(a,b){return new n.fn.init(a,b)},o=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,p=/^-ms-/,q=/-([\da-z])/gi,r=function(a,b){return b.toUpperCase()};n.fn=n.prototype={jquery:m,constructor:n,selector:"",length:0,toArray:function(){return e.call(this)},get:function(a){return null!=a?a<0?this[a+this.length]:this[a]:e.call(this)},pushStack:function(a){var b=n.merge(this.constructor(),a);return b.prevObject=this,b.context=this.context,b},each:function(a){return n.each(this,a)},map:function(a){return this.pushStack(n.map(this,fu
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:ASCII text, with very long lines (6219)
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):6440
                                                                                                                                                                                  Entropy (8bit):5.236473239718409
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:192:bu2o9fX7JvbUjgIs3F/yqbdKJhsmCariGf:bu2o9fdDUkThyqsswri6
                                                                                                                                                                                  MD5:69FCEE92FD1CCAA65D2E0610862FBEAF
                                                                                                                                                                                  SHA1:FB756249E3A56D678C35D2848959133B727E92B7
                                                                                                                                                                                  SHA-256:DD5BB66BAC9F2D27689F537A7BEAF5630134204E7327C42C066F0B64717FB3D3
                                                                                                                                                                                  SHA-512:77AF0F72BF5E42C015CB4AB9BC081173E51FA0A5A69838021FFBCC833E49BB63D9C614299375B884457184269AFED1723783A010E24B3159B6C0E6A0C64FAC91
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  URL:https://www.naturalizaeducacion.org/wp-includes/js/jquery/ui/position.min.js?ver=1.11.4
                                                                                                                                                                                  Preview:/*!. * jQuery UI Position 1.11.4. * http://jqueryui.com. *. * Copyright jQuery Foundation and other contributors. * Released under the MIT license.. * http://jquery.org/license. *. * http://api.jqueryui.com/position/. */.!function(t){"function"==typeof define&&define.amd?define(["jquery"],t):t(jQuery)}(function(I){return function(){I.ui=I.ui||{};var o,H,x=Math.max,T=Math.abs,L=Math.round,n=/left|center|right/,l=/top|center|bottom/,f=/[\+\-]\d+(\.[\d]+)?%?/,s=/^\w+/,h=/%$/,e=I.fn.position;function P(t,i,e){return[parseFloat(t[0])*(h.test(t[0])?i/100:1),parseFloat(t[1])*(h.test(t[1])?e/100:1)]}function D(t,i){return parseInt(I.css(t,i),10)||0}I.position={scrollbarWidth:function(){if(void 0!==o)return o;var t,i=I("<div style='display:block;position:absolute;width:50px;height:50px;overflow:hidden;'><div style='height:100px;width:auto;'></div></div>"),e=i.children()[0];return I("body").append(i),t=e.offsetWidth,i.css("overflow","scroll"),t===(e=e.offsetWidth)&&(e=i[0].clientWidth),i.remove(
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:ASCII text, with very long lines (9063)
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):11943
                                                                                                                                                                                  Entropy (8bit):5.096253847639827
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:192:WuKiKqdccoXJW+TJr3J//bEvAbWXXR6AooHyrOUVsbEJEoesM0m3dJXWP/2//:0qlkJW+TJr3J//bEI+XgA5UCOeffJmW3
                                                                                                                                                                                  MD5:FE0575B66568074463F12485D90F6D4C
                                                                                                                                                                                  SHA1:AEEDD9AB3B7874E63F647042963CB1301A38B391
                                                                                                                                                                                  SHA-256:647A6B36F3FD1F21BAE171270111096B4613C23A47E6621628A51BAE9C82B0B7
                                                                                                                                                                                  SHA-512:0D209CBC9550CFCF49CA7CA5A1243E1578C0A42F9FB28C1FA8D353CEA26F24EED282547F47FE858126E1BA9A4AA4D8DDBD2CBDEF9DB5A45F24CFBFD6383BFF9E
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  URL:https://www.naturalizaeducacion.org/wp-includes/js/wp-emoji-release.min.js?ver=4.9.24
                                                                                                                                                                                  Preview:// Source: wp-includes/js/twemoji.min.js.var twemoji=function(){"use strict";var f={base:"https://twemoji.maxcdn.com/2/",ext:".png",size:"72x72",className:"emoji",convert:{fromCodePoint:function(d){d="string"==typeof d?parseInt(d,16):d;if(d<65536)return a(d);return a(55296+((d-=65536)>>10),56320+(1023&d))},toCodePoint:i},onerror:function(){this.parentNode&&this.parentNode.replaceChild(g(this.alt,!1),this)},parse:function(d,u){u&&"function"!=typeof u||(u={callback:u});return("string"==typeof d?function(d,t){return o(d,function(d){var u,f,e=d,c=x(d),a=t.callback(c,t);if(a){for(f in e="<img ".concat('class="',t.className,'" ','draggable="false" ','alt="',d,'"',' src="',a,'"'),u=t.attributes(d,c))u.hasOwnProperty(f)&&0!==f.indexOf("on")&&-1===e.indexOf(" "+f+"=")&&(e=e.concat(" ",f,'="',u[f].replace(n,r),'"'));e=e.concat("/>")}return e})}:function(d,u){var f,e,c,a,t,n,r,b,o,i,s,l=function d(u,f){var e,c,a=u.childNodes,t=a.length;for(;t--;)e=a[t],3===(c=e.nodeType)?f.push(e):1!==c||"ownerSV
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:PNG image data, 541 x 555, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):37688
                                                                                                                                                                                  Entropy (8bit):7.984167639750327
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:768:Kp/y2AL9VzUgftfzgZM/YYFDsLZvpdQkcy7VC1obY:K9y2AL9VTRzgu/Y3pDcYc
                                                                                                                                                                                  MD5:9DEAC10A0950FC9CE69CB639BB040B9C
                                                                                                                                                                                  SHA1:4A7C4924593CECCD50D35019460F6E1B2498A547
                                                                                                                                                                                  SHA-256:6777E3CD0709E18A34D55FAECD2BA12554CB29C1B13B10A93F2BC751E57E573B
                                                                                                                                                                                  SHA-512:0629A4117214662AB4726C612FD612E2681F917C63D698BA8AABBF50D627BDA8990397984E81916DE6B3C1502C1CDDFBDAC15EF5EF400361BF34BBFB3BEA63A6
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  URL:https://www.naturalizaeducacion.org/wp-content/uploads/2020/12/reducir-1.png
                                                                                                                                                                                  Preview:.PNG........IHDR.......+.....KC+W....IDATx...kh.u...'.I.."v..0.d-....l.E..5.. ..d.0H*c...BT.j.A...".]he.....:.x.S.yaz.;.e....._zCq.......y.s.l/...s.I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$i...njii.TYYy7.UTTT...O)))i..JKK[....+((..........>.c.,.{..\WWwW"I..^MM..l..l.Ml.....&..0?cc......9H.Yoc.......\.2.._./}.r..z......;.......Y.b..|.....f.....#.-e.%.o.....n:Bg(\..rS23.$i..F..6...`[h..YqCf.A.9~...3.|:n......k..<.=..~.....f..`..4...$I..7.....i....fk..:.$.F..;`#{..B,..u....R|.$.$M.q#..TI..J.)C..BZB+.GZC....'.EY.@.i+m...C.4L[(K...U.KK....[4.f..H.tkr....o.....>7.....fji.~.dI"I..!.;.^z.24..Q?m..t&.\.....Booo.......'2.....................{...r<......t...l.l.......Y..\.\...>f.~,>.J.b./......g.`=H.h....c.SW.}..=....h.6p..V.W.... }..#>..i.k..../++.)///I?.2.O...ox...{.\..v.....$i|..n.Zz...b.......266....BWWWhkk..H....oXh.u....Y...H[X.......x.....&f.....S.......`..9?.7...O.$..9..=..:....6.^fS..@J../A.b)2^R.d...)^R......i.e(K.].E.u.5ol!....(G.T @..|...q...8........g..
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):1183
                                                                                                                                                                                  Entropy (8bit):5.485478735879249
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:12:TMHdPHaNi/nzVV/KYf3nW39Hyx3JhhgboJNNNaINFJVWl+zn8LU7LxChhgboJNNO:2dfkAjLf3KSRSofNNDdUmnxx7ofN/ar3
                                                                                                                                                                                  MD5:BB6617262B28D28F718A0A402D7372E7
                                                                                                                                                                                  SHA1:EC56815333E74CA8A545D01DB28D643077A931A4
                                                                                                                                                                                  SHA-256:E568446682950BB1EEA416F10CD689C6D5A4B900CF0EF6B8F692285A9DAA5781
                                                                                                                                                                                  SHA-512:A48FE1A27AFCCF2E8C6902175F7BAB3C8CAA9EC63AB969D1BF57A9235559A1D44A176301E80A4DE0B427DFAE2F2D43305F30F09E7865D505E65818F438476751
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  URL:https://www.naturalizaeducacion.org/wp-content/themes/naturaliza/img/facebook.svg
                                                                                                                                                                                  Preview:<?xml version="1.0" encoding="utf-8"?>. Generator: Adobe Illustrator 21.1.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->.<svg version="1.1" id="Capa_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px".. viewBox="0 0 32 32" style="enable-background:new 0 0 32 32;" xml:space="preserve">.<style type="text/css">...st0{fill:#FFFFFF;}...st1{fill:#D8D8D8;}...st2{fill:#262626;}.</style>.<g>..<path id="path-1" class="st0" d="M20.2,7.9c-0.3,0-1.2-0.1-2.3-0.1c-2.3,0-3.8,1.4-3.8,3.9v2.2h-2.6v3h2.6v7.6h3.1v-7.6h2.6l0.4-3...h-2.9V12c0-0.9,0.2-1.4,1.5-1.4h1.6V7.9H20.2z"/>.</g>.<title>BDC061A9-68DF-4642-93BB-847269DFDC53</title>.<desc>Created with sketchtool.</desc>.<g id="social-top" transform="translate(276.000000, 1206.000000)">..<g id="FB">...<circle id="Oval" class="st1" cx="-260" cy="-1190" r="16"/>...<g id="icon-_x2F_-social-_x2F_-FB">....<g id="Mask">.....<path id="path-1_1_" class="st2" d="M-255.8-1198.1c-0.3,0-1.2-0.1-2.3-0.1c-2.3,0-3
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:ASCII text, with very long lines (4329)
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):319131
                                                                                                                                                                                  Entropy (8bit):5.562393624705206
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:6144:PIhIGKlqksf1MvO5K1x72Dej74spFVVl2pc:PIhwUksfIlT
                                                                                                                                                                                  MD5:2BD49D87DA98A608F3FD2A33196BBFCE
                                                                                                                                                                                  SHA1:10073F7FEF1C9437FB11970DE55DD3B195A34CB2
                                                                                                                                                                                  SHA-256:A6BDD71451C7223981C8010C8C69BE7D8397990AD596DD7A627F202657991B77
                                                                                                                                                                                  SHA-512:CC23C9726F42E0ECD5806F5BF5718D7FAF9761B0D4421C143BF6864F73C8CE6B60663E06FCCB9FF22AAC520C733B0F976EC478C3B465273B17A2DF7C3ABDF3EE
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  URL:https://www.googletagmanager.com/gtag/destination?id=G-KQ4PSD6D3W&l=dataLayer&cx=c
                                                                                                                                                                                  Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"14",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":false},{"function":"__c","vtp_value":false},{"function":"__c","vtp_value":false},{"function":"__c","vtp_value":false},{"function":"__c","vtp_value":false},{"function":"__c","vtp_value":false},{"function":"__c","vtp_value":false},{"function":"__c","vtp_value":false},{"function":"__c","vtp_value":false},{"function":"__c","vtp_value":false},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_ip_mark","priority":12,"vtp_instanceOrder":0,"vtp_paramValue":"internal","vtp_ruleResult":["macro",1],"tag_id":18},{"function":"__ogt_ip_mark","priority":12,"vtp_instanceOrder":1,"vtp_paramValue":"internal","vtp_ruleResult":["macro",2],"tag_id":20},{"function":"__ogt_ip_mark","priority":12,"vtp_instanceOrder":2,"vtp_paramValue":"internal","vtp_ruleResult":["macro",3],"tag_id":21},{"
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:ASCII text, with very long lines (997)
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):325834
                                                                                                                                                                                  Entropy (8bit):5.1323235124127615
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:6144:4OJshNVlG+TCtlFhTzeKpzcYmD2zK8E1JEjPx+WK+978FyW48L/dCaYeNzIPfTvo:PjzcYmD4Y0Px+WK+978FyMhr+PfcA+u8
                                                                                                                                                                                  MD5:426DE0E269BA5FC37CAB2391E3FE9834
                                                                                                                                                                                  SHA1:C237224B7C026261D657D0A6617B80AAAA98294B
                                                                                                                                                                                  SHA-256:A31908B28E846BCA7A3BF5BBAB52864798FD8D5E6AFB447563DF60F5A30B1236
                                                                                                                                                                                  SHA-512:6E15D7C7840DB707C3F2C83D37BD3CCEEFCAD27EF6527C2BE76803F02C76A485709775600E2AE4B2FE26994F5F1DD6F4AE192BB155B5B99BDD4BF1EBB6EDCED6
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  Preview:/******/ (() => { // webpackBootstrap./******/ .var __webpack_modules__ = ({../***/ "./es6/tagging/registro/application/input-validation-error-event.ts":./*!**************************************************************************!*\. !*** ./es6/tagging/registro/application/input-validation-error-event.ts ***!. \**************************************************************************/./***/ ((__unused_webpack_module, __webpack_exports__, __webpack_require__) => {.."use strict";.__webpack_require__.r(__webpack_exports__);./* harmony export */ __webpack_require__.d(__webpack_exports__, {./* harmony export */ "InputValidationErrorEvent": () => (/* binding */ InputValidationErrorEvent)./* harmony export */ });./* harmony import */ var _dom_observer__WEBPACK_IMPORTED_MODULE_0__ = __webpack_require__(/*! ../../../dom/observer */ "./es6/dom/observer.js");./* harmony import */ var _shared_domain_datalayer_event_listener__WEBPACK_IMPORTED_MODULE_1__ = __webpack_require__(/*! ../../shared
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1], baseline, precision 8, 1442x906, components 3
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):451776
                                                                                                                                                                                  Entropy (8bit):7.829733910861235
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:6144:F3oXHOrBjKxVX7zT+OV6NJOL+Cm8+H+yGa+q/3OI1FCZtRle9oXE7JdRZPOopG0j:F6vxVPSIeOiAKM7q/3LOtUo7opGQb/
                                                                                                                                                                                  MD5:0BC907521AEB3BEE274DE9E745A02C0E
                                                                                                                                                                                  SHA1:756C426F40F7FA17E5AC66C2B9BCE5FD19E1EC06
                                                                                                                                                                                  SHA-256:998CCD325983C4F7282C0C5EF798743F43FCC06BADF0D1522128617E1CC127D9
                                                                                                                                                                                  SHA-512:D3D5B103343447EF931869DE40BEB4D1BC38A881849BF4E65A6008D102967F7956AF1F02417E90D9B43B4BBAD31E794927AAA4984A1650C9F190787C0BA1037E
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  Preview:......JFIF.....H.H.....LExif..MM.*.......i...........................................................8Photoshop 3.0.8BIM........8BIM.%..................B~........................................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz...........................................................................C....................................................................C...................................................................................?...+.....(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(..
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:Web Open Font Format (Version 2), TrueType, length 33092, version 1.0
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):33092
                                                                                                                                                                                  Entropy (8bit):7.993894754675653
                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                  SSDEEP:768:c+2lFKscxQAuDJ5m/xiYEQNMJjFaf0TteqKt:cZlhcxJuDa/xiMMJhaItzKt
                                                                                                                                                                                  MD5:057478083C1D55EA0C2182B24F6DD72F
                                                                                                                                                                                  SHA1:CAF557CD276A76992084EFC4C8857B66791A6B7F
                                                                                                                                                                                  SHA-256:BB2F90081933C0F2475883CA2C5CFEE94E96D7314A09433FFFC42E37F4CFFD3B
                                                                                                                                                                                  SHA-512:98FF4416DB333E5A5A8F8F299C393DD1A50F574A2C1C601A0724A8EA7FB652F6EC0BA2267390327185EBEA55F5C5049AB486D88B4C5FC1585A6A975238507A15
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  URL:https://fonts.gstatic.com/s/montserrat/v26/JTUSjIg1_i6t8kCHKm459Wlhyw.woff2
                                                                                                                                                                                  Preview:wOF2.......D......6...............................a......Z?HVAR...`?STAT.8'2..F/~.....|.M....0....6.$.... ..x..<..[.%Q.i.<.N..t.Yx..5.A...|..g#l....5.....D.Bt.......l.Y].)..(..H.s..V..r*uM....[.**....I.0h.v.Hc.R..]....`$.I)G.+.}....E%.H..|..%nEE.....+.x..7|........[..V....[.......0...CA.._....)2.$.....s_fw....+.V.H.B.<?.?..mloc..1.Q....a.r#...)......|.F>..../6-.......t......>......tO.:f@b....u.I(.Bc..b....7.?A.....vE.}...kb]W7.h..$@......T1t.8.._?...~..,..I..."Y...1..s.V........R.Bf2..I....s.........u.P.&..D./"2qf....p.sv..)b5.yR.$MR3.@.E../>{w.....f...cN...2.v.....]>..Ow...9/!v...r..1.4.n.w...T......=...hRH!.....2`...u..82L...S.v.ik^.V.....@..N....d{..{...NN"'.H...H$..H.<..{?..x.....zv.}.~.N)4.g...X.....8|}...e,%.:..;.Q..88...@..=UVHe....g..zD?..U...~.J...oMoP..6B"Y.{BN...vY<.o..r.7.7j%.Z%.'...]...........YK...,.a-;.M....>\.......%'+8Z.1K.y...9.(;.5 ..M..L.(..9...T)........hx..i2Y...m*..{ulY...d......")^.,.n.~..r..S.o.$.....6=.i...N.....q0 ....
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:ASCII text, with very long lines (32121)
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):34226
                                                                                                                                                                                  Entropy (8bit):5.164835963725737
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:768:C0J1Ajohqc9MtcbdcppGifpUbXojLj1nMiX6kctHDlPrrEw5cZs2:tvM6QVYCTclRfG
                                                                                                                                                                                  MD5:74A6B70DEDB32C775D68661EDCC4B4E2
                                                                                                                                                                                  SHA1:6C33BF64CB04FDDBC8AA2697923493A025F36888
                                                                                                                                                                                  SHA-256:9DC7687FD81F7FF631BBAD5EFDF8E762CBCAB9CB9376C254E45C80276A4DA13E
                                                                                                                                                                                  SHA-512:8FF429C522B0AE734BF4E3085F9DA3BD3A375454C1B15C1B0F858AFBA9A47FD2282077BB213A578D5CE40671074520A2B63B9591EA0FCD52D365A5AE3014593A
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  Preview:function _classCallCheck(t,e){if(!(t instanceof e))throw new TypeError("Cannot call a class as a function")}function _classCallCheck(t,e){if(!(t instanceof e))throw new TypeError("Cannot call a class as a function")}function _classCallCheck(t,e){if(!(t instanceof e))throw new TypeError("Cannot call a class as a function")}!function(t){"use strict";function e(t){if(void 0===Function.prototype.name){var e=/function\s([^(]{1,})\(/,i=e.exec(t.toString());return i&&i.length>1?i[1].trim():""}return void 0===t.prototype?t.constructor.name:t.prototype.constructor.name}function i(t){return"true"===t||"false"!==t&&(isNaN(1*t)?t:parseFloat(t))}function n(t){return t.replace(/([a-z])([A-Z])/g,"$1-$2").toLowerCase()}var a="6.3.1",o={version:a,_plugins:{},_uuids:[],rtl:function(){return"rtl"===t("html").attr("dir")},plugin:function(t,i){var a=i||e(t),o=n(a);this._plugins[o]=this[a]=t},registerPlugin:function(t,i){var a=i?n(i):e(t.constructor).toLowerCase();t.uuid=this.GetYoDigits(6,a),t.$element.att
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:Algol 68 source, Unicode text, UTF-8 text, with very long lines (30120)
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):106885
                                                                                                                                                                                  Entropy (8bit):5.746441851739936
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:1536:C6B2ahoIb5ziHQU35NvG7WCxFQGC5omgeEHU:DBXoIb5ziHNJ87WCxFQqmf
                                                                                                                                                                                  MD5:71054AC78C2C4839AAAA38260D620183
                                                                                                                                                                                  SHA1:BDD7E0FB0F79614B53D12FC8694EE6E1AF946B5A
                                                                                                                                                                                  SHA-256:2C2044027664829B7BD028FBDF5014A57947230D3814BC3F28C8D688C4B73F2D
                                                                                                                                                                                  SHA-512:F27A906C60EB7A7768CD02909650EB4F5E72C6CB6F4815F95217F1E93FF990FBFABF6CA0441C8736D9DAF8FF70D92548456BA9359F06A474540C7D24D920C9CD
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  URL:https://www.naturalizaeducacion.org/wp-content/plugins/registro-naturaliza-wp/assets/js/registro.js?ver=1.0.0
                                                                                                                                                                                  Preview:(function(){function r(e,n,t){function o(i,f){if(!n[i]){if(!e[i]){var c="function"==typeof require&&require;if(!f&&c)return c(i,!0);if(u)return u(i,!0);var a=new Error("Cannot find module '"+i+"'");throw a.code="MODULE_NOT_FOUND",a}var p=n[i]={exports:{}};e[i][0].call(p.exports,function(r){var n=e[i][1][r];return o(n||r)},p,p.exports,r,e,n,t)}return n[i].exports}for(var u="function"==typeof require&&require,i=0;i<t.length;i++)o(t[i]);return o}return r})()({1:[function(require,module,exports){."use strict";..Object.defineProperty(exports, "__esModule", {. value: true.});.exports.default = void 0;.function _typeof(obj) { "@babel/helpers - typeof"; return _typeof = "function" == typeof Symbol && "symbol" == typeof Symbol.iterator ? function (obj) { return typeof obj; } : function (obj) { return obj && "function" == typeof Symbol && obj.constructor === Symbol && obj !== Symbol.prototype ? "symbol" : typeof obj; }, _typeof(obj); }.function _classCallCheck(instance, Constructor) { if (!(ins
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):78840
                                                                                                                                                                                  Entropy (8bit):6.022413301778022
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:1536:OfGNbFoZJSUYOOaLnAW8+IcTOIlbuhXwW4nxM:mGRFauOxLA/+IcTOjX/
                                                                                                                                                                                  MD5:0CA290F7801B0434CFE66A0F300A324C
                                                                                                                                                                                  SHA1:0891B431E5F2671A211DDD8F03ACF1D07792F076
                                                                                                                                                                                  SHA-256:0C613DC5F9E10DFF735C7A102433381C97B89C4A26CE26C78D9FFAD1ADDDC528
                                                                                                                                                                                  SHA-512:AF70C75F30B08D731042C45091681B55E398EA6E6D96189BC9935CE25584A57240C678FF44C0C0428F93BF1F6A504E0558BC63F233D66D1B9A5B477BA1EF1533
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  URL:https://www.gstatic.com/recaptcha/releases/xds0rzGrktR88uEZ2JUvdgOY/styles__ltr.css
                                                                                                                                                                                  Preview:.goog-inline-block{position:relative;display:-moz-inline-box;display:inline-block}* html .goog-inline-block{display:inline}*:first-child+html .goog-inline-block{display:inline}.recaptcha-checkbox{border:none;font-size:1px;height:28px;margin:4px;width:28px;overflow:visible;outline:0;vertical-align:text-bottom}.recaptcha-checkbox-border{-webkit-border-radius:2px;-moz-border-radius:2px;border-radius:2px;background-color:#fff;border:2px solid #c1c1c1;font-size:1px;height:24px;position:absolute;width:24px;z-index:1}.recaptcha-checkbox-borderAnimation{background-image:url(data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAFQAAANICAYAAABZl8i8AAAAIGNIUk0AAHomAACAhAAA+gAAAIDoAAB1MAAA6mAAADqYAAAXcJy6UTwAAAAGYktHRAD/AP8A/6C9p5MAAHq9SURBVHja7Z15fFTl9f/fd9ZM9n1PgCyEXSSRNYKCgAuiIipuVSuudavV1tq6W/WrtnWrrZbWDZUqUqUoCoIEQhBI2JesELKvM9mTWe7c3x83d5xAlkky8fv92ft5vfKC19znOWfuZ571POc5B1SoUKFChQoVKlSoUKFChQoVKlSoUKFChQoVKlSoUKFChQoVKlSoUKFChQoVKlSoUKFChQoVKlSoUKHifwGCRqsTNFrdj6VPq9XqtNofT9+wvutQyEyad8t9IaPPntFUd
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):14092
                                                                                                                                                                                  Entropy (8bit):5.059742717200881
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:384:Y0KR2j16xNN7FUx4fCauIC+V+oeBrdYvfyOJK8VJVyv3S3OVKEkl9UQznC:Rrj16xNN7Cx4fj4BgVJIv3ZVAC
                                                                                                                                                                                  MD5:A3A6B23CDBF1AC2316226AB23BC609AD
                                                                                                                                                                                  SHA1:E5A6219AFD67C7720580624A3D3047B5908AEECD
                                                                                                                                                                                  SHA-256:04B3E67D05F53167E48B314D1914722B31BB326362DBBBB6C94CF795FBBDA19D
                                                                                                                                                                                  SHA-512:95D66711E952C128E4A7DAB47B5FDFDB7923CFD9643196688BC818AAFB8A8269A70A169393D59F7F34B8DC041FD61923DB0AD599A19DA9D615865CFA50CBFC36
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  URL:https://www.naturalizaeducacion.org/wp-content/plugins/contact-form-7/includes/js/scripts.js?ver=4.9.2
                                                                                                                                                                                  Preview:( function( $ ) {...'use strict';...if ( typeof wpcf7 === 'undefined' || wpcf7 === null ) {...return;..}...wpcf7 = $.extend( {...cached: 0,...inputs: []..}, wpcf7 );...$( function() {...wpcf7.supportHtml5 = ( function() {....var features = {};....var input = document.createElement( 'input' );.....features.placeholder = 'placeholder' in input;.....var inputTypes = [ 'email', 'url', 'tel', 'number', 'range', 'date' ];.....$.each( inputTypes, function( index, value ) {.....input.setAttribute( 'type', value );.....features[ value ] = input.type !== 'text';....} );.....return features;...} )();....$( 'div.wpcf7 > form' ).each( function() {....var $form = $( this );....wpcf7.initForm( $form );.....if ( wpcf7.cached ) {.....wpcf7.refill( $form );....}...} );..} );...wpcf7.getId = function( form ) {...return parseInt( $( 'input[name="_wpcf7"]', form ).val(), 10 );..};...wpcf7.initForm = function( form ) {...var $form = $( form );....$form.submit( function( event ) {....if ( typeof window.FormD
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):98
                                                                                                                                                                                  Entropy (8bit):4.613555416171793
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:3:Qfbe0eFISVDi1qXBMGp+EGEJMmH/AeFI+PbCpVcFYv:QzZeFISVDi1qXBMo2mH/7FNGuFYv
                                                                                                                                                                                  MD5:7E1FF48FC348B1B9801548C541AB8BC8
                                                                                                                                                                                  SHA1:5D2993E304F520692B68A280BA64F897FAD7840D
                                                                                                                                                                                  SHA-256:FDF657847C7E84206ACF965A7C3654B3CD3BCD3698D2CFAAC5748A8092C73297
                                                                                                                                                                                  SHA-512:A557306D09AA2B6CC0729D4B740FB473B38ACA01FCB53BB8D8CC984DF5B900A840AC37BAE782BAA210AF563C0AB1D2F6082221B09E9B2A1DED5B9A6FAAC16A25
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  URL:https://www.naturalizaeducacion.org/wp-content/plugins/wp-favorite-posts/wpfp.css
                                                                                                                                                                                  Preview:.wpfp-hide { display: none; }..wpfp-img { border: 0; vertical-align: middle; margin-right: 2px; }.
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:GIF image data, version 89a, 16 x 16
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):847
                                                                                                                                                                                  Entropy (8bit):6.717773764862444
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:12:+HDeQafwKW52VBBsvPKBNasjfX2EeNE2gE3AjtCYp5CcL2/NkuOF1dyK:+HHaYK1dsvPissjvDj7LAkuOF
                                                                                                                                                                                  MD5:AF962B37779A443A77AB836B3B7A93F5
                                                                                                                                                                                  SHA1:CAD7FEB11183C71B87470E11E022B16ECDCC7AC9
                                                                                                                                                                                  SHA-256:65B72E15D975F67FBD1CB126D57772C06C21FA016E5651B6CE213B26CE0E6877
                                                                                                                                                                                  SHA-512:8897ED0D798DFC6B596D25B7EFB88CA4065F0E9C7F53497553892A9DEBC145E7D5C250A817895ACF8C9EB4F0FB76C3231FF9A6BD842493F16B31B31F80F5BBC7
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  Preview:GIF89a..........www.........zzz.............................................................................!..NETSCAPE2.0.....!..Created with ajaxload.info.!.......,..........P .di..0.l!*.`......5.....[..<.i.P.........),.IZ..$b.H..8..5&.x.5k <...y...B.!.......,..........h .G.h*...@$E}..........eh..... @..L...cQG..B..P5. <.5UdQ.+."..g.0......Ak..#A..<P70.<...0.Y.8*...#!.!.......,..........` .#.(..H*..P..-..1.3..:C.1K.H....H..$.y........j...WD@..Y..0H...,0.B...k.J...U?5w..|$k.\)...!.!.......,..........R .di.. ..1..@..C.....k....!B.`?......#E.8zBQX.c.m.v..". ..`.`..UF..r....p.).f..!.!.......,..........` .di..@.E1....m]...H...(....4. .(,..F!aH.XS...m5...bDH.....ab,..%.p3.c.#.'...".467P&*X/.(..$!.!.......,.........._ .di..H..@..@4...A"I.....`.>n..I0$....K7..H,...-t.*..E.....-.`..`....1.....@..C7h./1.f.\)..&!.;.........
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:GIF image data, version 89a, 140 x 140
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):807538
                                                                                                                                                                                  Entropy (8bit):7.819324251997785
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:12288:wmNmBCD/rUORGMZ9vt0T8zJCIegRZRna+0exG5ZdHgR9c6DcoZBt+:wTAbrUrMjXPpaaxG5KckJ+
                                                                                                                                                                                  MD5:5CD6ABA6AA334FDAF11E9AF63A69179D
                                                                                                                                                                                  SHA1:A02C827D3C14C710338E0AEBBDCCCDA1454DA7F8
                                                                                                                                                                                  SHA-256:71ECE6F2743444A318DE0A483666097A37201239EDF2BAEB7EC52123534C9A2C
                                                                                                                                                                                  SHA-512:8D680D58FB7E294FCDDF6A82CC85F8C4BD63A270825296D497CB71712E6E7AF807AA197AE35B5C9E9562D1C2113C4382EE6AF72C6012704A37A17EA96AE274D1
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  Preview:GIF89a.......t.jR.9Hx3................4X&(H........9e&...........b.K...-/....-ZY....Dy*....wf.Sjnu.).d.K...L.3...IMMd.XCh6............W.:\.D............UzD...sx.y.....U.C........S.BY.B...u.g...j.c....'&.....................{.s...].Jc.R.....+J!J.................k.\I.+Z.Kr.kPz:!<.8Y.y.v<q#;c/c.QXkoIeB..............\.Ci.S].R...W..czY............l.Zc.....[.J4e.a.M\.J-U.q.^......@l,Z.C_.IKt?l.a.............j.R......@[9_.R..T.J\wQj.]...T.A.../O$..............o.`...QgJ2I5........|..p.\YiU...d.\.............J~{z.|d.ZVY].........?........T.I..........@......p..*?5.............L.?.........&DD...>q1.....O..g.Lk.{~..U.J...o.]...}.jU.D......MzP...U.J...O./._ ...........p.r...^.<...d.>>gd...-Z0......=<..................~~.;yw........<.'......==<...M|.`bh...!..NETSCAPE2.0.....!..XMP DataXMP<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c148 79.164036, 2019/08/13-01:06:57 "> <rdf:RDF xmlns:rdf="ht
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:ASCII text, with very long lines (3224), with no line terminators
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):3224
                                                                                                                                                                                  Entropy (8bit):5.268126464715814
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:48:0qzZzINMsNxsz6ZNxslpMuJrEJ1MsSCUt79fns7Ens478XOgds5LVMjAyyHL2hbK:JM/HskHsl8KHd9fY0d8ess5ejApPXx
                                                                                                                                                                                  MD5:DB8D29B23D509FABBEEA95922748D2AE
                                                                                                                                                                                  SHA1:8A2FBAA2ACE9459B9F81415DCDC40B5F3645FBAA
                                                                                                                                                                                  SHA-256:4AF5B68DC1B95066FBAB239B5F93676A5BBA5A9B882DD8082A70EC229CE27C58
                                                                                                                                                                                  SHA-512:2AE71D2C81014432E2977447DF25A16178D53B918EEDD28521D672162CBA48BA1F622CCAA7E83706FCD0D4BD65559A5C4D759CAE1E8D8E86DA16E8CDAB9478D4
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  URL:https://www.naturalizaeducacion.org/wp-content/plugins/contact-form-7-multi-step-module/resources/cf7msm.min.js?ver=3.1.1
                                                                                                                                                                                  Preview:function cf7msm_uniqueArray(e,t){for(var s={},n=[],r=2;r--;e=t)e.map(function(e){s[e]=s[e]||n.push(e)});return n}function cf7msm_hasSS(){var e="test";try{return sessionStorage.setItem(e,e),sessionStorage.removeItem(e),!0}catch(e){return!1}}function quoteattr(e,t){return t=t?"&#13;":"\n",(""+e).replace(/&/g,"&amp;").replace(/'/g,"&apos;").replace(/"/g,"&quot;").replace(/</g,"&lt;").replace(/>/g,"&gt;").replace(/\r\n/g,t).replace(/[\r\n]/g,t)}function escapeattr(e){return(""+e).replace(/\\/g,"\\\\").replace(/\t/g,"\\t").replace(/\n/g,"\\n").replace(/\u00A0/g,"\\u00A0").replace(/&/g,"\\x26").replace(/'/g,"\\x27").replace(/"/g,"\\x22").replace(/</g,"\\x3C").replace(/>/g,"\\x3E")}var cf7msm_ss;jQuery(document).ready(function(e){var t=cf7msm_posted_data,s=e("input[name='cf7msm-step']");if(0!=s.length){if(cf7msm_hasSS()){if(null!=(cf7msm_ss=sessionStorage.getObject("cf7msm"))&&s.length>0){var n=e(s[0].form);e.each(cf7msm_ss,function(e,t){"cf7msm_prev_urls"==e&&n.find(".wpcf7-back, .wpcf7-prev
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:ASCII text, with very long lines (18082)
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):18702
                                                                                                                                                                                  Entropy (8bit):5.692044148561377
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:384:9uM0tLMKliViKW2IUZRVgf/AUH4fVYnaeZeRqVCWPb1HLLLn9o5T:M3ZEiwS/AUHy4aenFPJeh
                                                                                                                                                                                  MD5:21A339BE9D607AF00807C153BAADADA6
                                                                                                                                                                                  SHA1:56772DED02008F3B8071695A90269EE3BE2473D8
                                                                                                                                                                                  SHA-256:CC483835A32239478A299DA9A976381CCBCC7F9542AB86AF354FFA5A036CD82C
                                                                                                                                                                                  SHA-512:064A04D0B45C67DDF4A8614270669410A54A7FB8B91B48FF358408B2C9464C9466638E1E4C07098F94A26E9EDD7253CF6F6EE03F5B1C58A232D7C410A00D77BF
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  URL:https://www.google.com/js/bg/zEg4NaMiOUeKKZ2pqXY4HMvMf5VCq4avNU_6WgNs2Cw.js
                                                                                                                                                                                  Preview:/* Anti-spam. Want to say hello? Contact (base64) Ym90Z3VhcmQtY29udGFjdEBnb29nbGUuY29t */ (function(){var P=function(V,A){if(!(A=(V=null,L).trustedTypes,A)||!A.createPolicy)return V;try{V=A.createPolicy("bg",{createHTML:k,createScript:k,createScriptURL:k})}catch(g){L.console&&L.console.error(g.message)}return V},L=this||self,k=function(V){return V};(0,eval)(function(V,A){return(A=P())&&V.eval(A.createScript("1"))===1?function(g){return A.createScript(g)}:function(g){return""+g}}(L)(Array(Math.random()*7824|0).join("\n")+['(function(){/*',.'',.' Copyright Google LLC',.' SPDX-License-Identifier: Apache-2.0',.'*/',.'var ok=function(V,A,g){if(V.length==3){for(g=0;g<3;g++)A[g]+=V[g];for(g=(V=[13,8,13,12,16,5,3,10,15],0);g<9;g++)A[3](A,g%3,V[g])}},Y=function(V,A,g){if(V==476||V==166)A.T[V]?A.T[V].concat(g):A.T[V]=Vz(g,A);else{if(A.ki&&V!=183)return;V==179||V==247||V==123||V==187||V==36||V==159||V==352||V==43||V==105||V==366?A.T[V]||(A.T[V]=AV(V,46,A,g)):A.T[V]=AV(V,73,A,g)}V==183&&(A.O=F(fal
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:assembler source, ASCII text, with CRLF line terminators
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):3585
                                                                                                                                                                                  Entropy (8bit):4.871749059751662
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:96:ie/V4/Hw/bctuVmMRxiIxWTJYSQqZEXvZ4XZ:7gttu8MR4I0tYS7IvZ4p
                                                                                                                                                                                  MD5:E10A0F02E9056F603D24D4D7E2171182
                                                                                                                                                                                  SHA1:47ACEDB42ADA8F55266FA51CA456FD7AE9DEEE2E
                                                                                                                                                                                  SHA-256:353989C803D492BABE95D864DEACFC7D15158DEEA7EF535C2A66E7861603A030
                                                                                                                                                                                  SHA-512:44BB030B26DB0B5250856E6094BC331F81B8B9D0ACFE6C6B25E111B7BC789B375ED55E7CA93D2448F382134E82F0C4DF5FF23B572ADBB5FFBCDC03959C489DBA
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  URL:https://www.naturalizaeducacion.org/wp-content/themes/naturaliza/css/custom-templates.css?ver=4.9.24
                                                                                                                                                                                  Preview:.text-center {.. text-align: center !important; }.....mx-auto {.. margin-left: auto;.. margin-right: auto; }.....pt-70 {.. padding-top: 70px; }.....pb-70 {.. padding-bottom: 70px; }.....recicla-image img {.. width: 90%;.. display: block; }.....recicla .modulo {.. padding-bottom: 0px; }.....bloq-link {.. width: calc(100% / 3 - 10px);.. display: inline-block;.. padding: 10px; }.. @media screen and (max-width: 991px) {.. .bloq-link {.. width: 49%; } }.. @media screen and (max-width: 560px) {.. .bloq-link {.. width: 100%; } }.. .bloq-link .img {.. overflow: hidden;.. height: 200px;.. padding-bottom: 0px !important; }.. .bloq-link .img img {.. object-fit: cover;.. width: 100%;.. height: 100%; }.. .bloq-link .txt {.. background-color: #fff;.. padding: 20px;.. font-size: 1.3em;.. font-weight: 500;.. padding-bottom: 30px;.. max-height: 170px;.. height: 150px;.. overflow: hidden;.. display: block; }.. .bloq-li
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:Web Open Font Format (Version 2), TrueType, length 15552, version 1.0
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):15552
                                                                                                                                                                                  Entropy (8bit):7.983966851275127
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:384:HDKhlQ8AGL0dgUoEGBQTc7r6QYMkyr/iobA2E4/jKcJZI7lhzi:jslQ+LhUoTB0Qr6Qjkg/DmcJufzi
                                                                                                                                                                                  MD5:285467176F7FE6BB6A9C6873B3DAD2CC
                                                                                                                                                                                  SHA1:EA04E4FF5142DDD69307C183DEF721A160E0A64E
                                                                                                                                                                                  SHA-256:5A8C1E7681318CAA29E9F44E8A6E271F6A4067A2703E9916DFD4FE9099241DB7
                                                                                                                                                                                  SHA-512:5F9BB763406EA8CE978EC675BD51A0263E9547021EA71188DBD62F0212EB00C1421B750D3B94550B50425BEBFF5F881C41299F6A33BBFA12FB1FF18C12BC7FF1
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  URL:https://fonts.gstatic.com/s/roboto/v18/KFOlCnqEu92Fr1MmEU9fBBc4.woff2
                                                                                                                                                                                  Preview:wOF2......<...........<Z.........................d..z..J.`..L.\..<.....<.....^...x.6.$..6. .... ..S..}%.......|....x..[j.E...d..-A...]=sjf$X.o.5......V....i?}.\...;...V......5..mO=,[.B..d'..=..M...q...8..U'..N..G...[..8....Jp..xP...'.?....}.-.1F.C.....%z..#...Q...~.~..3.............r.Xk..v.*.7t.+bw...f..b...q.W..'E.....O..a..HI.....Y.B..i.K.0.:.d.E.Lw....Q..~.6.}B...bT.F.,<./....Qu....|...H....Fk.*-..H..p4.$......{.2.....".T'..........Va.6+.9uv....RW..U$8...p...........H5...B..N..V...{.1....5}p.q6..T...U.P.N...U...!.w..?..mI..8q.}.... >.Z.K.....tq..}.><Ok..w.. ..v....W...{....o...."+#+,..vdt...p.WKK:.p1...3`. 3.......Q.].V.$}.......:.S..bb!I...c.of.2uq.n.MaJ..Cf.......w.$.9C...sj.=...=.Z7...h.w M.D..A.t.....]..GVpL...U(.+.)m..e)..H.}i.o.L...S.r..m..Ko....i..M..J..84.=............S..@......Z.V.E..b...0.....@h>...."$.?....../..?.....?.J.a,..|..d...|`.m5..b..LWc...L...?.G.].i...Q..1.:..LJV.J...bU.2.:\.kt.......t.....k....B..i.z+...........A.....
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:ASCII text, with very long lines (32044)
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):62438
                                                                                                                                                                                  Entropy (8bit):5.218606720018251
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:768:/hWC+Lcy7N401Rq/7dJGXU1r2+w5VS5/6codqOfd4++3YWaB:5WC+LjN4GRqpJvA+wW4fd4DYH
                                                                                                                                                                                  MD5:7FA6141C17930B29470C0DD21D196CF9
                                                                                                                                                                                  SHA1:44642FB0D711AFBD5BE4A1BBF0E28E51CE66DC9C
                                                                                                                                                                                  SHA-256:8E2D3DB4408E44ABEBF3107D88297C0C9F2234C2EB8837210B5FA9FB2B75852B
                                                                                                                                                                                  SHA-512:EC80D9FA61D5A1CEE74B38948BBD8BE6B1A88C90EDBDE5561CE8DBF84BBC4129E0BB2E458AD3671721282E82F7BF5BB5F03366E04DF47A50DF92166F5400F0E9
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  Preview:/*!. * Socket.IO v2.1.1. * (c) 2014-2018 Guillermo Rauch. * Released under the MIT License.. */.!function(t,e){"object"==typeof exports&&"object"==typeof module?module.exports=e():"function"==typeof define&&define.amd?define([],e):"object"==typeof exports?exports.io=e():t.io=e()}(this,function(){return function(t){function e(r){if(n[r])return n[r].exports;var o=n[r]={exports:{},id:r,loaded:!1};return t[r].call(o.exports,o,o.exports,e),o.loaded=!0,o.exports}var n={};return e.m=t,e.c=n,e.p="",e(0)}([function(t,e,n){"use strict";function r(t,e){"object"===("undefined"==typeof t?"undefined":o(t))&&(e=t,t=void 0),e=e||{};var n,r=i(t),s=r.source,p=r.id,h=r.path,f=u[p]&&h in u[p].nsps,l=e.forceNew||e["force new connection"]||!1===e.multiplex||f;return l?(c("ignoring socket cache for %s",s),n=a(s,e)):(u[p]||(c("new io instance for %s",s),u[p]=a(s,e)),n=u[p]),r.query&&!e.query&&(e.query=r.query),n.socket(r.path,e)}var o="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(t){ret
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1], baseline, precision 8, 1442x906, components 3
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):414910
                                                                                                                                                                                  Entropy (8bit):7.845756236783745
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:12288:KO/ZR+Cw0LIiKFxZJeiZDnuGBYO9R1wCzCPC+qzq3dfu:J+5PxntnzSCzCPC9Eg
                                                                                                                                                                                  MD5:B04902A00B69C2DAAB4ADBEF56F79F67
                                                                                                                                                                                  SHA1:7197BDF33539E69782BF599656D5FD9894329673
                                                                                                                                                                                  SHA-256:88189BAFC15020D703A7D2DDC5AA7895DD2ACEFD553A167D27E26B5598E3477D
                                                                                                                                                                                  SHA-512:E8938762352B5329BE52C9AA062138612F447C6D07AAF4795C562E2599E06AA8166DF439D33E046E542C2A055B75E71D40EAA017CC2F2585C788AF69F7BE6DC8
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  URL:https://www.naturalizaeducacion.org/wp-content/themes/naturaliza/img/bg-redise%C3%B1ar.jpg
                                                                                                                                                                                  Preview:......JFIF.....H.H.....LExif..MM.*.......i...........................................................8Photoshop 3.0.8BIM........8BIM.%..................B~........................................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz...........................................................................C....................................................................C...................................................................................?...+.>\(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(....
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:PNG image data, 561 x 552, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):62663
                                                                                                                                                                                  Entropy (8bit):7.989826544414634
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:1536:j+AZjkascmFFaSeSkOjcP74BYRVr/ic+/yzamvPpQA:fZjJstna7plPkG8/yGqpQA
                                                                                                                                                                                  MD5:8B2DF43C62AA48122CA4472EAB77DB80
                                                                                                                                                                                  SHA1:04C2970292C57D1ABD530E3EA02A743350AB0B59
                                                                                                                                                                                  SHA-256:6B5518705EE185E87AC939CCEC8F1E9FCF3BFC58F60E08E0FDB02253EB980281
                                                                                                                                                                                  SHA-512:5B4ADBD435CDF62CCB6921149E07A68E7D70A1FB253CAD64881E60473B6BA889D6514F018FB65FC79A9AAF950F3F41F7C9BF181593F75ED094C7D4DB38CA1A19
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  URL:https://www.naturalizaeducacion.org/wp-content/uploads/2020/12/reciclar-1.png
                                                                                                                                                                                  Preview:.PNG........IHDR...1...(............IDATx...{l........tqFE.M..7+..TH.L...d.a.(...4\.6.!#.nd.`.`..lt..D.2.R.F \T..q.r. .BK../..oj....=..'.&.I.zsr..y........................................................................@...].nu.]/..{.q.....7..v..?..._..}..w.J..[....n.{..p.....q.....];w..,....#.J..=...|....+t...W..U.....j...&.G]..=wI....A...uwO..."...W.9.......c....5....aI.........jk.[....v.... .$5v-.O.x...W.Oen.....z.......LR#w.{..p.SB.(v......9....$5u..i......!..py...@..t.....V..B.9..I.~wM.. .H..uuS...l........>7...%.f..{.....R....Z.F......tsS.'.j.S7...]....O...ro....T..uc]...@"H.......0....U...6$].t.,.E.mu.]N...\$]...w\.......~..d7I.p..[.\.f6.1........+l..P.V.>.i..d.IW.!.#....=...........|wF@.X..v... }Hj.F....c.E....H].r].+...6.......!.........F.o..@...=.WF@..tS...P.$].&.".H.2W.r.. .$......@.*t=]....j$..r...v.A.k..P;.....L..#.I..TOR.+`..H);\_wA..|..[.<./@J..=.....v.nt..Y.H..]....H.w.Lv......k..l ......d.Bw{..L$......@&*w....2..Nn..d...W....J...o...v
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:ASCII text, with very long lines (4269)
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):315418
                                                                                                                                                                                  Entropy (8bit):5.563480036837916
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:6144:NBcIGKlqk7K1MvO5K1x72Dej7MseFVVl2pv:NBcwUk7KdlE
                                                                                                                                                                                  MD5:D93DC12F77D3C81A5A13F28DDBB9FA4B
                                                                                                                                                                                  SHA1:B9FDB7184848CEC6BCF91EE32F07CECE4DBBCBF2
                                                                                                                                                                                  SHA-256:8C0F9FFB083BE4460C6428BA96EA154C9E80756F5F89CFBA6F52BB218CA44737
                                                                                                                                                                                  SHA-512:F2CA6DFD3B9EE60BFA17DD36F6B28548699E70C38895834C5CDC1A2135FA2BADF862384BBEA8FF01D69F5BDF502A97D4232ACC299E2E6E2D45B0CB0E0D4B726B
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  URL:https://www.googletagmanager.com/gtag/destination?id=G-FB5PC3P73L&l=dataLayer&cx=c
                                                                                                                                                                                  Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"2",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_dma","priority":12,"vtp_delegationMode":"ON","vtp_dmaDefault":"DENIED","tag_id":8},{"function":"__ogt_1p_data_v2","priority":12,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_l
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (26784), with no line terminators
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):26785
                                                                                                                                                                                  Entropy (8bit):5.269393589863911
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:768:amAhyXo3Bl4D0tjcBBezwVt6awjVtfKzYuoRuOuM0U+:N2yInymwzDdFM0
                                                                                                                                                                                  MD5:226A3A2312E1797FB0B4A81B3E51FE6F
                                                                                                                                                                                  SHA1:0C918432510984988C0931463AF261A6263853D2
                                                                                                                                                                                  SHA-256:435E338EB338B72093C937D303A70AF2B43B0FF49CCB71037ADE3DA61068580B
                                                                                                                                                                                  SHA-512:91700CEBEA6696557F18F73386629EF3AFCC3E7275926F63E16EED0FF633A63DB11BC01974DFABDE73448C04F1D4A5DB0642ADA623C92F28270815E48B88C60D
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  URL:https://cdnjs.cloudflare.com/ajax/libs/limonte-sweetalert2/7.8.0/sweetalert2.min.js?ver=4.9.24
                                                                                                                                                                                  Preview:!function(e,t){"object"==typeof exports&&"undefined"!=typeof module?module.exports=t():"function"==typeof define&&define.amd?define(t):e.Sweetalert2=t()}(this,function(){"use strict";var e={title:"",titleText:"",text:"",html:"",footer:"",type:null,toast:!1,customClass:"",target:"body",backdrop:!0,animation:!0,allowOutsideClick:!0,allowEscapeKey:!0,allowEnterKey:!0,showConfirmButton:!0,showCancelButton:!1,preConfirm:null,confirmButtonText:"OK",confirmButtonAriaLabel:"",confirmButtonColor:null,confirmButtonClass:null,cancelButtonText:"Cancel",cancelButtonAriaLabel:"",cancelButtonColor:null,cancelButtonClass:null,buttonsStyling:!0,reverseButtons:!1,focusConfirm:!0,focusCancel:!1,showCloseButton:!1,closeButtonAriaLabel:"Close this dialog",showLoaderOnConfirm:!1,imageUrl:null,imageWidth:null,imageHeight:null,imageAlt:"",imageClass:null,timer:null,width:null,padding:null,background:null,input:null,inputPlaceholder:"",inputValue:"",inputOptions:{},inputAutoTrim:!0,inputClass:null,inputAttribu
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):1689
                                                                                                                                                                                  Entropy (8bit):4.642781737800269
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:24:ve0vDmkM3ZGwgbf6qSicVI2QWTF3IZcVkTFxchwQUm8B5Tt:velJwXbfsichBTmpTXbS8Tt
                                                                                                                                                                                  MD5:DED6FE49178DF3F39EAEA9365BDA793C
                                                                                                                                                                                  SHA1:A081DA622409F0645EC7AE3C55EB78E2AE3D399A
                                                                                                                                                                                  SHA-256:6539D162FFF44E7B23D3FE2BF8A94AA9CD97600BEEB720380DAAB40E528CB934
                                                                                                                                                                                  SHA-512:92D2C875411B87FB902AFB32BC4D9F9AC774649B8A342D5FBFEBBEF5799FCA046177DC70A0D042A0D78E444AFE6EA004C73DC6131E3BC360DADDE0062B411AA6
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  URL:https://www.naturalizaeducacion.org/wp-content/themes/naturaliza/css/slick.css?ver=4.9.24
                                                                                                                                                                                  Preview:/* Slider */..slick-slider.{. position: relative;.. display: block;. box-sizing: border-box;.. -webkit-user-select: none;. -moz-user-select: none;. -ms-user-select: none;. user-select: none;.. -webkit-touch-callout: none;. -khtml-user-select: none;. -ms-touch-action: pan-y;. touch-action: pan-y;. -webkit-tap-highlight-color: transparent;.}...slick-list.{. position: relative;.. display: block;. overflow: hidden;.. margin: 0;. padding: 0;.}..slick-list:focus.{. outline: none;.}..slick-list.dragging.{. cursor: pointer;. cursor: hand;.}...slick-slider .slick-track,..slick-slider .slick-list.{. -webkit-transform: translate3d(0, 0, 0);. -moz-transform: translate3d(0, 0, 0);. -ms-transform: translate3d(0, 0, 0);. -o-transform: translate3d(0, 0, 0);. transform: translate3d(0, 0, 0);.}...slick-track.{. position: relative;. top: 0;. left: 0;.. display: block;.}..slick-track:before,..slick-track:after.{. dis
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:PNG image data, 57 x 85, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):1001
                                                                                                                                                                                  Entropy (8bit):7.5688533297537015
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:24:BWD1o0ZJXS8NDCtBLN0o4tbFvH6htQfqH9wJm:BWD1o0ZJXExP4tRvah6fqB
                                                                                                                                                                                  MD5:8B8B881F43642372D052B3759F3A1D3D
                                                                                                                                                                                  SHA1:7EE3B6394EC747AFAC6151889DC1006AA0F5594F
                                                                                                                                                                                  SHA-256:56D7AD5AB3AB0D8FFD3FDC0C280822F0F6ADA219826FA572E867FC6C6913C527
                                                                                                                                                                                  SHA-512:6B3EBA3648E2CBF3DFBB87C5803130F488BA22185E10DD027C5847B41919BCDD6BE777F8DB59127712E7DE60B46696C686708800629E9751620A8363A03F2C87
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  Preview:.PNG........IHDR...9...U.......L.....sRGB........DeXIfMM.*.......i.......................................9...........U.....S.....SIDATx..]hNa..g..c64..[VV.....+J).57.+..pE..%.Ji...|....|...w.Z.".1~....o.b..>.w....o...y.s.y.9+(.?.Ph....op..>..8.....R..2........0.lr......0...G..E.}..@.vo`3...p.....Kj>...g..aJ.B..../...Z3.1...0,.T......AF.L...j.........|.^.u..;.....Vk0..}Z0.a%..k.G.r..........|.$..N..C..I..}..e.$..0...Z2.....3.nr...._....G-s...%[.,q.Tw-r...uq>H.EK.K..>i...x...O9...%K.$..8D-...]. i.ONC..%uo..XG../mS.Y..:w.*.[..Yr....z.u.~.$.'..w..]-]K.vG.}r1......d.n.$..=....M`....'.\g..i..+...n..*....Dm.....v.......%j.uQ...>-i)z..5.fi)u.G.p...X....9..q........^.....6..!.....ii_....l..d..C.XF]..vY....<......5.(..V...xK;.6.kH=0.(y..?P.('.=..t..Q..a...^...m.%.%W..j1z.....L.U.c..=%g.)........Ut.i.|...*[Es1z...TZ.!S.....`...w.4..A=4...[tXZ....<.H..f..A...Z......\.....$%.m...`=....Z@.b..+gOT%3j.EW... $T...&.4.y=.;.9.I.....,:(.g.M9.....#"]......IEND.B`
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:ASCII text, with very long lines (11396)
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):11434
                                                                                                                                                                                  Entropy (8bit):5.167434709046446
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:192:bz9JXY5XaqjPPQvq9ERQByXNrIT0P+Ryhy/y05yWy3yryty96y/Cuy1Ryrayvy5z:bz9JXY5Kqz4C9bByXNrIT0PMyhy/y05I
                                                                                                                                                                                  MD5:14638F8DA7B4BB2BD9BA7DC5B24F3538
                                                                                                                                                                                  SHA1:91B7A758B51B381EA335C9AB1BB4141FE2F718C0
                                                                                                                                                                                  SHA-256:4E0DA55AB8DA5711406A71C6737571CF08CD931B484C6E3F9DBB32D7744DAC37
                                                                                                                                                                                  SHA-512:707559FB83A63CCDC4DBD0DFE2F7FD97824F7E9B4AE1DA54528EEA8DA9EB832549200C1CBA82550ADE137A3820061FCCF2993E3E150BB1CA50A401C8A17CBFFA
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  URL:https://consent.cookiebot.com/e67e6d66-0fe3-4002-9efa-471fab87e150/cd.js
                                                                                                                                                                                  Preview:// 2.77.1 - 2024-10-02T11:58:58.127Z.void 0===window.CookieControl&&(window.CookieControl={}),window.CookieControl.CookieDeclaration=function(){this.scriptId="CookieDeclaration",this.scriptElement=null,this.isInternalAlias=!1,this.geoRegions=[],this.culture="en",this.userCulture="en-GB",this.lastUpdatedDate=null,this.init=function(){var requestParam="",d=document.getElementById(this.scriptId);function getCookiebotDeclarationJumpUrl(script){var scriptSrcParts=script.src.split("/"),baseUrl=scriptSrcParts.slice(0,scriptSrcParts.length-1).join("/");return baseUrl+"/cdreport.js"}if(!(d&&"script"===d.tagName.toLowerCase()||(this.scriptId="CookiePolicy",d=document.getElementById(this.scriptId),d&&"script"===d.tagName.toLowerCase()))){for(var tagsAll=document.getElementsByTagName("script"),i=0;i<tagsAll.length;i++){var currentTag=tagsAll[i],currentTagSrc=currentTag.hasAttribute("src")&&currentTag.getAttribute("src").toLowerCase();if(currentTagSrc&&currentTagSrc.match(new RegExp(".+cookiebot.+/
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:Unicode text, UTF-8 text
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):44842
                                                                                                                                                                                  Entropy (8bit):4.304388152518426
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:768:OhauaVSr1buI15f545a5i5z5I5WzWPlNyOT/R:EpuI15f545a5i5z5I5W+lYO
                                                                                                                                                                                  MD5:D990928011F1F7F49D6158C97BAF9157
                                                                                                                                                                                  SHA1:3AE0A483EBFB2FC3AA92C361C1F41E25A8FAB611
                                                                                                                                                                                  SHA-256:3BD9DDE7973649448C027F3BE086C9B857A99DDCE9AD6FEBAF567C09E9A58245
                                                                                                                                                                                  SHA-512:C0E54A1B0B805AE7F51914CD4EFCCB5EBB3CB8788F5ABB7FB5CF69C13F7F071B3572D09D15AF51245AB12A6D13553C692B5AEDBB13A4247F76D8070F60519B8C
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  URL:https://www.ecoembes.com/proyectos-destacados/chatbot-aire/javascripts/widget.js
                                                                                                                                                                                  Preview://PRE.var chatbotfitxers = "https://chatbotreciclaje.kingeclient.com";.var chatbotcall = "https://chatbotreciclaje.kingeclient.com";.var saludoPopupUrl = 'https://pre.chatbot-reciclaje-agent.com/abf/popup/';.//PRO.chatbotfitxers = "https://www.ecoembes.com/proyectos-destacados/chatbot-aire";.chatbotcall = "https://www.ecoembes.com/";.saludoPopupUrl = 'https://www.chatbot-reciclaje-agent.com/abf/popup';...var chatbotpath_socket = "/socket.io";.var chatbotpath_javascript = "/javascripts";.var chatbotpath_socket_call = '/proyectos-destacados/chatbot-aire/socket.io';...//NEW PRO.//chatbotfitxers = "http://10.10.131.12:3000";.//chatbotpath_socket_call = '/socket.io';.//chatbotcall = "http://10.10.131.12:3000/";..//saludoPopupUrl = 'https://www.chatbot-reciclaje-agent.com/abf/popup';.console.log("widget / chatbot-aire / version 8.3.2 new pro");..(function ($) {... if (!String.prototype.startsWith) {. String.prototype.startsWith = function (searchString, position) {. posi
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:Unicode text, UTF-8 text
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):2252
                                                                                                                                                                                  Entropy (8bit):4.372945869125127
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:48:qImZvfgWvioMiJRKyGyjpzyz4zVc/ywMJlexEJWL3:VyvOMJwzCN8yTleCJC3
                                                                                                                                                                                  MD5:EEB7FB5E81BA034D992E83AC2FFECAEC
                                                                                                                                                                                  SHA1:249F5E11064ED4B9A93DACCB903DFF691C3C7F77
                                                                                                                                                                                  SHA-256:10F5452EDFE5B50DA0BC7C2DE6F9ACCF8536FB041B059A09E888E9B414100388
                                                                                                                                                                                  SHA-512:0A31ED40FB2D495323E401F09F2954C043E40E4A28C5F309489430C22860495BEB1C3DE4CEC6F27AF1810A6A7A25E58E49E53A080DBD18E2E5CD8FDBD8ECAC20
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  URL:https://www.naturalizaeducacion.org/wp-content/plugins/registro-naturaliza-wp/assets/js/functions.js?ver=1.0.0
                                                                                                                                                                                  Preview:function showPassword() {. var x = document.querySelectorAll(".input-password");.. x.forEach( function (el) {. if (el.type === "password") {. el.type = "text";. } else {. el.type = "password";. }. });.}..jQuery(document).ready(function($) {.. $(".show-password--icon").on("click", function (e) {. e.preventDefault();. $(this).toggleClass("active");. showPassword();. });.. $('input[name="pass1"]').on('keyup', function() {. if (typeof window.zxcvbn === 'function') {. var pass = $(this).val();. var strength = window.zxcvbn(pass);. $(this).data('zxcvbn', strength.score);.. console.log( strength.score );.. var $resultDiv = $('#pass-strength-result');. if (strength.score >= 3) {. $resultDiv.text('Fuerte').css('color', 'green');. } else if (strength.score >= 2) {. $resultDiv.text('Contrase.a moderada').c
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:GIF image data, version 89a, 150 x 159
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):381467
                                                                                                                                                                                  Entropy (8bit):7.8429853710166535
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:6144:hN/wIKU/Ao6B7nR+RvtfP6J2BlhAUM84ct5IkufCWTvcu7kY//AmVdBN/Z:hBwIKI76BzgvtfykB3V0ct5Iv6yvhI4b
                                                                                                                                                                                  MD5:5D54F11EE4A895CC9DEDABF7426F5BFA
                                                                                                                                                                                  SHA1:A411E2BBE914992ABDA34E4FF6D7E5BFD9E38C42
                                                                                                                                                                                  SHA-256:95080324855D5ED3E7BF0D33AD22C4E673BF298F9A2846E54F2D89C6DD4E6D30
                                                                                                                                                                                  SHA-512:E2A4C360A9D003B74D94E1261283CA16DB95B52DDFE4886E96C8FD331750E4911B13DD1C04FACDE436494FF200F186B0FE18C31EFF345FF8B2692E7B352FEBFA
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  Preview:GIF89a............wBq18f-..C...qj6y.........F..BL.4..BW.Ij.p3!&..*sWc.3Q9D.."..CeJT.....G2V$..g..6...w{...mMP5.......F09....uPulIVmh.w/..X{[&J..OR...nS,tuzXBJ..C..w.............A...9.z..wp...l.Q...kR[..........J.G..E...........q.j.....jt.IzA...P.H......B...z..37B$)5bhvUYecggjtuVfU...8(/g.V(19GeAZ.L.hZER'"".-.dyc+.!..&)T........#.....\.V...s{.:Y/.....A...337xffFJR...."%...[.d...SM.............V.VJ.......?BG..r..!8......=........#...(H!..>j....F..SSXsRZ....}P...SvI..p.......Lvti......EZ>ISY.kz...Kdk.Z....}.....W.uSfG..........T`MvY4F4.is........].....YX<e\?y....RcBO|....dx]@.qt6I#pg!.....1c .b.@....;....]........*bZ R......9...8..ay....F..Y..-<6...+W.9fc..N&C5..U.]fHd .<:..K..J...Cyz.B.B....A.?.B.J..........K.......;.........8}z...!..NETSCAPE2.0.....!..XMP DataXMP<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c002 79.164460, 2020/05/12-16:04:17 "> <rdf:RDF xmlns:rdf="ht
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:ASCII text, with very long lines (32044)
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):62438
                                                                                                                                                                                  Entropy (8bit):5.218606720018251
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:768:/hWC+Lcy7N401Rq/7dJGXU1r2+w5VS5/6codqOfd4++3YWaB:5WC+LjN4GRqpJvA+wW4fd4DYH
                                                                                                                                                                                  MD5:7FA6141C17930B29470C0DD21D196CF9
                                                                                                                                                                                  SHA1:44642FB0D711AFBD5BE4A1BBF0E28E51CE66DC9C
                                                                                                                                                                                  SHA-256:8E2D3DB4408E44ABEBF3107D88297C0C9F2234C2EB8837210B5FA9FB2B75852B
                                                                                                                                                                                  SHA-512:EC80D9FA61D5A1CEE74B38948BBD8BE6B1A88C90EDBDE5561CE8DBF84BBC4129E0BB2E458AD3671721282E82F7BF5BB5F03366E04DF47A50DF92166F5400F0E9
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  URL:https://www.ecoembes.com/proyectos-destacados/chatbot-aire/socket.io/socket.io.js
                                                                                                                                                                                  Preview:/*!. * Socket.IO v2.1.1. * (c) 2014-2018 Guillermo Rauch. * Released under the MIT License.. */.!function(t,e){"object"==typeof exports&&"object"==typeof module?module.exports=e():"function"==typeof define&&define.amd?define([],e):"object"==typeof exports?exports.io=e():t.io=e()}(this,function(){return function(t){function e(r){if(n[r])return n[r].exports;var o=n[r]={exports:{},id:r,loaded:!1};return t[r].call(o.exports,o,o.exports,e),o.loaded=!0,o.exports}var n={};return e.m=t,e.c=n,e.p="",e(0)}([function(t,e,n){"use strict";function r(t,e){"object"===("undefined"==typeof t?"undefined":o(t))&&(e=t,t=void 0),e=e||{};var n,r=i(t),s=r.source,p=r.id,h=r.path,f=u[p]&&h in u[p].nsps,l=e.forceNew||e["force new connection"]||!1===e.multiplex||f;return l?(c("ignoring socket cache for %s",s),n=a(s,e)):(u[p]||(c("new io instance for %s",s),u[p]=a(s,e)),n=u[p]),r.query&&!e.query&&(e.query=r.query),n.socket(r.path,e)}var o="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(t){ret
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):1383
                                                                                                                                                                                  Entropy (8bit):5.256981627527555
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:24:2dVH5AOx8LNWyIsLbjChJMQiU/XYlBaFJPQ2cB0HtreScm7YyanE8:cVZAOONxIeoQUfYloPHsuK
                                                                                                                                                                                  MD5:EE64369493F45A99A823D3B3282F0F7E
                                                                                                                                                                                  SHA1:9D5E5F736F90274CB379D1CED566425B9A511FCC
                                                                                                                                                                                  SHA-256:583A3B93FD9C95808A9D6D1061D5A308B758C95119D8F28E0D08956814A2BDF7
                                                                                                                                                                                  SHA-512:7306BA51BD46E77E708A429ACB8077542F56BB3DCD9816F22D71C47D2550B6833638E4F52AC10DD5E6CC8682B0557A2FA9B6DF198F32E8640420B02B2F5474BF
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  URL:https://www.naturalizaeducacion.org/wp-content/themes/naturaliza/img/user.svg
                                                                                                                                                                                  Preview:<?xml version="1.0" encoding="iso-8859-1"?>. Generator: Adobe Illustrator 16.0.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->.<!DOCTYPE svg PUBLIC "-//W3C//DTD SVG 1.1//EN" "http://www.w3.org/Graphics/SVG/1.1/DTD/svg11.dtd">.<svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" version="1.1" id="Capa_1" x="0px" y="0px" width="512px" height="512px" viewBox="0 0 409.165 409.164" style="enable-background:new 0 0 409.165 409.164;" xml:space="preserve">.<g>..<g>...<path d="M204.583,216.671c50.664,0,91.74-48.075,91.74-107.378c0-82.237-41.074-107.377-91.74-107.377 c-50.668,0-91.74,25.14-91.74,107.377C112.844,168.596,153.916,216.671,204.583,216.671z" fill="#222222"/>...<path d="M407.164,374.717L360.88,270.454c-2.117-4.771-5.836-8.728-10.465-11.138l-71.83-37.392 c-1.584-0.823-3.502-0.663-4.926,0.415c-20.316,15.366-44.203,23.488-69.076,23.488c-24.877,0-48.762-8.122-69.078-23.488 c-1.428-1.078-3.346-1.238-4.93-0.415L58.75,259.316c-4.631,2.41-8.34
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:ASCII text, with very long lines (2883)
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):2884
                                                                                                                                                                                  Entropy (8bit):4.8981973662765546
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:48:OlLS8iGbBDDXuO6A5lgQck55GbQsF7v/+JBBpW9clWg6Y6T/QnqjUXk2FoO4bfqb:YLrDDX367Qc8oTOBpW9clWglajUXR0fm
                                                                                                                                                                                  MD5:263C0BE037B80FD340DB1525674C7503
                                                                                                                                                                                  SHA1:09A1C2BA3A4FE49E4E85DCA712BD733E99D717F7
                                                                                                                                                                                  SHA-256:BA13D5EAF44E07573D61242A1073F62F6B20AA6E0B6B8284CC7681D6941AD40F
                                                                                                                                                                                  SHA-512:16CCB1E96FB226C58DA6E1039F164A3C0444677A53EBE9CE2077613A29C92A633BA260AD0410559BCE30459C0A771CDB138D9DDCC8E30792C9390589EF542199
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  Preview:!function(e,n){"object"==typeof exports&&"undefined"!=typeof module?module.exports=n():"function"==typeof define&&define.amd?define(n):e.Promise=n()}(this,function(){"use strict";function e(){}function n(e){if(!(this instanceof n))throw new TypeError("Promises must be constructed via new");if("function"!=typeof e)throw new TypeError("not a function");this._state=0,this._handled=!1,this._value=undefined,this._deferreds=[],f(e,this)}function t(e,t){for(;3===e._state;)e=e._value;0!==e._state?(e._handled=!0,n._immediateFn(function(){var n=1===e._state?t.onFulfilled:t.onRejected;if(null!==n){var i;try{i=n(e._value)}catch(f){return void r(t.promise,f)}o(t.promise,i)}else(1===e._state?o:r)(t.promise,e._value)})):e._deferreds.push(t)}function o(e,t){try{if(t===e)throw new TypeError("A promise cannot be resolved with itself.");if(t&&("object"==typeof t||"function"==typeof t)){var o=t.then;if(t instanceof n)return e._state=3,e._value=t,void i(e);if("function"==typeof o)return void f(function(e,n
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:Unicode text, UTF-8 text
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):5036
                                                                                                                                                                                  Entropy (8bit):4.767227493136681
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:96:O6+PO2bi4BhpSFAMMxoo+E/wzDjHHz2EN7RlrlFZJtpTdlBXaGwraGRUYtsCa/8f:O6+PO2bi4B7SF7Eoo+mwzDjHHztNFNlO
                                                                                                                                                                                  MD5:144B677469A41198821D6A1DF8D3526F
                                                                                                                                                                                  SHA1:C23791E957F25B74FFF2FEF4623937E628FC3A2D
                                                                                                                                                                                  SHA-256:85C9D61506790471BB0585925B002701030167E4F7F59E5EE87A388F49194772
                                                                                                                                                                                  SHA-512:6A349867518D504E7A248F8FCB1BCEFDE1B2D6C5B9DC0B0A3B43946B2453F7D504C42B034B3455A680B8EB8121C0C834252C3EB988679E4E72C1946B03B33D5B
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  URL:https://www.naturalizaeducacion.org/wp-content/themes/naturaliza/css/slider-rueda.css?ver=4.9.24
                                                                                                                                                                                  Preview:...slider-rueda .item {. position: relative;. width: 100%;. height: 500px;. display: flex;. flex-direction: row;. justify-content: space-between;.}...slider-rueda .block-text {. padding-left: 60px;. width: 36%;. display: flex;. flex-direction: column;. justify-content: center;. align-items: center;. z-index: 1;. position: relative;.}...slider-rueda .block-text h2,..slider-rueda .block-text p {. width: 100%;. display: flex;. text-align: left;.}...slider-rueda .block-text h2 {. color: #47ac33;.}...slider-rueda .block-text a.button {. background-color: #47ac33;. color: #ffff;. text-align: center;. padding: 10px 20px;. border-radius: 2px 2px;. box-shadow:. 0 2.8px 2.2px rgba(0, 0, 0, 0.034),. 0 6.7px 5.3px rgba(0, 0, 0, 0.048),. 0 12.5px 10px rgba(0, 0, 0, 0.06),. 0 22.3px 17.9px rgba(0, 0, 0, 0.072),. 0 41.8px 33.4px rgba(0, 0, 0, 0.086),. 0 100px 80px
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 82", baseline, precision 8, 450x450, components 3
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):53487
                                                                                                                                                                                  Entropy (8bit):7.976464185103752
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:768:rfOrpmCzxVNFMskYQSdIHZXO9+J+z7TSmYzEgA6U3/4D6h+vzwSWkuYs6dQ5ynUZ:rfO4eMYQz5PJ+z7sEZ6I/4f7wTId8B6K
                                                                                                                                                                                  MD5:B03E409E1DB393B26EBC004EC53425EB
                                                                                                                                                                                  SHA1:6A3A4968B60BCE27E1D7446ACA97338C193EBC40
                                                                                                                                                                                  SHA-256:49DC53DEAF4A388CDB7C697E8D9AF3F863E7517EF49079103D38059BE133D6D0
                                                                                                                                                                                  SHA-512:E0B93C2F172FFEDC7438CC11F6D028ACC78EAE5500E7CEE34F440FB6319DD00C033F62810E35121274F30FB3CD1F02E6BE90E01F880231B1C3CD1A91107CB858
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 82....C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?......d._..yQ..}..e..v.j.Gs.R~..'p[.AI...J.nR.I$.@%\.......;0...I&Y....@.1.Z..P...;T4H....r..$....F9.T`...q..C... $.J.z.3....<...a.W.{.x.......N.{.Jc..R..#...t......1.bN.<..9.h....3.Uy0G..CG...A.y...\....M2..oCM..&......r+./.(eeTE.....Ze...a.r.9+ .o..6.|..."......>........|.r....=Gc.j/..........._z.w
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):2509
                                                                                                                                                                                  Entropy (8bit):5.0352272679488745
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:48:cfkA/f3uZkGDY/3s2s8I0TF014vS8AguAdGlj:u/f+tDY/DjI0TF079aSj
                                                                                                                                                                                  MD5:8A16E70EA23C817EA7D09F356C16C2F3
                                                                                                                                                                                  SHA1:9622E0570B099B9EA6B6D6A1FF8564D7FD979243
                                                                                                                                                                                  SHA-256:2A80F9FDB57C79CF6FBBF0605D8FDFA047B81EABFBF81793A92E0D61AF29879F
                                                                                                                                                                                  SHA-512:5BC97F5D047F51FD8513ADC594024878C5D1375D670C5CA29253EDD5D3D16A4CE9D94C7A3EF40CE358111A3998EA6D44422DDB378FDC3150B69D1237A06066DA
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  URL:https://www.naturalizaeducacion.org/wp-content/themes/naturaliza/img/logo_naturaliza3.svg
                                                                                                                                                                                  Preview:<?xml version="1.0" encoding="utf-8"?>. Generator: Adobe Illustrator 21.1.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->.<svg version="1.1" id="Capa_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px".. viewBox="0 0 170.5 35.5" style="enable-background:new 0 0 170.5 35.5;" xml:space="preserve">.<style type="text/css">...st0{fill:#FFFFFF;}...st1{fill:#47AC34;}.</style>.<title>logo_naturaliza</title>.<g id="Capa_2">..<g id="Capa_1-2">...<polygon class="st0" points="0.2,16.1 3.9,16.1 12.7,27.7 12.7,16.1 16.8,16.1 16.8,34.8 13.2,34.8 4.1,22.9 4.1,34.8 0,34.8 ....0,16.1 .."/>...<path class="st0" d="M28.1,20.8l-2.6,6h5L28.1,20.8z M36.4,30.6H20.2L26.4,16h3.8C30.1,15.9,36.4,30.6,36.4,30.6z"/>...<polygon class="st0" points="41.7,19.9 36,19.9 36,16.1 51.6,16.1 51.6,19.9 45.9,19.9 45.9,34.8 41.8,34.8 41.8,19.9 .."/>...<path class="st0" d="M54.5,26.8V16.1h4.1v10.6c0,3.1,1.5,4.5,4.1,4.5c2.4,0,4.1-1.5,4.1-4.5V16.1h4.1v10.6c0,5.7-3.3,8.5-8.3,8
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:ASCII text, with very long lines (43827)
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):68839
                                                                                                                                                                                  Entropy (8bit):5.310656885820773
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:768:DUgzbBDqSZLI+9BuNF5qa8/NQhpdQQc3FqxU1WGqMcLDxFXJhIVnqzeeMOodgA2c:LYo8Bx9TBI3RQAGJnuyzfQjicYAkq
                                                                                                                                                                                  MD5:3F4BC31D137B749A37026BE095D8651A
                                                                                                                                                                                  SHA1:E876A895A361CB34A26C779014652D3AE467B3E4
                                                                                                                                                                                  SHA-256:67ACDF85585274F416D844AB1E2BFB8BE1F8B8DCCD5AC27A709FA0F7A03AAFE8
                                                                                                                                                                                  SHA-512:B197F638AF28779DEE76D18105DCD2AA0DC11A38CBDC1A4CE4AE1D4200749A686E98ED3B69638B9812BDD7BC3971B74B58F7C82E32732A025C626FA77840540F
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  Preview:/*!.* sweetalert2 v11.7.11.* Released under the MIT License..*/.!function(e,t){"object"==typeof exports&&"undefined"!=typeof module?module.exports=t():"function"==typeof define&&define.amd?define(t):(e="undefined"!=typeof globalThis?globalThis:e||self).Sweetalert2=t()}(this,(function(){"use strict";const e={},t=t=>new Promise((o=>{if(!t)return o();const n=window.scrollX,i=window.scrollY;e.restoreFocusTimeout=setTimeout((()=>{e.previousActiveElement instanceof HTMLElement?(e.previousActiveElement.focus(),e.previousActiveElement=null):document.body&&document.body.focus(),o()}),100),window.scrollTo(n,i)}));var o={promise:new WeakMap,innerParams:new WeakMap,domCache:new WeakMap};const n="swal2-",i=["container","shown","height-auto","iosfix","popup","modal","no-backdrop","no-transition","toast","toast-shown","show","hide","close","title","html-container","actions","confirm","deny","cancel","default-outline","footer","icon","icon-content","image","input","file","range","select","radio","chec
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):5934
                                                                                                                                                                                  Entropy (8bit):4.887160969919898
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:96:U5TF4Y1Y6/PnNXg2T3VVw2+0F798TK4KO/KWE/I/hpcu1AVjWwt84L1CCXB1AcWb:GiY1rXnNXgI3V+2+0F7GTK4KO/KZ/I/V
                                                                                                                                                                                  MD5:A41BAA5CD9B34277DE597AC3219F106C
                                                                                                                                                                                  SHA1:FE4C1CC484117BA7EC1401C00A480070E3405C3E
                                                                                                                                                                                  SHA-256:6B19C419DF252A4CB451900C8DE53F546344E33047AAA00DC6854F88D2CF5967
                                                                                                                                                                                  SHA-512:CD4CB5CE9EB65E9904AF7601B45A172A28A9B66CDA4B33AD181BDFA82A68C106F45A800DF945CF86E91F351441A645683D1EC35E6E3259F93CA4674393CBC693
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  URL:https://www.naturalizaeducacion.org/wp-content/themes/naturaliza/css/style-extra.css?ver=4.9.24
                                                                                                                                                                                  Preview:body {font-weight: 200;}.p { font-weight: 200; }..listas_curso .txt-list-item {min-height: 226px;}..#condiciones-programa.conditions{..display:block;..margin-top: 30px.}.#condiciones-programa.conditions label{..margin-right:0px;.}..ui-tooltip.conditions-tooltip .ui-tooltip-content{..max-width: 35%;. left: 50%;.}.body .ui-tooltip.ui-widget.ui-widget-content.conditions-tooltip{..top: 730px !important;. left: 100px !important;. position: absolute !important;.}.body .ui-tooltip.ui-widget.ui-widget-content.conditions-center-tooltip{. top: 1540px !important;. left: unset !important;. right: unset !important;. position: absolute !important;.}.body .ui-tooltip.ui-widget.ui-widget-content.conditions-center-tooltip .ui-tooltip-content{..right: -50%;..left: unset;..max-width: 40%;.}.body .ui-tooltip.ui-widget.ui-corner-all.info-tooltip{..top: 651px !important;. position: absolute !important;. width: 100%;. left: 0px !important;.}.body .ui-tooltip.ui-widget.ui-corner-
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):20977
                                                                                                                                                                                  Entropy (8bit):4.238432868907651
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:384:vEWkdkmXj5GV9cjc4UYkkcx82+hOHr1mp3NRUBw:cWfmXjvg4UYkkcu2788w
                                                                                                                                                                                  MD5:B732BE48F27A427FCF1EF49FAEA8960B
                                                                                                                                                                                  SHA1:C2D7323E9B9DF888C79CFABD7EB7892095143592
                                                                                                                                                                                  SHA-256:2C66DCC5003BA9CFE9B7697FE1FCA1B38033ECBE712A8D4F21300624567036E7
                                                                                                                                                                                  SHA-512:13C34918BB301008AD89730D437E084B24BD368C52BE01312899C56E5ED14F380E8B60D4845BBDB72EEFF1520C7DA9AB22B2E16F689AC175BEF592EF4C32E3AB
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  Preview:;(function ($, document, window) {. var. // default settings object.. defaults = {. label: 'MENU',. duplicate: true,. duration: 200,. easingOpen: 'swing',. easingClose: 'swing',. closedSymbol: '&#9658;',. openedSymbol: '&#9660;',. prependTo: 'body',. appendTo: '',. parentTag: 'a',. closeOnClick: false,. allowParentLinks: false,. nestedParentLinks: true,. showChildren: false,. removeIds: true,. removeClasses: false,. removeStyles: false,....brand: '',. animations: 'jquery',. init: function () {},. beforeOpen: function () {},. beforeClose: function () {},. afterOpen: function () {},. afterClose: function () {}. },. mobileMenu = 'slicknav',. prefix = 'slicknav',.. Keyboard = {. DOWN: 40,.
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:PNG image data, 96 x 92, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):14337
                                                                                                                                                                                  Entropy (8bit):7.978985095100687
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:192:s3EUAQcmdF6R3yb7slmBXeUKalVxhxPv5ocKRr791gmKOvR2hhBQ8+7s/VcVJKhS:vnGamYav1v5NC1A+8p9cVJKo
                                                                                                                                                                                  MD5:AFC66FC3B06B744B2E145C0FAD52472D
                                                                                                                                                                                  SHA1:2E316D55DB8E7D951412EAB69E171111321A7039
                                                                                                                                                                                  SHA-256:E9E82851C1062D042E6A1CCD8279315696A1078A717C6B6CB9668C7AAD2D61AA
                                                                                                                                                                                  SHA-512:F3D61AE4DD70633CD79D2370291C89D114B30CEF2B45E354DD99032B0B21A6E9A7689A7055FA5B31AC631A7F2DF37EA322B1708013680980A4F18DB101328D78
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  URL:https://www.ecoembes.com/proyectos-destacados/chatbot-aire/images/chatbot-aire-alta-02.png
                                                                                                                                                                                  Preview:.PNG........IHDR...`...\...... ......sRGB.......7.IDATx.....w}...U}wO.)i..I.%....}.l.!1G...< ...{.@6y.$$J.,Y...!.l...!...$q..6.'.m......3=}wU.....Y..].K..T.....dvb...|.?.....6...cp"q...... .x.....c"'.p$..h~...=-7<q.cq|..G@.m..V&...y^.K.......kw_o...<...K.......k>.....q....@...M..b3j..q....@......B6.,.q....@...M....@..p9n..o.tl'D.q.....a...'8.H.... ....^9^....G@:.If...9!....q;L..J.......p..7.!..<..}..N........6.......u.u....y^.x.h..=.l...y..y.h...D....}V..MM...5....(j.x^..B.c..D..%..T...NNNf{{.........y6|>H.&..........?....FFFR.....L...v|y+N.K.J....?"R......q.,..[..vhu/.....Z.....7M.[.6"{x<....5..m.=.9...b...7./..\p......f........_Y...q.0.q..V..w.b.s.....G......}.V....(...5.J..?9n..Xt.....Y.[.....#...,y..q..1..-.D.f..V.....{W...I...81aA.K......Y....|ORJH.d.EH..g......A..L.................o.eAL5..Q~....V.5|.~~&V......8Wi...[.[.~.o....5.7...F.;..@...J......A..k.@...,..8.6. -.>NJ..bk.@b.....q&.|...;.......u..8.D.....m.........]$n...i.DbC=.^.1.&R.Q:...|-(
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (20211)
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):347076
                                                                                                                                                                                  Entropy (8bit):5.565521468975123
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:3072:eqL3xsIp9SXNdW4L+EM9C0xjKC2uBcO9yyqo5/Aux9wEgpnDF2Dej7t2CMAdFk:eqL3xsIGdlaEad2vO56bZDF2Dej7MB
                                                                                                                                                                                  MD5:98B1F5B4213736E1734F3ADF21D1EB7C
                                                                                                                                                                                  SHA1:4EF8C32190567AFDFD2A849B9A2F45DC64DC33ED
                                                                                                                                                                                  SHA-256:4604D41B4166A0AAEA40DD6B24D6AF80D51B3AB2F17376C1BF3CA96F8E2CFDEA
                                                                                                                                                                                  SHA-512:D62E2F175F624FB7152B8C23892345899DD912ECB2E2E169F701B08A0348C58439D5A41A6F1924B6F8384514C865D889AC7816C6563533D1A69315C03EFBD226
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  Preview:.// Copyright 2012 Google Inc. All rights reserved.. . (function(w,g){w[g]=w[g]||{};. w[g].e=function(s){return eval(s);};})(window,'google_tag_manager');. .(function(){..var data = {."resource": {. "version":"17",. . "macros":[{"function":"__u","vtp_component":"HOST","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__e"},{"function":"__v","vtp_name":"gtm.triggers","vtp_dataLayerVersion":2,"vtp_setDefaultValue":true,"vtp_defaultValue":""},{"function":"__u","vtp_component":"URL","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__u","vtp_component":"PATH","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__aev","vtp_varType":"TEXT"},{"function":"__v","vtp_name":"gtm.elementClasses","vtp_dataLayerVersion":1},{"function":"__v","vtp_name":"gtm.scrollThreshold","vtp_dataLayerVersion":1},{"function":"__v","vtp_name":"gtm.element","vtp_dataLayerVersion":1},{"function":"__jsm","vt
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:ASCII text, with very long lines (3224), with no line terminators
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):3224
                                                                                                                                                                                  Entropy (8bit):5.268126464715814
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:48:0qzZzINMsNxsz6ZNxslpMuJrEJ1MsSCUt79fns7Ens478XOgds5LVMjAyyHL2hbK:JM/HskHsl8KHd9fY0d8ess5ejApPXx
                                                                                                                                                                                  MD5:DB8D29B23D509FABBEEA95922748D2AE
                                                                                                                                                                                  SHA1:8A2FBAA2ACE9459B9F81415DCDC40B5F3645FBAA
                                                                                                                                                                                  SHA-256:4AF5B68DC1B95066FBAB239B5F93676A5BBA5A9B882DD8082A70EC229CE27C58
                                                                                                                                                                                  SHA-512:2AE71D2C81014432E2977447DF25A16178D53B918EEDD28521D672162CBA48BA1F622CCAA7E83706FCD0D4BD65559A5C4D759CAE1E8D8E86DA16E8CDAB9478D4
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  Preview:function cf7msm_uniqueArray(e,t){for(var s={},n=[],r=2;r--;e=t)e.map(function(e){s[e]=s[e]||n.push(e)});return n}function cf7msm_hasSS(){var e="test";try{return sessionStorage.setItem(e,e),sessionStorage.removeItem(e),!0}catch(e){return!1}}function quoteattr(e,t){return t=t?"&#13;":"\n",(""+e).replace(/&/g,"&amp;").replace(/'/g,"&apos;").replace(/"/g,"&quot;").replace(/</g,"&lt;").replace(/>/g,"&gt;").replace(/\r\n/g,t).replace(/[\r\n]/g,t)}function escapeattr(e){return(""+e).replace(/\\/g,"\\\\").replace(/\t/g,"\\t").replace(/\n/g,"\\n").replace(/\u00A0/g,"\\u00A0").replace(/&/g,"\\x26").replace(/'/g,"\\x27").replace(/"/g,"\\x22").replace(/</g,"\\x3C").replace(/>/g,"\\x3E")}var cf7msm_ss;jQuery(document).ready(function(e){var t=cf7msm_posted_data,s=e("input[name='cf7msm-step']");if(0!=s.length){if(cf7msm_hasSS()){if(null!=(cf7msm_ss=sessionStorage.getObject("cf7msm"))&&s.length>0){var n=e(s[0].form);e.each(cf7msm_ss,function(e,t){"cf7msm_prev_urls"==e&&n.find(".wpcf7-back, .wpcf7-prev
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):2509
                                                                                                                                                                                  Entropy (8bit):5.0352272679488745
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:48:cfkA/f3uZkGDY/3s2s8I0TF014vS8AguAdGlj:u/f+tDY/DjI0TF079aSj
                                                                                                                                                                                  MD5:8A16E70EA23C817EA7D09F356C16C2F3
                                                                                                                                                                                  SHA1:9622E0570B099B9EA6B6D6A1FF8564D7FD979243
                                                                                                                                                                                  SHA-256:2A80F9FDB57C79CF6FBBF0605D8FDFA047B81EABFBF81793A92E0D61AF29879F
                                                                                                                                                                                  SHA-512:5BC97F5D047F51FD8513ADC594024878C5D1375D670C5CA29253EDD5D3D16A4CE9D94C7A3EF40CE358111A3998EA6D44422DDB378FDC3150B69D1237A06066DA
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  Preview:<?xml version="1.0" encoding="utf-8"?>. Generator: Adobe Illustrator 21.1.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->.<svg version="1.1" id="Capa_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px".. viewBox="0 0 170.5 35.5" style="enable-background:new 0 0 170.5 35.5;" xml:space="preserve">.<style type="text/css">...st0{fill:#FFFFFF;}...st1{fill:#47AC34;}.</style>.<title>logo_naturaliza</title>.<g id="Capa_2">..<g id="Capa_1-2">...<polygon class="st0" points="0.2,16.1 3.9,16.1 12.7,27.7 12.7,16.1 16.8,16.1 16.8,34.8 13.2,34.8 4.1,22.9 4.1,34.8 0,34.8 ....0,16.1 .."/>...<path class="st0" d="M28.1,20.8l-2.6,6h5L28.1,20.8z M36.4,30.6H20.2L26.4,16h3.8C30.1,15.9,36.4,30.6,36.4,30.6z"/>...<polygon class="st0" points="41.7,19.9 36,19.9 36,16.1 51.6,16.1 51.6,19.9 45.9,19.9 45.9,34.8 41.8,34.8 41.8,19.9 .."/>...<path class="st0" d="M54.5,26.8V16.1h4.1v10.6c0,3.1,1.5,4.5,4.1,4.5c2.4,0,4.1-1.5,4.1-4.5V16.1h4.1v10.6c0,5.7-3.3,8.5-8.3,8
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):1466
                                                                                                                                                                                  Entropy (8bit):5.4196385688416795
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:24:2dfkAjLf3KTsjLFyxE8IhYeKRPgeOJ4UZf3dz8YzkESo:cfkA/f3KTOLfht5eOJZntkESo
                                                                                                                                                                                  MD5:04139B69EA8EE1791E97625A3FE3165B
                                                                                                                                                                                  SHA1:23A2EC2D3AA14BA20C2F3A2D8E261FF2F745D3B3
                                                                                                                                                                                  SHA-256:C1BE28EB87F44DC59F55B482B4BEAA6E89CDE9B03472C751205BEFDCB277CF4B
                                                                                                                                                                                  SHA-512:FA034FCC4A4AD8436B9E91849444B8C4522CB803068C6D6C457106B681816A6552432DB9953BDA85E6CE7E515E0ACCDC1EB47B9A4094BB6EE36E56E94234A4DC
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  URL:https://www.naturalizaeducacion.org/wp-content/themes/naturaliza/img/instagram.svg
                                                                                                                                                                                  Preview:<?xml version="1.0" encoding="utf-8"?>. Generator: Adobe Illustrator 21.1.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->.<svg version="1.1" id="Capa_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px".. viewBox="0 0 32 32" style="enable-background:new 0 0 32 32;" xml:space="preserve">.<style type="text/css">...st0{fill:#D8D8D8;}...st1{fill:#262626;}.</style>.<title>B5644824-BBF4-4C10-B08B-3BA0567E9FBC</title>.<desc>Created with sketchtool.</desc>.<g id="public-_-desktop">..<g id="salida_noticia" transform="translate(-278.000000, -1244.000000)">...<g id="social-top" transform="translate(276.000000, 1206.000000)">....<g id="TW" transform="translate(0.000000, 36.000000)">.....<circle id="Oval-Copy" class="st0" cx="18" cy="18" r="16"/>....</g>...</g>..</g>.</g>.<g>..<g>...<g>....<path class="st1" d="M19.8,6.8h-7.7c-2.9,0-5.3,2.4-5.3,5.3v7.7c0,2.9,2.4,5.3,5.3,5.3h7.7c2.9,0,5.3-2.4,5.3-5.3v-7.7.....C25.2,9.2,22.8,6.8,19.8,6.8z M23.7,1
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:ASCII text, with very long lines (997)
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):325834
                                                                                                                                                                                  Entropy (8bit):5.1323235124127615
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:6144:4OJshNVlG+TCtlFhTzeKpzcYmD2zK8E1JEjPx+WK+978FyW48L/dCaYeNzIPfTvo:PjzcYmD4Y0Px+WK+978FyMhr+PfcA+u8
                                                                                                                                                                                  MD5:426DE0E269BA5FC37CAB2391E3FE9834
                                                                                                                                                                                  SHA1:C237224B7C026261D657D0A6617B80AAAA98294B
                                                                                                                                                                                  SHA-256:A31908B28E846BCA7A3BF5BBAB52864798FD8D5E6AFB447563DF60F5A30B1236
                                                                                                                                                                                  SHA-512:6E15D7C7840DB707C3F2C83D37BD3CCEEFCAD27EF6527C2BE76803F02C76A485709775600E2AE4B2FE26994F5F1DD6F4AE192BB155B5B99BDD4BF1EBB6EDCED6
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  URL:https://www.naturalizaeducacion.org/wp-content/themes/naturaliza/dist/js/bundle.js?ver=4.9.24
                                                                                                                                                                                  Preview:/******/ (() => { // webpackBootstrap./******/ .var __webpack_modules__ = ({../***/ "./es6/tagging/registro/application/input-validation-error-event.ts":./*!**************************************************************************!*\. !*** ./es6/tagging/registro/application/input-validation-error-event.ts ***!. \**************************************************************************/./***/ ((__unused_webpack_module, __webpack_exports__, __webpack_require__) => {.."use strict";.__webpack_require__.r(__webpack_exports__);./* harmony export */ __webpack_require__.d(__webpack_exports__, {./* harmony export */ "InputValidationErrorEvent": () => (/* binding */ InputValidationErrorEvent)./* harmony export */ });./* harmony import */ var _dom_observer__WEBPACK_IMPORTED_MODULE_0__ = __webpack_require__(/*! ../../../dom/observer */ "./es6/dom/observer.js");./* harmony import */ var _shared_domain_datalayer_event_listener__WEBPACK_IMPORTED_MODULE_1__ = __webpack_require__(/*! ../../shared
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:ASCII text, with very long lines (32121)
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):34226
                                                                                                                                                                                  Entropy (8bit):5.164835963725737
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:768:C0J1Ajohqc9MtcbdcppGifpUbXojLj1nMiX6kctHDlPrrEw5cZs2:tvM6QVYCTclRfG
                                                                                                                                                                                  MD5:74A6B70DEDB32C775D68661EDCC4B4E2
                                                                                                                                                                                  SHA1:6C33BF64CB04FDDBC8AA2697923493A025F36888
                                                                                                                                                                                  SHA-256:9DC7687FD81F7FF631BBAD5EFDF8E762CBCAB9CB9376C254E45C80276A4DA13E
                                                                                                                                                                                  SHA-512:8FF429C522B0AE734BF4E3085F9DA3BD3A375454C1B15C1B0F858AFBA9A47FD2282077BB213A578D5CE40671074520A2B63B9591EA0FCD52D365A5AE3014593A
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  URL:https://www.naturalizaeducacion.org/wp-content/themes/naturaliza/js/vendor/foundation.min.js?ver=20180102
                                                                                                                                                                                  Preview:function _classCallCheck(t,e){if(!(t instanceof e))throw new TypeError("Cannot call a class as a function")}function _classCallCheck(t,e){if(!(t instanceof e))throw new TypeError("Cannot call a class as a function")}function _classCallCheck(t,e){if(!(t instanceof e))throw new TypeError("Cannot call a class as a function")}!function(t){"use strict";function e(t){if(void 0===Function.prototype.name){var e=/function\s([^(]{1,})\(/,i=e.exec(t.toString());return i&&i.length>1?i[1].trim():""}return void 0===t.prototype?t.constructor.name:t.prototype.constructor.name}function i(t){return"true"===t||"false"!==t&&(isNaN(1*t)?t:parseFloat(t))}function n(t){return t.replace(/([a-z])([A-Z])/g,"$1-$2").toLowerCase()}var a="6.3.1",o={version:a,_plugins:{},_uuids:[],rtl:function(){return"rtl"===t("html").attr("dir")},plugin:function(t,i){var a=i||e(t),o=n(a);this._plugins[o]=this[a]=t},registerPlugin:function(t,i){var a=i?n(i):e(t.constructor).toLowerCase();t.uuid=this.GetYoDigits(6,a),t.$element.att
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):1353
                                                                                                                                                                                  Entropy (8bit):3.6649950957978756
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:12:UhzP/1J3X2IF1i/JcRgRRfKo+7N+fgStdTZoxPXfVHtuXfFA7OkIZX02n:WP/D3G9B84fK7cZLTKxPdHAN2OTk2n
                                                                                                                                                                                  MD5:C9DC6F1EF374D733A82D1682278E5B55
                                                                                                                                                                                  SHA1:B5B6BC412BFCA400A514554026D0841E4D0275D3
                                                                                                                                                                                  SHA-256:C56B566E17C62870CE139B3A57BFB94A9D785792BD6AC2220D52426B8590D87F
                                                                                                                                                                                  SHA-512:7790E66DF0583771DE6088CD9EA75F6DA53AD6AC14F4A61BBAE127F14683466D4093507DF023BC3A826BEF7F82356AEC853278A5AD7A0219FB5F006E0BCFC546
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  URL:https://www.naturalizaeducacion.org/wp-content/plugins/wp-postratings/css/postratings-css.css?ver=1.91.1
                                                                                                                                                                                  Preview:/*.+----------------------------------------------------------------+.| |.| WordPress Plugin: WP-PostRatings |.| Copyright (c) 2012 Lester "GaMerZ" Chan |.| |.| File Written By: |.| - Lester "GaMerZ" Chan |.| - http://lesterchan.net |.| |.| File Information: |.| - Post Ratings CSS File |.| - wp-content/plugins/wp-postratings/postratings-css.css |.| |.+----------------------------------------------------------------+.*/...post-ratings {..width: 100%;..opacity: 1;../* backgrou
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:Web Open Font Format (Version 2), TrueType, length 15344, version 1.0
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):15344
                                                                                                                                                                                  Entropy (8bit):7.984625225844861
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:384:ctE5KIuhGO+DSdXwye6i9Xm81v4vMHCbppV0pr3Ll9/w:cqrVO++tw/9CICFbQLlxw
                                                                                                                                                                                  MD5:5D4AEB4E5F5EF754E307D7FFAEF688BD
                                                                                                                                                                                  SHA1:06DB651CDF354C64A7383EA9C77024EF4FB4CEF8
                                                                                                                                                                                  SHA-256:3E253B66056519AA065B00A453BAC37AC5ED8F3E6FE7B542E93A9DCDCC11D0BC
                                                                                                                                                                                  SHA-512:7EB7C301DF79D35A6A521FAE9D3DCCC0A695D3480B4D34C7D262DD0C67ABEC8437ED40E2920625E98AAEAFBA1D908DEC69C3B07494EC7C29307DE49E91C2EF48
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  URL:https://fonts.gstatic.com/s/roboto/v18/KFOmCnqEu92Fr1Mu4mxK.woff2
                                                                                                                                                                                  Preview:wOF2......;........H..;..........................d..@..J.`..L.T..<.....x.....^...x.6.$..6. ..t. ..I.h|.l....A....b6........(......@e.]...*:..-.0..r.)..hS..h...N.).D.........b.].......^..t?.m{...."84...9......c...?..r3o....}...S]....zbO.../z..{.....~cc....I...#.G.D....#*e.A..b...b`a5P.4........M....v4..fI#X.z,.,...=avy..F.a.\9.P|.[....r.Q@M.I.._.9..V..Q..]......[ {u..L@...]..K......]C....l$.Z.Z...Zs.4........ x.........F.?.7N..].|.wb\....Z{1L#..t....0.dM...$JV...{..oX...i....6.v.~......)|.TtAP&).KQ.]y........'...:.d..+..d..."C.h..p.2.M..e,.*UP..@.q..7..D.@...,......B.n. r&.......F!.....\...;R.?-.i...,7..cb../I...Eg...!X.)5.Aj7...Ok..l7.j.A@B`".}.w.m..R.9..T.X.X.d....S..`XI..1... .$C.H.,.\. ..A(.AZ.................`Wr.0]y..-..K.1.............1.tBs..n.0...9.F[b.3x...*$....T..PM.Z-.N.rS?I.<8eR'.3..27..?;..OLf*.Rj.@.o.W...........j~ATA....vX.N:.3dM.r.)Q.B...4i.f..K.l..s....e.U.2...k..a.GO.}..../.'..%$..ed.*.'..qP....M..j....../.z&.=...q<....-..?.A.%..K..
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 82", baseline, precision 8, 450x450, components 3
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):62956
                                                                                                                                                                                  Entropy (8bit):7.978218827613954
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:1536:rCx+95mWjX0LNnI0kP/2QZyW8iuMix3jjJawLcS:egrmekhnI04yiixn8wLX
                                                                                                                                                                                  MD5:B744B2B58D602316F324FE58C89CA654
                                                                                                                                                                                  SHA1:0F9E74F55286616B65A707E3CF50407737CE360E
                                                                                                                                                                                  SHA-256:66415353C3E10EFED3D2C7C47FDAB243A126ECFE4A4C652BAA05C852C9200A44
                                                                                                                                                                                  SHA-512:520E0507C16E1FB9A6D870190DF9CB8E9E975B58920FF7275C1949E820A36BEA6D0B3B9D0259BF9E10C155BAECE5F9144BC24F35FA7C2313EAAFC8C86A02DE3D
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 82....C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.e..[..!..'2..$.~U\d?.9.j........"<.`.T.q......$.sN...m,.V..t..W3....Sal^Ku..,T...d.Vlu1cm.2....!.+.....L.&.2'C.P].....6.!...9_.+.''/3.M._"..4BAdv......s.#.m.M....A....... .8.r.).Hl.._..7..}jb..E8..3.....<........iq|m...6B@.cFN.<.SH...-..DD{...".c...V.Gt..o.<m7...?'=>..y.Kz]...i..&.N....
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:ASCII text, with very long lines (2883)
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):2884
                                                                                                                                                                                  Entropy (8bit):4.8981973662765546
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:48:OlLS8iGbBDDXuO6A5lgQck55GbQsF7v/+JBBpW9clWg6Y6T/QnqjUXk2FoO4bfqb:YLrDDX367Qc8oTOBpW9clWglajUXR0fm
                                                                                                                                                                                  MD5:263C0BE037B80FD340DB1525674C7503
                                                                                                                                                                                  SHA1:09A1C2BA3A4FE49E4E85DCA712BD733E99D717F7
                                                                                                                                                                                  SHA-256:BA13D5EAF44E07573D61242A1073F62F6B20AA6E0B6B8284CC7681D6941AD40F
                                                                                                                                                                                  SHA-512:16CCB1E96FB226C58DA6E1039F164A3C0444677A53EBE9CE2077613A29C92A633BA260AD0410559BCE30459C0A771CDB138D9DDCC8E30792C9390589EF542199
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  URL:https://cdn.jsdelivr.net/npm/promise-polyfill@7.1.0/dist/promise.min.js?ver=4.9.24
                                                                                                                                                                                  Preview:!function(e,n){"object"==typeof exports&&"undefined"!=typeof module?module.exports=n():"function"==typeof define&&define.amd?define(n):e.Promise=n()}(this,function(){"use strict";function e(){}function n(e){if(!(this instanceof n))throw new TypeError("Promises must be constructed via new");if("function"!=typeof e)throw new TypeError("not a function");this._state=0,this._handled=!1,this._value=undefined,this._deferreds=[],f(e,this)}function t(e,t){for(;3===e._state;)e=e._value;0!==e._state?(e._handled=!0,n._immediateFn(function(){var n=1===e._state?t.onFulfilled:t.onRejected;if(null!==n){var i;try{i=n(e._value)}catch(f){return void r(t.promise,f)}o(t.promise,i)}else(1===e._state?o:r)(t.promise,e._value)})):e._deferreds.push(t)}function o(e,t){try{if(t===e)throw new TypeError("A promise cannot be resolved with itself.");if(t&&("object"==typeof t||"function"==typeof t)){var o=t.then;if(t instanceof n)return e._state=3,e._value=t,void i(e);if("function"==typeof o)return void f(function(e,n
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:ASCII text, with very long lines (6608)
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):6832
                                                                                                                                                                                  Entropy (8bit):5.099879753361318
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:96:Mj2bfNhLMBZPzyLrBPvC3Bxs6YXvWbGtMMll9aBiT2KvbYsxGw/wpic2v1q4/199:gINhQBZPzSXObGtMM3LR9v1qU90Q
                                                                                                                                                                                  MD5:664C2622F0D31D62678F4830AABFE291
                                                                                                                                                                                  SHA1:4E317239CBCADF241BF89340262542E6962EA69C
                                                                                                                                                                                  SHA-256:99ADA7E01817367027759AC452A1DD11ECA7557272B8940D659C07ADB6BC8CBE
                                                                                                                                                                                  SHA-512:5A82D248BCEAA0BA56680F6FEDDC200BB2BB0DAF0C373911FEE2CC27D594C8549466D783B005F16FA9DF5AA8D018A111E6A919A884549B6BD346CA565DF8281D
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  Preview:/*!. * jQuery UI Widget 1.11.4. * http://jqueryui.com. *. * Copyright jQuery Foundation and other contributors. * Released under the MIT license.. * http://jquery.org/license. *. * http://api.jqueryui.com/jQuery.widget/. */.!function(t){"function"==typeof define&&define.amd?define(["jquery"],t):t(jQuery)}(function(d){var s,i=0,a=Array.prototype.slice;return d.cleanData=(s=d.cleanData,function(t){for(var e,i,n=0;null!=(i=t[n]);n++)try{(e=d._data(i,"events"))&&e.remove&&d(i).triggerHandler("remove")}catch(t){}s(t)}),d.widget=function(t,i,e){var n,s,o,r,a={},u=t.split(".")[0];return t=t.split(".")[1],n=u+"-"+t,e||(e=i,i=d.Widget),d.expr[":"][n.toLowerCase()]=function(t){return!!d.data(t,n)},d[u]=d[u]||{},s=d[u][t],o=d[u][t]=function(t,e){if(!this._createWidget)return new o(t,e);arguments.length&&this._createWidget(t,e)},d.extend(o,s,{version:e.version,_proto:d.extend({},e),_childConstructors:[]}),(r=new i).options=d.widget.extend({},r.options),d.each(e,function(e,n){function s(){return i.
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):797
                                                                                                                                                                                  Entropy (8bit):5.374715153243395
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:12:TMHdPHaNi/nzVV/KYf3nHqxJUqPHKN5GRLMnz2LYTxy1ZBlO5l5I:2dfkAjLf3imGFMSLNZBlO5l+
                                                                                                                                                                                  MD5:4994EA69898A8472AEA5B198094180FD
                                                                                                                                                                                  SHA1:C913C373BC5412C6F5C14EBF0E258510E3669C60
                                                                                                                                                                                  SHA-256:4419575CA4120FF9DC05E0C537E9DBC149F094D4081931DEA9B7A3CD057D22EC
                                                                                                                                                                                  SHA-512:D3A99011394EB20A525931D387DFC72AA1E390C736D85D0DE23693745CE7BBD0806BE0C730FD3A0EAAB10D91778414CB3F0F6115C3034502947C17069071FEA5
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  URL:https://www.naturalizaeducacion.org/wp-content/themes/naturaliza/img/flickr.svg
                                                                                                                                                                                  Preview:<?xml version="1.0" encoding="utf-8"?>. Generator: Adobe Illustrator 21.1.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->.<svg version="1.1" id="Capa_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px".. viewBox="0 0 508.5 508.5" style="enable-background:new 0 0 508.5 508.5;" xml:space="preserve">.<style type="text/css">...st0{fill:#D8D8D8;}.</style>.<g>..<g>...<g>....<path class="st0" d="M254.3,0C113.8,0,0,113.8,0,254.3s113.8,254.3,254.3,254.3s254.3-113.8,254.3-254.3.....C508.5,113.8,394.7,0,254.3,0z M160.7,318c-35.6,0-64.5-28.9-64.5-64.5s28.9-64.5,64.5-64.5s64.5,28.9,64.5,64.5.....S196.3,318,160.7,318z M348.5,318c-35.6,0-64.5-28.9-64.5-64.5s28.9-64.5,64.5-64.5s64.5,28.9,64.5,64.5S384.1,318,348.5,318z"/>...</g>..</g>.</g>.</svg>.
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:ASCII text, with very long lines (1689), with no line terminators
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):1689
                                                                                                                                                                                  Entropy (8bit):5.3718380028331465
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:24:gdYrBdqB2aQhxycqyto6yaI9H+dMHU/Anzze6ibkcun2GZdOWYLnBcGNGaxXqPRI:gmr5ycw65I9edMHpFiYAZaGN517F8h6N
                                                                                                                                                                                  MD5:C402027D69BC4456DE53A3E6EC6B48A3
                                                                                                                                                                                  SHA1:E127BD906DA78235CFC04BFDECBDBBD538DE31A1
                                                                                                                                                                                  SHA-256:7ACD4F195F32C0AE9A8CE20C6E2F80E1175EE3DF9E93B26DCDD068B7B51A0EE0
                                                                                                                                                                                  SHA-512:9B43041485DA8432ED53093F9F59523A154EF2E0A66E14E6D5A3239D30E08E26A22F44DA7F56684CAFAFCF088F65B008C232A8681477423CD1511056F36A3DFE
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  URL:https://www.ecoembes.com/proyectos-destacados/chatbot-aire/javascripts/js.cookie.js
                                                                                                                                                                                  Preview:!function(e){var n=!1;if("function"==typeof define&&define.amd&&(define(e),n=!0),"object"==typeof exports&&(module.exports=e(),n=!0),!n){var o=window.Cookies,t=window.Cookies=e();t.noConflict=function(){return window.Cookies=o,t}}}(function(){function g(){for(var e=0,n={};e<arguments.length;e++){var o=arguments[e];for(var t in o)n[t]=o[t]}return n}return function e(l){function C(e,n,o){var t;if("undefined"!=typeof document){if(1<arguments.length){if("number"==typeof(o=g({path:"/"},C.defaults,o)).expires){var r=new Date;r.setMilliseconds(r.getMilliseconds()+864e5*o.expires),o.expires=r}o.expires=o.expires?o.expires.toUTCString():"";try{t=JSON.stringify(n),/^[\{\[]/.test(t)&&(n=t)}catch(e){}n=l.write?l.write(n,e):encodeURIComponent(String(n)).replace(/%(23|24|26|2B|3A|3C|3E|3D|2F|3F|40|5B|5D|5E|60|7B|7D|7C)/g,decodeURIComponent),e=(e=(e=encodeURIComponent(String(e))).replace(/%(23|24|26|2B|5E|60|7C)/g,decodeURIComponent)).replace(/[\(\)]/g,escape);var i="";for(var c in o)o[c]&&(i+="; "+c
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:Algol 68 source, Unicode text, UTF-8 text, with very long lines (30120)
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):106885
                                                                                                                                                                                  Entropy (8bit):5.746441851739936
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:1536:C6B2ahoIb5ziHQU35NvG7WCxFQGC5omgeEHU:DBXoIb5ziHNJ87WCxFQqmf
                                                                                                                                                                                  MD5:71054AC78C2C4839AAAA38260D620183
                                                                                                                                                                                  SHA1:BDD7E0FB0F79614B53D12FC8694EE6E1AF946B5A
                                                                                                                                                                                  SHA-256:2C2044027664829B7BD028FBDF5014A57947230D3814BC3F28C8D688C4B73F2D
                                                                                                                                                                                  SHA-512:F27A906C60EB7A7768CD02909650EB4F5E72C6CB6F4815F95217F1E93FF990FBFABF6CA0441C8736D9DAF8FF70D92548456BA9359F06A474540C7D24D920C9CD
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  Preview:(function(){function r(e,n,t){function o(i,f){if(!n[i]){if(!e[i]){var c="function"==typeof require&&require;if(!f&&c)return c(i,!0);if(u)return u(i,!0);var a=new Error("Cannot find module '"+i+"'");throw a.code="MODULE_NOT_FOUND",a}var p=n[i]={exports:{}};e[i][0].call(p.exports,function(r){var n=e[i][1][r];return o(n||r)},p,p.exports,r,e,n,t)}return n[i].exports}for(var u="function"==typeof require&&require,i=0;i<t.length;i++)o(t[i]);return o}return r})()({1:[function(require,module,exports){."use strict";..Object.defineProperty(exports, "__esModule", {. value: true.});.exports.default = void 0;.function _typeof(obj) { "@babel/helpers - typeof"; return _typeof = "function" == typeof Symbol && "symbol" == typeof Symbol.iterator ? function (obj) { return typeof obj; } : function (obj) { return obj && "function" == typeof Symbol && obj.constructor === Symbol && obj !== Symbol.prototype ? "symbol" : typeof obj; }, _typeof(obj); }.function _classCallCheck(instance, Constructor) { if (!(ins
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:ASCII text, with very long lines (24030)
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):24167
                                                                                                                                                                                  Entropy (8bit):5.096907515772144
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:384:Xr7mIr/Dh+rA3IzB4rMhr/DG/3m6rMz13f3d2OUVP4eAnbhfreD6dCBEOav7bltC:zDKxDG/m713f3dqVP4eAnI0ROavPSCzo
                                                                                                                                                                                  MD5:08A9DEAF14E8D34886EC3142991A0CE5
                                                                                                                                                                                  SHA1:79057C56AEB41F3B36310C2070D23FF0B4189E06
                                                                                                                                                                                  SHA-256:0F7A3EF1E4733316BA983F840D6AD2E6B31C11A0212129829D12DD43C912DADE
                                                                                                                                                                                  SHA-512:5F6708734E6D46D8F530B4E8E6C306644753F8217274758DB6BC6D8304C4A66597412DC6243353988591C08015CB4E5EDF49DD35D5FA0D10D6A89BFE5D8E93BE
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  URL:https://www.naturalizaeducacion.org/wp-content/themes/naturaliza/js/masonry.pkgd.min.js?ver=20180105
                                                                                                                                                                                  Preview:/*!. * Masonry PACKAGED v4.2.1. * Cascading grid layout library. * https://masonry.desandro.com. * MIT License. * by David DeSandro. */..!function(t,e){"function"==typeof define&&define.amd?define("jquery-bridget/jquery-bridget",["jquery"],function(i){return e(t,i)}):"object"==typeof module&&module.exports?module.exports=e(t,require("jquery")):t.jQueryBridget=e(t,t.jQuery)}(window,function(t,e){"use strict";function i(i,r,a){function h(t,e,n){var o,r="$()."+i+'("'+e+'")';return t.each(function(t,h){var u=a.data(h,i);if(!u)return void s(i+" not initialized. Cannot call methods, i.e. "+r);var d=u[e];if(!d||"_"==e.charAt(0))return void s(r+" is not a valid method");var l=d.apply(u,n);o=void 0===o?l:o}),void 0!==o?o:t}function u(t,e){t.each(function(t,n){var o=a.data(n,i);o?(o.option(e),o._init()):(o=new r(n,e),a.data(n,i,o))})}a=a||e||t.jQuery,a&&(r.prototype.option||(r.prototype.option=function(t){a.isPlainObject(t)&&(this.options=a.extend(!0,this.options,t))}),a.fn[i]=function(t){if("st
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1108)
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):28959
                                                                                                                                                                                  Entropy (8bit):4.903204239493367
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:768:IDImjN1U0EyDIPeJg81pLglfzLdV03rgEOtWyt68klP1PJJ:IDjjN1U0hIPeJg81pL0te3cEOtWyt68g
                                                                                                                                                                                  MD5:56995551B3C902DDF7F4652F3E3C8B7D
                                                                                                                                                                                  SHA1:7DB798772646FD5D2262AD92E93F4F5CBC942535
                                                                                                                                                                                  SHA-256:E367252C85E96F412920753CE70A7564B5F7C4CF363CD0F1508980FBD9694FA4
                                                                                                                                                                                  SHA-512:342D93636C0755A9EDC9D5DD2735042D544F3D59A2D9126846EE337A2E8EC4ADA50A023B6AEB1835EE1A76395C53CEC36410C1922F9C1EFC70ACC726EBD5301D
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  Preview:<!DOCTYPE html>.<html>.<head>. <title>Chatbot de dudas del reciclaje | Ecoembes</title>. <meta name="description" content="Pregunta o env.a una foto a nuestro Chatbot con tus dudas sobre el reciclaje de cualquier producto. Ecoembes responde &amp;#9851;&amp;#65039;">. <meta name="viewport" content="width=device-width, initial-scale=1">. <link rel='stylesheet' href='stylesheets/style.css'/>..<link rel='stylesheet' href='stylesheets/re-style.css'/>. <link rel='stylesheet' href='stylesheets/new-styles.css'/>. <link rel="icon" href="favicon.ico">.. <meta name="twitter:card" content="summary"/>. <meta name="twitter:site" content="@ecoembes"/>. <meta name="twitter:creator" content="@ecoembes"/>. <meta name="twitter:image" content="https://www.ecoembes.com/proyectos-destacados/chatbot-aire/images/Pop_Twitter.jpg?v1">.. <meta property="og:site_name" content="Ecoembes">. <meta property="og:type" content="website">. <meta property="og:url" content="https://
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:HTML document, ASCII text, with very long lines (627), with no line terminators
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):627
                                                                                                                                                                                  Entropy (8bit):5.168490899475983
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:12:qTj2v571pt+cYoq7c4CD/EPEo8ecVHNnUEcwaxMELIx83rR+b/II:0j291pt+cYo+c4C7E8oOdcHLIxMrcb/t
                                                                                                                                                                                  MD5:3D08665FA4C7BCF9FA2DCBBC7EFE1D0F
                                                                                                                                                                                  SHA1:BA57ECEE011A4B99D4BB56707325C8E4D0FB8A2B
                                                                                                                                                                                  SHA-256:738E5435F2D18427D291A0D6289EEE0EBBC87B596D6003919F255760AC293104
                                                                                                                                                                                  SHA-512:E86FC61D20680F6F486C61E3730ACA4CDEBEE3AD0670C69EC177691AE979F81951DBD409F8CDA648AB2EBED13C5A2BFB57174FB5167EECB15300B807FC7BBF3E
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  URL:https://consentcdn.cookiebot.com/sdk/bc-v4.min.html
                                                                                                                                                                                  Preview:<!doctype html><html><body><script>(function(){var n="CookieConsentBulkSetting-";this.handleRequest=function(t){function f(n){t.source.postMessage(n,t.origin)}var i,e,o,r,u;try{if(i=t.data,e=typeof i=="string",e&&(i=JSON.parse(i)),o=i.value&&i.value.expireMonths&&i.value.expireMonths===0,!i.serial||o){f("bcEmpty");return}r=n+i.serial;switch(i.action){case"get":u=JSON.parse(localStorage.getItem(r));u?f(u):f("bcEmpty");break;case"set":localStorage.setItem(r,JSON.stringify(i.value));break;case"remove":localStorage.removeItem(r)}}catch(s){}};window.addEventListener("message",this.handleRequest,!1)})()</script></body></html>
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):35
                                                                                                                                                                                  Entropy (8bit):2.9302005337813077
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:3:CUkrllHh/:qJ/
                                                                                                                                                                                  MD5:C2196DE8BA412C60C22AB491AF7B1409
                                                                                                                                                                                  SHA1:5FBD472222FEB8A22CF5B8AA5DC5B8E13AF88E2B
                                                                                                                                                                                  SHA-256:6ADC3D4C1056996E4E8B765A62604C78B1F867CCEB3B15D0B9BEDB7C4857F992
                                                                                                                                                                                  SHA-512:84E24A70B78E9DE9C9D0DFEB49F3F4247DBC1C715D8844471EE40669270682E199D48F5FBEC62BD984C9C0270534B407C4D2561DD6C05ADEC3C83C1534F32D5C
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  URL:https://imgsct.cookiebot.com/1.gif?dgi=3930fc9f-1cfe-4a64-8620-4867e67799cb
                                                                                                                                                                                  Preview:GIF89a.............,...........D..;
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:PNG image data, 555 x 538, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):55972
                                                                                                                                                                                  Entropy (8bit):7.991576018400017
                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                  SSDEEP:1536:gvXCOJCvbJl0AeVnJrhjqsyCOcP8jCSZDVsdgo:gafrE3qed8B1w
                                                                                                                                                                                  MD5:601AED8DFA27C137FEB16BC4B41887E5
                                                                                                                                                                                  SHA1:CBB5DE42C87E36AD1238FF07C548A58801A201CE
                                                                                                                                                                                  SHA-256:09B241D526FC8C7111A8704AA3DC1D90B792A3F027AC4ACF20A2CCB69A898F28
                                                                                                                                                                                  SHA-512:4090613ACBD367942F8CCDF706B3F1BEA043976CFBA27B84057B8A61BF470A006C63CF5EF9806F02A2C3A85CBC65577BB3B5604A53F13CFF8354CDF133FB3F5C
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  URL:https://www.naturalizaeducacion.org/wp-content/uploads/2020/12/reutilizar-1.png
                                                                                                                                                                                  Preview:.PNG........IHDR...+........... ...kIDATx....k.u....,.E.b..R.("{N:.B"..O:)z....BD....#L.E..=.I.....i.A2..HvR.A..*......N......~........W$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$.$-4....ZE..&..."....6....h....tt..S.>...7...J......z..[i!.).$.q%..n......;....4B.T..=.....z....rj..E.$U..0...P'm.>:F......t..S.=F..".U$I..H.Jw.....h2.h.>.-.0....I.&!.,......t&..ct.v.....I.TJ...Az..h4.._h.^...."IR#Kr1-.M..~.....:.6...$.$.h.=O...!.N....K.$IU.d6-...+....i..m..=1.....b.@{.H.v..h#][$I..#.+....49'.eZA..I..B...A.._...(.S;-..$...N..q...5=.."I..Jr%=I.+~W....=E..$..%..6.g.(..q:B.4.H..C.Vz..8........yE..x..N..o.....V.EW..\...A_FjL?P7-,....d.}@."5..}Dk."I..$..Y....NR...$."..B.i,...F....[$i.%i.U4.Igc...H..O.9..}.I.b...."I...m=4.ISa.^s..$..$7.[^ (M...E.t..,.=4.I3....."I.oIn.].t,]P.i].$aB..i.C.T)Giy..f.....BA.....E..I.k.]:.I.b..(....a..c.,.8...$,Q.t.....:...P1..8A0FE...%.Q$1...)..D...F....*!Ng.....`.0.9.v...k....}~.r..ZG.v....O.K.>.&..W....G.Y.j...m...s......[....A..
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:ASCII text, with very long lines (12126), with no line terminators
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):12126
                                                                                                                                                                                  Entropy (8bit):4.933850771601088
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:96:MzZBSq60AVQS8naQiFzyYitfY6UZ6lmZWWipDUYhCHCIZGNbYAiYrMEeiYk:Ikq60nI+tf3UZXwWIDmiYIAYr9DYk
                                                                                                                                                                                  MD5:5E7886C08C772032A9F546987C15E951
                                                                                                                                                                                  SHA1:1DF18B4E4354F416348641B1DA94F02B08F99944
                                                                                                                                                                                  SHA-256:1D1FEB8C96815530347BBE3B37C80BA90A5F480A5CC209DBD713B25B1FA27D29
                                                                                                                                                                                  SHA-512:0A5723EA6563C9EB9FA57C5CDE55AB2597B51D634B660EB704695E6F9F168D2CE820E8CEAE368F21C7D67DDAD20B760F001313EE250B8CF1EE7B56A477763FDE
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  URL:https://www.ecoembes.com/proyectos-destacados/chatbot-aire/stylesheets/widget_closed/style.css
                                                                                                                                                                                  Preview:.chatbot_nomostrar{width:0;height:0}.chatbot-widget{font-family:GothamRounded,Helvetica,Arial,sans-serif;position:fixed;right:8px;bottom:0;color:#fff;margin:0;padding:0!important;z-index:100;background-color:transparent!important}.chatbot-widget .chatbot-maximize{width:386px;-webkit-box-shadow:0 0 14px 0 rgba(0,0,0,.15);-moz-box-shadow:0 0 14px 0 rgba(0,0,0,.15);box-shadow:0 0 14px 0 rgba(0,0,0,.15);border-top-left-radius:15px;border-top-right-radius:15px}@media only screen and (max-width:386px){.chatbot-widget .chatbot-maximize{width:102%}}.chatbot-widget .chatbot-header{background-color:#468a30;border-top-left-radius:15px;border-top-right-radius:15px;display:flex;justify-content:flex-start;align-items:center;min-height:40px;height:40px;font-weight:700;margin:0 0;position:relative}.chatbot-widget .chatbot-header .title-header-chat{color:#fff;display:flex;flex-direction:column;font-size:20px;font-weight:700;padding-left:2px}.chatbot-widget .chatbot-header .title-header-chat span{font-s
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):2898
                                                                                                                                                                                  Entropy (8bit):4.854852704248496
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:48:cfkA/f3KTOLfXc3VXS/jRd7TYpp+4Xn9bOTJn9iaKcWL6TKXwZDUUVl80Rg:u/faTOLXco7/fNm9bOTpwjLDX0UUVlDS
                                                                                                                                                                                  MD5:FD6D1F3CF092109DA3BDAC702FAC134E
                                                                                                                                                                                  SHA1:988AC6969408ACE079A5134BCB091132D1082396
                                                                                                                                                                                  SHA-256:833C77EBFAF1DC08A066F89D28570DCD2F767064EE419A5F51C8A590792A4D55
                                                                                                                                                                                  SHA-512:392A80CF901285FA86D51528FCC988962AA19D8498AF756B58358A45CAABECAACD5583527D307602D06E4A689A0D5CAB8B0F3C4AD0DBFB241F19E73AA652C694
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  Preview:<?xml version="1.0" encoding="utf-8"?>. Generator: Adobe Illustrator 21.1.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->.<svg version="1.1" id="Capa_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px".. viewBox="0 0 32 32" style="enable-background:new 0 0 32 32;" xml:space="preserve">.<style type="text/css">...st0{fill:#D8D8D8;}...st1{fill:#262626;}.</style>.<title>B5644824-BBF4-4C10-B08B-3BA0567E9FBC</title>.<desc>Created with sketchtool.</desc>.<g id="public-_-desktop">..<g id="salida_noticia" transform="translate(-278.000000, -1244.000000)">...<g id="social-top" transform="translate(276.000000, 1206.000000)">....<g id="TW" transform="translate(0.000000, 36.000000)">.....<circle id="Oval-Copy" class="st0" cx="18" cy="18" r="16"/>....</g>...</g>..</g>.</g>.<g>..<g>...<path class="st1" d="M23.3,16.3c-0.1-0.4-0.3-0.7-0.6-1c-0.3-0.3-0.6-0.4-1-0.5c-1.2-0.1-3.1-0.2-5.6-0.2s-4.4,0.1-5.6,0.2....c-0.4,0-0.7,0.2-1,0.5s-0.5,0.6-0.6,1c-0.
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1], baseline, precision 8, 1442x906, components 3
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):425533
                                                                                                                                                                                  Entropy (8bit):7.830565162555474
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:6144:F3oXHOrBjKxVX7zT+OV6NJOL+Cm8+H+yGa+q/3OI1FCZtRle9oXE7JdRZPOopd:F6vxVPSIeOiAKM7q/3LOtUo7opd
                                                                                                                                                                                  MD5:8A9CEB70432819C71F8AA741831EA9BE
                                                                                                                                                                                  SHA1:4E6371C7D9E9DE58102353E9617DC6ECE83BD9E4
                                                                                                                                                                                  SHA-256:63677D2726411DEF86094386D4E37E08E4174C2F65F3C5091070DAE334CAC69D
                                                                                                                                                                                  SHA-512:6ADEC75F7DCD9E0E09EC6D12F3FC25D96BF685D68FF50B400C8D8617E226782406B8428A8829DB31500BF7FB3AAAB01E4F061850D584FA273AE9C836B483BD55
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  Preview:......JFIF.....H.H.....LExif..MM.*.......i...........................................................8Photoshop 3.0.8BIM........8BIM.%..................B~........................................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz...........................................................................C....................................................................C...................................................................................?...+.....(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(..
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:ASCII text, with very long lines (1468), with no line terminators
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):1468
                                                                                                                                                                                  Entropy (8bit):5.807709296868294
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:24:2jkm94/zKPccAQX+KVCe2TLph9gFB5vtADjkrDQndcl/1t4glvllLtw1aWDAQosQ:VKEcGKo7LmvtUjPKtX7S1aiRLrwUnG
                                                                                                                                                                                  MD5:EA4916FD12F56BF629453D1EE8411EE1
                                                                                                                                                                                  SHA1:894197D00FC5EF9B0F1DA759EC20AA3D3A575BD4
                                                                                                                                                                                  SHA-256:1D193E7DD1340789A004D3BB6CCBC7AB5400F15047A5F1718854C0390C692E8F
                                                                                                                                                                                  SHA-512:7E22E88433B28933D76A7B0A2EE518A8DCB25A88E78488938FAD30A4C86BB6196B4F33D709ABC7A02D32E2434D1B02B656416A9C3342F66AF44242B0EA46ACDC
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  Preview:/* PLEASE DO NOT COPY AND PASTE THIS CODE. */(function(){var w=window,C='___grecaptcha_cfg',cfg=w[C]=w[C]||{},N='grecaptcha';var gr=w[N]=w[N]||{};gr.ready=gr.ready||function(f){(cfg['fns']=cfg['fns']||[]).push(f);};w['__recaptcha_api']='https://www.google.com/recaptcha/api2/';(cfg['render']=cfg['render']||[]).push('6LcQnVYmAAAAAICLCJz8Ziieoje35cTE17ZnZ3a9');w['__google_recaptcha_client']=true;var d=document,po=d.createElement('script');po.type='text/javascript';po.async=true; po.charset='utf-8';var v=w.navigator,m=d.createElement('meta');m.httpEquiv='origin-trial';m.content='A/kargTFyk8MR5ueravczef/wIlTkbVk1qXQesp39nV+xNECPdLBVeYffxrM8TmZT6RArWGQVCJ0LRivD7glcAUAAACQeyJvcmlnaW4iOiJodHRwczovL2dvb2dsZS5jb206NDQzIiwiZmVhdHVyZSI6IkRpc2FibGVUaGlyZFBhcnR5U3RvcmFnZVBhcnRpdGlvbmluZzIiLCJleHBpcnkiOjE3NDIzNDIzOTksImlzU3ViZG9tYWluIjp0cnVlLCJpc1RoaXJkUGFydHkiOnRydWV9';if(v&&v.cookieDeprecationLabel){v.cookieDeprecationLabel.getValue().then(function(l){if(l!=='treatment_1.1'&&l!=='treatment_1.2'&&l!
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):14092
                                                                                                                                                                                  Entropy (8bit):5.059742717200881
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:384:Y0KR2j16xNN7FUx4fCauIC+V+oeBrdYvfyOJK8VJVyv3S3OVKEkl9UQznC:Rrj16xNN7Cx4fj4BgVJIv3ZVAC
                                                                                                                                                                                  MD5:A3A6B23CDBF1AC2316226AB23BC609AD
                                                                                                                                                                                  SHA1:E5A6219AFD67C7720580624A3D3047B5908AEECD
                                                                                                                                                                                  SHA-256:04B3E67D05F53167E48B314D1914722B31BB326362DBBBB6C94CF795FBBDA19D
                                                                                                                                                                                  SHA-512:95D66711E952C128E4A7DAB47B5FDFDB7923CFD9643196688BC818AAFB8A8269A70A169393D59F7F34B8DC041FD61923DB0AD599A19DA9D615865CFA50CBFC36
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  Preview:( function( $ ) {...'use strict';...if ( typeof wpcf7 === 'undefined' || wpcf7 === null ) {...return;..}...wpcf7 = $.extend( {...cached: 0,...inputs: []..}, wpcf7 );...$( function() {...wpcf7.supportHtml5 = ( function() {....var features = {};....var input = document.createElement( 'input' );.....features.placeholder = 'placeholder' in input;.....var inputTypes = [ 'email', 'url', 'tel', 'number', 'range', 'date' ];.....$.each( inputTypes, function( index, value ) {.....input.setAttribute( 'type', value );.....features[ value ] = input.type !== 'text';....} );.....return features;...} )();....$( 'div.wpcf7 > form' ).each( function() {....var $form = $( this );....wpcf7.initForm( $form );.....if ( wpcf7.cached ) {.....wpcf7.refill( $form );....}...} );..} );...wpcf7.getId = function( form ) {...return parseInt( $( 'input[name="_wpcf7"]', form ).val(), 10 );..};...wpcf7.initForm = function( form ) {...var $form = $( form );....$form.submit( function( event ) {....if ( typeof window.FormD
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:ASCII text, with very long lines (18082)
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):18702
                                                                                                                                                                                  Entropy (8bit):5.692044148561377
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:384:9uM0tLMKliViKW2IUZRVgf/AUH4fVYnaeZeRqVCWPb1HLLLn9o5T:M3ZEiwS/AUHy4aenFPJeh
                                                                                                                                                                                  MD5:21A339BE9D607AF00807C153BAADADA6
                                                                                                                                                                                  SHA1:56772DED02008F3B8071695A90269EE3BE2473D8
                                                                                                                                                                                  SHA-256:CC483835A32239478A299DA9A976381CCBCC7F9542AB86AF354FFA5A036CD82C
                                                                                                                                                                                  SHA-512:064A04D0B45C67DDF4A8614270669410A54A7FB8B91B48FF358408B2C9464C9466638E1E4C07098F94A26E9EDD7253CF6F6EE03F5B1C58A232D7C410A00D77BF
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  Preview:/* Anti-spam. Want to say hello? Contact (base64) Ym90Z3VhcmQtY29udGFjdEBnb29nbGUuY29t */ (function(){var P=function(V,A){if(!(A=(V=null,L).trustedTypes,A)||!A.createPolicy)return V;try{V=A.createPolicy("bg",{createHTML:k,createScript:k,createScriptURL:k})}catch(g){L.console&&L.console.error(g.message)}return V},L=this||self,k=function(V){return V};(0,eval)(function(V,A){return(A=P())&&V.eval(A.createScript("1"))===1?function(g){return A.createScript(g)}:function(g){return""+g}}(L)(Array(Math.random()*7824|0).join("\n")+['(function(){/*',.'',.' Copyright Google LLC',.' SPDX-License-Identifier: Apache-2.0',.'*/',.'var ok=function(V,A,g){if(V.length==3){for(g=0;g<3;g++)A[g]+=V[g];for(g=(V=[13,8,13,12,16,5,3,10,15],0);g<9;g++)A[3](A,g%3,V[g])}},Y=function(V,A,g){if(V==476||V==166)A.T[V]?A.T[V].concat(g):A.T[V]=Vz(g,A);else{if(A.ki&&V!=183)return;V==179||V==247||V==123||V==187||V==36||V==159||V==352||V==43||V==105||V==366?A.T[V]||(A.T[V]=AV(V,46,A,g)):A.T[V]=AV(V,73,A,g)}V==183&&(A.O=F(fal
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:ASCII text, with very long lines (6219)
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):6440
                                                                                                                                                                                  Entropy (8bit):5.236473239718409
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:192:bu2o9fX7JvbUjgIs3F/yqbdKJhsmCariGf:bu2o9fdDUkThyqsswri6
                                                                                                                                                                                  MD5:69FCEE92FD1CCAA65D2E0610862FBEAF
                                                                                                                                                                                  SHA1:FB756249E3A56D678C35D2848959133B727E92B7
                                                                                                                                                                                  SHA-256:DD5BB66BAC9F2D27689F537A7BEAF5630134204E7327C42C066F0B64717FB3D3
                                                                                                                                                                                  SHA-512:77AF0F72BF5E42C015CB4AB9BC081173E51FA0A5A69838021FFBCC833E49BB63D9C614299375B884457184269AFED1723783A010E24B3159B6C0E6A0C64FAC91
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  Preview:/*!. * jQuery UI Position 1.11.4. * http://jqueryui.com. *. * Copyright jQuery Foundation and other contributors. * Released under the MIT license.. * http://jquery.org/license. *. * http://api.jqueryui.com/position/. */.!function(t){"function"==typeof define&&define.amd?define(["jquery"],t):t(jQuery)}(function(I){return function(){I.ui=I.ui||{};var o,H,x=Math.max,T=Math.abs,L=Math.round,n=/left|center|right/,l=/top|center|bottom/,f=/[\+\-]\d+(\.[\d]+)?%?/,s=/^\w+/,h=/%$/,e=I.fn.position;function P(t,i,e){return[parseFloat(t[0])*(h.test(t[0])?i/100:1),parseFloat(t[1])*(h.test(t[1])?e/100:1)]}function D(t,i){return parseInt(I.css(t,i),10)||0}I.position={scrollbarWidth:function(){if(void 0!==o)return o;var t,i=I("<div style='display:block;position:absolute;width:50px;height:50px;overflow:hidden;'><div style='height:100px;width:auto;'></div></div>"),e=i.children()[0];return I("body").append(i),t=e.offsetWidth,i.css("overflow","scroll"),t===(e=e.offsetWidth)&&(e=i[0].clientWidth),i.remove(
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:ASCII text, with very long lines (24030)
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):24167
                                                                                                                                                                                  Entropy (8bit):5.096907515772144
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:384:Xr7mIr/Dh+rA3IzB4rMhr/DG/3m6rMz13f3d2OUVP4eAnbhfreD6dCBEOav7bltC:zDKxDG/m713f3dqVP4eAnI0ROavPSCzo
                                                                                                                                                                                  MD5:08A9DEAF14E8D34886EC3142991A0CE5
                                                                                                                                                                                  SHA1:79057C56AEB41F3B36310C2070D23FF0B4189E06
                                                                                                                                                                                  SHA-256:0F7A3EF1E4733316BA983F840D6AD2E6B31C11A0212129829D12DD43C912DADE
                                                                                                                                                                                  SHA-512:5F6708734E6D46D8F530B4E8E6C306644753F8217274758DB6BC6D8304C4A66597412DC6243353988591C08015CB4E5EDF49DD35D5FA0D10D6A89BFE5D8E93BE
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  Preview:/*!. * Masonry PACKAGED v4.2.1. * Cascading grid layout library. * https://masonry.desandro.com. * MIT License. * by David DeSandro. */..!function(t,e){"function"==typeof define&&define.amd?define("jquery-bridget/jquery-bridget",["jquery"],function(i){return e(t,i)}):"object"==typeof module&&module.exports?module.exports=e(t,require("jquery")):t.jQueryBridget=e(t,t.jQuery)}(window,function(t,e){"use strict";function i(i,r,a){function h(t,e,n){var o,r="$()."+i+'("'+e+'")';return t.each(function(t,h){var u=a.data(h,i);if(!u)return void s(i+" not initialized. Cannot call methods, i.e. "+r);var d=u[e];if(!d||"_"==e.charAt(0))return void s(r+" is not a valid method");var l=d.apply(u,n);o=void 0===o?l:o}),void 0!==o?o:t}function u(t,e){t.each(function(t,n){var o=a.data(n,i);o?(o.option(e),o._init()):(o=new r(n,e),a.data(n,i,o))})}a=a||e||t.jQuery,a&&(r.prototype.option||(r.prototype.option=function(t){a.isPlainObject(t)&&(this.options=a.extend(!0,this.options,t))}),a.fn[i]=function(t){if("st
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:ASCII text, with very long lines (9959)
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):10056
                                                                                                                                                                                  Entropy (8bit):5.308628526814024
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:192:kZrk/GNyd31svs7wkX8KzJcqSDdAcHX4YE5NLR:srhNyNO0kkMKzFSDdAcIYwLR
                                                                                                                                                                                  MD5:7121994EEC5320FBE6586463BF9651C2
                                                                                                                                                                                  SHA1:90532AFF6D4121954254CDF04994D834F7EC169B
                                                                                                                                                                                  SHA-256:48EB8B500AE6A38617B5738D2B3FAEC481922A7782246E31D2755C034A45CD5D
                                                                                                                                                                                  SHA-512:B74A2F03C64E883B9A34DE43690429327DFB4AA230A7A6AFCA8150A16E3D84E98461245FF264C26368D9904562CC34FE219F71F951D364FA5C68C039B76776CD
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  URL:https://www.naturalizaeducacion.org/wp-includes/js/jquery/jquery-migrate.min.js?ver=1.4.1
                                                                                                                                                                                  Preview:/*! jQuery Migrate v1.4.1 | (c) jQuery Foundation and other contributors | jquery.org/license */."undefined"==typeof jQuery.migrateMute&&(jQuery.migrateMute=!0),function(a,b,c){function d(c){var d=b.console;f[c]||(f[c]=!0,a.migrateWarnings.push(c),d&&d.warn&&!a.migrateMute&&(d.warn("JQMIGRATE: "+c),a.migrateTrace&&d.trace&&d.trace()))}function e(b,c,e,f){if(Object.defineProperty)try{return void Object.defineProperty(b,c,{configurable:!0,enumerable:!0,get:function(){return d(f),e},set:function(a){d(f),e=a}})}catch(g){}a._definePropertyuseren=!0,b[c]=e}a.migrateVersion="1.4.1";var f={};a.migrateWarnings=[],b.console&&b.console.log&&b.console.log("JQMIGRATE: Migrate is installed"+(a.migrateMute?"":" with logging active")+", version "+a.migrateVersion),a.migrateTrace===c&&(a.migrateTrace=!0),a.migrateReset=function(){f={},a.migrateWarnings.length=0},"BackCompat"===document.compatMode&&d("jQuery is not compatible with Quirks Mode");var g=a("<input/>",{size:1}).attr("size")&&a.attrFn,h=a.att
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:ASCII text, with very long lines (9063)
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):11943
                                                                                                                                                                                  Entropy (8bit):5.096253847639827
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:192:WuKiKqdccoXJW+TJr3J//bEvAbWXXR6AooHyrOUVsbEJEoesM0m3dJXWP/2//:0qlkJW+TJr3J//bEI+XgA5UCOeffJmW3
                                                                                                                                                                                  MD5:FE0575B66568074463F12485D90F6D4C
                                                                                                                                                                                  SHA1:AEEDD9AB3B7874E63F647042963CB1301A38B391
                                                                                                                                                                                  SHA-256:647A6B36F3FD1F21BAE171270111096B4613C23A47E6621628A51BAE9C82B0B7
                                                                                                                                                                                  SHA-512:0D209CBC9550CFCF49CA7CA5A1243E1578C0A42F9FB28C1FA8D353CEA26F24EED282547F47FE858126E1BA9A4AA4D8DDBD2CBDEF9DB5A45F24CFBFD6383BFF9E
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  Preview:// Source: wp-includes/js/twemoji.min.js.var twemoji=function(){"use strict";var f={base:"https://twemoji.maxcdn.com/2/",ext:".png",size:"72x72",className:"emoji",convert:{fromCodePoint:function(d){d="string"==typeof d?parseInt(d,16):d;if(d<65536)return a(d);return a(55296+((d-=65536)>>10),56320+(1023&d))},toCodePoint:i},onerror:function(){this.parentNode&&this.parentNode.replaceChild(g(this.alt,!1),this)},parse:function(d,u){u&&"function"!=typeof u||(u={callback:u});return("string"==typeof d?function(d,t){return o(d,function(d){var u,f,e=d,c=x(d),a=t.callback(c,t);if(a){for(f in e="<img ".concat('class="',t.className,'" ','draggable="false" ','alt="',d,'"',' src="',a,'"'),u=t.attributes(d,c))u.hasOwnProperty(f)&&0!==f.indexOf("on")&&-1===e.indexOf(" "+f+"=")&&(e=e.concat(" ",f,'="',u[f].replace(n,r),'"'));e=e.concat("/>")}return e})}:function(d,u){var f,e,c,a,t,n,r,b,o,i,s,l=function d(u,f){var e,c,a=u.childNodes,t=a.length;for(;t--;)e=a[t],3===(c=e.nodeType)?f.push(e):1!==c||"ownerSV
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1], baseline, precision 8, 1442x906, components 3
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):451776
                                                                                                                                                                                  Entropy (8bit):7.829733910861235
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:6144:F3oXHOrBjKxVX7zT+OV6NJOL+Cm8+H+yGa+q/3OI1FCZtRle9oXE7JdRZPOopG0j:F6vxVPSIeOiAKM7q/3LOtUo7opGQb/
                                                                                                                                                                                  MD5:0BC907521AEB3BEE274DE9E745A02C0E
                                                                                                                                                                                  SHA1:756C426F40F7FA17E5AC66C2B9BCE5FD19E1EC06
                                                                                                                                                                                  SHA-256:998CCD325983C4F7282C0C5EF798743F43FCC06BADF0D1522128617E1CC127D9
                                                                                                                                                                                  SHA-512:D3D5B103343447EF931869DE40BEB4D1BC38A881849BF4E65A6008D102967F7956AF1F02417E90D9B43B4BBAD31E794927AAA4984A1650C9F190787C0BA1037E
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  URL:https://www.naturalizaeducacion.org/wp-content/themes/naturaliza/img/bg-reciclar.jpg
                                                                                                                                                                                  Preview:......JFIF.....H.H.....LExif..MM.*.......i...........................................................8Photoshop 3.0.8BIM........8BIM.%..................B~........................................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz...........................................................................C....................................................................C...................................................................................?...+.....(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(..
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:ASCII text, with very long lines (724)
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):551834
                                                                                                                                                                                  Entropy (8bit):5.646059185430787
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:6144:ytxIUYTteVvs0E8gSdoxS4MLYw1tZnAzsz1I9VBojCdzNDC2vPpD:ybYTZMgGopkAzsz1ciEU2d
                                                                                                                                                                                  MD5:33AFF52B82A1DF246136E75500D93220
                                                                                                                                                                                  SHA1:4675754451AF81F996EAB925923C31EF5115A9F4
                                                                                                                                                                                  SHA-256:B5E8EC5D4DCC080657DEB2D004F65D974BF4EC9E9AA5D621E10749182FFF8731
                                                                                                                                                                                  SHA-512:2E1BAAE95052737BDB3613A6165589643516A1F4811D19C2F037D426265AA5ADF3C70334C1106B1B0EEF779244389F0D7C8C52B4CD55FCE9BAB2E4FCB0642720
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  URL:https://www.gstatic.com/recaptcha/releases/xds0rzGrktR88uEZ2JUvdgOY/recaptcha__en.js
                                                                                                                                                                                  Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2005, 2007 Bob Ippolito. All Rights Reserved.. Copyright The Closure Library Authors.. SPDX-License-Identifier: MIT.*/./*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/./*. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var z=function(){return[function(v,p,K,u,W,n){if(!((v>>2&(n=[6,"Unknown format requested type for int64",9],n[0])||!U[22](11,this.U(),p)&&this.dispatchEvent("enter")&&this.isEnabled()&&R[23](n[2],this,2)&&R[3](n[0],2,!0,this),v-1)<20&&(v>>1&7)>=4&&(u=new vf,W=R[41](1,p,u,kV,K==p?K:P[8](37,K),5)),v<<1&11))throw Error(n[1]);return W},function(v,p,K,u,W){return((W=[17,7,46],v)<<2&W[1]||(p=function(n){return K.call(p.src,p.listener,n)},K=UJ,u=p),(v-1|12)<v&&(v-9|59)>=v)&&(u=M[W[2]](15,p)&&!M[W[2]](13,."iPod")&&!M[W[2]](W[0],K)),((v|8)&W[1])==1&&(u=p.Y?p.Y:p.I?"application/x-protobuffer":""),u},function(v,p,K,u,W){retu
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):1183
                                                                                                                                                                                  Entropy (8bit):5.485478735879249
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:12:TMHdPHaNi/nzVV/KYf3nW39Hyx3JhhgboJNNNaINFJVWl+zn8LU7LxChhgboJNNO:2dfkAjLf3KSRSofNNDdUmnxx7ofN/ar3
                                                                                                                                                                                  MD5:BB6617262B28D28F718A0A402D7372E7
                                                                                                                                                                                  SHA1:EC56815333E74CA8A545D01DB28D643077A931A4
                                                                                                                                                                                  SHA-256:E568446682950BB1EEA416F10CD689C6D5A4B900CF0EF6B8F692285A9DAA5781
                                                                                                                                                                                  SHA-512:A48FE1A27AFCCF2E8C6902175F7BAB3C8CAA9EC63AB969D1BF57A9235559A1D44A176301E80A4DE0B427DFAE2F2D43305F30F09E7865D505E65818F438476751
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  Preview:<?xml version="1.0" encoding="utf-8"?>. Generator: Adobe Illustrator 21.1.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->.<svg version="1.1" id="Capa_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px".. viewBox="0 0 32 32" style="enable-background:new 0 0 32 32;" xml:space="preserve">.<style type="text/css">...st0{fill:#FFFFFF;}...st1{fill:#D8D8D8;}...st2{fill:#262626;}.</style>.<g>..<path id="path-1" class="st0" d="M20.2,7.9c-0.3,0-1.2-0.1-2.3-0.1c-2.3,0-3.8,1.4-3.8,3.9v2.2h-2.6v3h2.6v7.6h3.1v-7.6h2.6l0.4-3...h-2.9V12c0-0.9,0.2-1.4,1.5-1.4h1.6V7.9H20.2z"/>.</g>.<title>BDC061A9-68DF-4642-93BB-847269DFDC53</title>.<desc>Created with sketchtool.</desc>.<g id="social-top" transform="translate(276.000000, 1206.000000)">..<g id="FB">...<circle id="Oval" class="st1" cx="-260" cy="-1190" r="16"/>...<g id="icon-_x2F_-social-_x2F_-FB">....<g id="Mask">.....<path id="path-1_1_" class="st2" d="M-255.8-1198.1c-0.3,0-1.2-0.1-2.3-0.1c-2.3,0-3
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):2228
                                                                                                                                                                                  Entropy (8bit):7.82817506159911
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:48:4/6MuQu6DYYEcBDlBVzqawiHI1Oupgl8m7NCnagQJFknwD:4SabhtXqMHyCl8m7N0ag6D
                                                                                                                                                                                  MD5:EF9941290C50CD3866E2BA6B793F010D
                                                                                                                                                                                  SHA1:4736508C795667DCEA21F8D864233031223B7832
                                                                                                                                                                                  SHA-256:1B9EFB22C938500971AAC2B2130A475FA23684DD69E43103894968DF83145B8A
                                                                                                                                                                                  SHA-512:A0C69C70117C5713CAF8B12F3B6E8BBB9CDAF72768E5DB9DB5831A3C37541B87613C6B020DD2F9B8760064A8C7337F175E7234BFE776EEE5E3588DC5662419D9
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  Preview:.PNG........IHDR...0...0.....W.......gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD.......C......pHYs.................IDATh...P....=..8.....Nx. ..PlP8..;.C.1iL#6...*.Z..!......3.po .o.L.i.I..1fl..4..ujL&6$...............w...........,Z..z. ~.....\.._.C.eK...g..%..P..L7...96..q....L.....k6...*..,xz.._......B."#...L(n..f..Yb...*.8.;....K)N...H).%.F"Ic.LB.........jG.uD..B....Tm....T..).A.}D.f..3.V.....O.....t_..].x.{o......*....x?!W...j..@..G=Ed.XF.........J..E?../]..?p..W..H..d5% WA+.....)2r..+..'qk8.../HS.[...u..z.P.*....-.A.}.......I .P.....S....|...)..KS4....I.....W...@....S.s..s..$`.X9.....E.x.=.u.*iJ...........k......'...!.a....*+.....(...S..\h....@............I.$..%.2....l......a.|.....U....y.....t..8....TF.o.p.+.@<.g........-.M.....:.@..(.......@......>..=.ofm.WM{...e..,..D.r.......w....T.L.os..T@Rv..;.....9....56<.x...........2.k.1....dd.V.....m..y5../4|...G.p.V.......6...}.....B........5...&..v..yTd.6...../m.K...(.
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):16159
                                                                                                                                                                                  Entropy (8bit):4.965662327019311
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:384:adkk+oa983c/px5mvu7KFABr4h+E9Ho0nz:adkk+oy8MprmPrz
                                                                                                                                                                                  MD5:6AEF952860DA0F190EE739F23370BFA3
                                                                                                                                                                                  SHA1:3C307045912D48780094930BCDFD7961B411DDA5
                                                                                                                                                                                  SHA-256:3F912A378DD2D0B7753A56D29F36EC89A1E442F993272B8EC3A74DEC15BACCE3
                                                                                                                                                                                  SHA-512:9D849EAF6999FB3D5090C0557FAD06EEEB3944C1D349E69AD7A7F5D76734AEF863A9D850FC3B7C31D5ECDACDAE917332B8C4F30A16AC0884DF1CC2F0F9A8B5F3
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  URL:https://www.naturalizaeducacion.org/wp-content/themes/naturaliza/js/forms.js?ver=20180105
                                                                                                                                                                                  Preview:(function ($) {.... var provincesContact = [{'id': 'PVA', 'name': '.LAVA', 'value': '.LAVA', 'cdine': '01'}, {.. 'id': 'CAM',.. 'name': 'ALBACETE',.. 'value': 'ALBACETE',.. 'cdine': '02',.. }, {'id': 'CVA', 'name': 'ALICANTE', 'value': 'ALICANTE', 'cdine': '03'}, {.. 'id': 'AND',.. 'name': 'ALMER.A',.. 'value': 'ALMER.A',.. 'cdine': '04',.. }, {'id': 'AST', 'name': 'ASTURIAS', 'value': 'ASTURIAS', 'cdine': '33'}, {.. 'id': 'CAL',.. 'name': '.VILA',.. 'value': '.VILA',.. 'cdine': '05',.. }, {'id': 'EXT', 'name': 'BADAJOZ', 'value': 'BADAJOZ', 'cdine': '06'}, {.. 'id': 'BAL',.. 'name': 'BALEARES',.. 'value': 'BALEARES',.. 'cdine': '07',.. }, {'id': 'CAT', 'name': 'BARCELONA', 'value': 'BARCELONA', 'cdine': '08'}, {.. 'id': 'CAL',.. 'name': 'BURGOS',.. 'value': 'BURGOS',.. 'cdine': '09',.. }, {'id': 'EXT', 'name': 'C.CERES', 'value': 'C.CERES', 'cdine': '10'}, {.. 'id': 'AND',.. 'name': 'C.DIZ',.. 'value':
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):92
                                                                                                                                                                                  Entropy (8bit):5.020260189493991
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:3:kRIkqiSNcA1MKsck4PH0m1aKthHeTn:kRIkqL/WFm0KxeT
                                                                                                                                                                                  MD5:6E5E83E3D700D8F20AA9D047063CD557
                                                                                                                                                                                  SHA1:035C3F7F05FC9B83F7CC1F646D9DADB7EABF879F
                                                                                                                                                                                  SHA-256:3B13F565E81ECEABFC6D9C4F7CEA41FFF0C482A91924EE0184B2B8848846700B
                                                                                                                                                                                  SHA-512:41B87A90429C680E8AAC55831F7D8DD694B39439A7A48276B49255530318CBD79A3C817A83A79A45AC0B6BF73383960F1552FDA9741A49BE28996269869DC405
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xNDkSFwkYzF9_z4Cb1xIFDeeNQA4SBQ3OQUx6EhAJhklVKS9C10ESBQ0TNArOEhAJe_gTdwAzo34SBQ1TWkfF?alt=proto
                                                                                                                                                                                  Preview:CisKCw3njUAOGgQIVhgCChwNzkFMehoECEsYAioPCApSCwoBLhABGP////8PCgkKBw0TNArOGgAKCQoHDVNaR8UaAA==
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):1466
                                                                                                                                                                                  Entropy (8bit):5.4196385688416795
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:24:2dfkAjLf3KTsjLFyxE8IhYeKRPgeOJ4UZf3dz8YzkESo:cfkA/f3KTOLfht5eOJZntkESo
                                                                                                                                                                                  MD5:04139B69EA8EE1791E97625A3FE3165B
                                                                                                                                                                                  SHA1:23A2EC2D3AA14BA20C2F3A2D8E261FF2F745D3B3
                                                                                                                                                                                  SHA-256:C1BE28EB87F44DC59F55B482B4BEAA6E89CDE9B03472C751205BEFDCB277CF4B
                                                                                                                                                                                  SHA-512:FA034FCC4A4AD8436B9E91849444B8C4522CB803068C6D6C457106B681816A6552432DB9953BDA85E6CE7E515E0ACCDC1EB47B9A4094BB6EE36E56E94234A4DC
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  Preview:<?xml version="1.0" encoding="utf-8"?>. Generator: Adobe Illustrator 21.1.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->.<svg version="1.1" id="Capa_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px".. viewBox="0 0 32 32" style="enable-background:new 0 0 32 32;" xml:space="preserve">.<style type="text/css">...st0{fill:#D8D8D8;}...st1{fill:#262626;}.</style>.<title>B5644824-BBF4-4C10-B08B-3BA0567E9FBC</title>.<desc>Created with sketchtool.</desc>.<g id="public-_-desktop">..<g id="salida_noticia" transform="translate(-278.000000, -1244.000000)">...<g id="social-top" transform="translate(276.000000, 1206.000000)">....<g id="TW" transform="translate(0.000000, 36.000000)">.....<circle id="Oval-Copy" class="st0" cx="18" cy="18" r="16"/>....</g>...</g>..</g>.</g>.<g>..<g>...<g>....<path class="st1" d="M19.8,6.8h-7.7c-2.9,0-5.3,2.4-5.3,5.3v7.7c0,2.9,2.4,5.3,5.3,5.3h7.7c2.9,0,5.3-2.4,5.3-5.3v-7.7.....C25.2,9.2,22.8,6.8,19.8,6.8z M23.7,1
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:ASCII text, with very long lines (1689), with no line terminators
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):1689
                                                                                                                                                                                  Entropy (8bit):5.3718380028331465
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:24:gdYrBdqB2aQhxycqyto6yaI9H+dMHU/Anzze6ibkcun2GZdOWYLnBcGNGaxXqPRI:gmr5ycw65I9edMHpFiYAZaGN517F8h6N
                                                                                                                                                                                  MD5:C402027D69BC4456DE53A3E6EC6B48A3
                                                                                                                                                                                  SHA1:E127BD906DA78235CFC04BFDECBDBBD538DE31A1
                                                                                                                                                                                  SHA-256:7ACD4F195F32C0AE9A8CE20C6E2F80E1175EE3DF9E93B26DCDD068B7B51A0EE0
                                                                                                                                                                                  SHA-512:9B43041485DA8432ED53093F9F59523A154EF2E0A66E14E6D5A3239D30E08E26A22F44DA7F56684CAFAFCF088F65B008C232A8681477423CD1511056F36A3DFE
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  Preview:!function(e){var n=!1;if("function"==typeof define&&define.amd&&(define(e),n=!0),"object"==typeof exports&&(module.exports=e(),n=!0),!n){var o=window.Cookies,t=window.Cookies=e();t.noConflict=function(){return window.Cookies=o,t}}}(function(){function g(){for(var e=0,n={};e<arguments.length;e++){var o=arguments[e];for(var t in o)n[t]=o[t]}return n}return function e(l){function C(e,n,o){var t;if("undefined"!=typeof document){if(1<arguments.length){if("number"==typeof(o=g({path:"/"},C.defaults,o)).expires){var r=new Date;r.setMilliseconds(r.getMilliseconds()+864e5*o.expires),o.expires=r}o.expires=o.expires?o.expires.toUTCString():"";try{t=JSON.stringify(n),/^[\{\[]/.test(t)&&(n=t)}catch(e){}n=l.write?l.write(n,e):encodeURIComponent(String(n)).replace(/%(23|24|26|2B|3A|3C|3E|3D|2F|3F|40|5B|5D|5E|60|7B|7D|7C)/g,decodeURIComponent),e=(e=(e=encodeURIComponent(String(e))).replace(/%(23|24|26|2B|5E|60|7C)/g,decodeURIComponent)).replace(/[\(\)]/g,escape);var i="";for(var c in o)o[c]&&(i+="; "+c
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, progressive, precision 8, 32x32, components 3
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):897
                                                                                                                                                                                  Entropy (8bit):6.05169949190223
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:12:F0/Xw1MSVGl9Wx80UM/NkVTirGvM3XNbEtPSqaZDKV+3WlD451s:i/wOSkWV/STirGvMHNUSqaxKVSWlD6+
                                                                                                                                                                                  MD5:784C918C09A300A8E54EB1F40630B4E4
                                                                                                                                                                                  SHA1:DB5F9334FDF3079C584D26AE2CFEE595E95BB252
                                                                                                                                                                                  SHA-256:283A4E34B72755216652EFB4C1DD84A784C85190364B17B6841073FCA4F4572C
                                                                                                                                                                                  SHA-512:007B0C49F1EB73D3CD8926A7B2ACF69A5307F6CA57726E861C24ED4D91A459504E1EBD13E202350D84A30AE5BAAC78B5647BC4FF7D7ED8915E7771A0BA0E41B5
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  Preview:......JFIF.....`.`.....C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$...... . ..".......................................................................T..*5.q.R1.ji.$.-.O...........................................l*.T.*.z..s...{.&kOP.........:.Sa7....................................?....T]..a7........................!.........?..2QSI..."..........................!1Q"a.........?..;.].-...x..;.W..-.].m.4../~...W&...E....5.gC!_.u..T...7....c\.l......!...................!..1.AQa.q..........?!.AY7I.*......I.......-.~.D..Z.".d...~.pO.*.8..)..5.K..D.....>.......................................Q..!........?..|.$.Z...................................?...WVI........................!.1A.qQa.........?...Ti.(Zh.:V...]<......'...R.0.....H!"4.T@."..-K.....K..R .R...n.).p=..[....,../*%3:.....
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1], baseline, precision 8, 1442x836, components 3
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):419425
                                                                                                                                                                                  Entropy (8bit):7.821881640617216
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:6144:d/CT4wr+Db6i2Ze6uk39LL93bW+CXuFCYxiOajf+r2Uo8wiCGYy/9rWvJ2zIvF8q:d/d9b6i286u+phou0YvaKHodG9Kx1dR3
                                                                                                                                                                                  MD5:2D653DCAF0771F3573298A008EE80E49
                                                                                                                                                                                  SHA1:A86E11499F4EBC0FDD29259C63DBE5D8C3AB1601
                                                                                                                                                                                  SHA-256:344CB726C42F63B50B5DDB057A2283D799394B66FDEDE86D7487DBB8FAC14980
                                                                                                                                                                                  SHA-512:A7B82997C406DF23B6FC5CDFF492CA12DF02536574962DD66DF900B3F2D6D75793FFF185DBC787C59CD693152D4FD99E6A3DA58B1519703CBDC752FD15EC7317
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  Preview:......JFIF.....H.H.....LExif..MM.*.......i...................................................D.......8Photoshop 3.0.8BIM........8BIM.%..................B~......D.................................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz...........................................................................C....................................................................C...................................................................................?...n/..1..[...yP......=......r.,.|..nU?q.......{....Z..........U......5;......z4Pd`..6.......Jj......K.....w..~...M.)Y.(..~.....v.4)8I....Q...l.=.;Xt8..8-R......+.>.z+.}?=.]1{z.....O.n..x.......+G.....d+."/s..q.$=5...y..b.
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:ASCII text, with very long lines (516)
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):3329
                                                                                                                                                                                  Entropy (8bit):5.0108974091498295
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:96:HiCslgBve8IZ74nfsF4FFn/4bPj/OzOOD+5Rd5dz:CCs0a6+5Rd5dz
                                                                                                                                                                                  MD5:830DAE7FB9DFD5AC1879A83DD028083D
                                                                                                                                                                                  SHA1:6BE6AFCA684E3305000879AD71F264F0C6549BD1
                                                                                                                                                                                  SHA-256:C42425F18923921089911E70F39C6DD462794DF2E42AC0596ABC3884DA6471FC
                                                                                                                                                                                  SHA-512:A9BAB7675E178D288189B7F377B332838A6EA8455D75B445E304953CEDF269268C0458DD82658FE36F523EA6C7F212167D32DAC3CEBECE0E0400FB5A0F2666ED
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  Preview:var post_id=0,post_rating=0,is_being_rated=!1;ratingsL10n.custom=parseInt(ratingsL10n.custom);ratingsL10n.max=parseInt(ratingsL10n.max);ratingsL10n.show_loading=parseInt(ratingsL10n.show_loading);ratingsL10n.show_fading=parseInt(ratingsL10n.show_fading);.function current_rating(a,b,c){if(!is_being_rated){post_id=a;post_rating=b;if(ratingsL10n.custom&&2==ratingsL10n.max)jQuery("#rating_"+post_id+"_"+b).attr("src",eval("ratings_"+b+"_mouseover_image.src"));else for(i=1;i<=b;i++)ratingsL10n.custom?jQuery("#rating_"+post_id+"_"+i).attr("src",eval("ratings_"+i+"_mouseover_image.src")):jQuery("#rating_"+post_id+"_"+i).attr("src",ratings_mouseover_image.src);jQuery("#ratings_"+post_id+"_text").length&&(jQuery("#ratings_"+post_id+"_text").show(),jQuery("#ratings_"+..post_id+"_text").html(c))}}.function ratings_off(a,b,c){if(!is_being_rated){for(i=1;i<=ratingsL10n.max;i++)i<=a?ratingsL10n.custom?jQuery("#rating_"+post_id+"_"+i).attr("src",ratingsL10n.plugin_url+"/images/"+ratingsL10n.image+"/ra
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:GIF image data, version 89a, 140 x 140
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):553070
                                                                                                                                                                                  Entropy (8bit):7.855677158519141
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:12288:Sp/F4vpy1aHvUu5MbAY7wqGxlkxgwXm/FGMwIY4+r0GESKoMA8F2fVTxne0s1qW8:Sp/F4xHvUuEwq2lcXm/FNwlrPptMkhxL
                                                                                                                                                                                  MD5:78D355FE3638EA7C159DB72734BA0928
                                                                                                                                                                                  SHA1:C128B8E3B58A1BEF3F561955723978654A59AD4A
                                                                                                                                                                                  SHA-256:5B879A6F8C16D997895D9AAA6F13548DEACD9422BAE30A93B0A9054BFCCD1E7B
                                                                                                                                                                                  SHA-512:8CC10723EC598A40E8DD751415ECB456EC27ED476F3571B396CD24A039516705EFF5F22478B85C2E17936A40E597EF11A80DB88AFC25FF36DBB01DF689A68FF1
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  Preview:GIF89a.....?....Zb`.........W.E......2Y#.....P.5g.SHt3d.P...]........q.i..........r.f........,1/2WS....|.(.rw.....((...">....^.E,@A........S|v..................z.e...EFG.........>{#......=..9:9......!..NETSCAPE2.0.....!..XMP DataXMP<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c148 79.164036, 2019/08/13-01:06:57 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 21.0 (Macintosh)" xmpMM:InstanceID="xmp.iid:537E14034FE811EABA149487E121408A" xmpMM:DocumentID="xmp.did:537E14044FE811EABA149487E121408A"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:537E14014FE811EABA149487E121408A" stRef:documentID="xmp.did:537E14024FE811EABA149487E121408A"/> </rdf:Description> </rdf:RDF> </x:xmpmeta
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):909
                                                                                                                                                                                  Entropy (8bit):4.477369686034521
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:12:zAus5/5PbEvohFqgKQe8Pxy9Xg4akI6qiV5H/cKCYa8G26xDL:zAus59kgq4hM1DwvineY3/6xDL
                                                                                                                                                                                  MD5:C139C2FA4610953B9A5B41FD6BCE39E9
                                                                                                                                                                                  SHA1:0E7050FF89CD8D1B54616DC7BF7A39B0B6C1A3DE
                                                                                                                                                                                  SHA-256:44075938A18CCAA0D7431EE06890E380A7B1D3C6B5BF498F333637D6854C0EC2
                                                                                                                                                                                  SHA-512:FF70CD0909528502CA7EA2F577BC42835FD81207DF012DAA24A39BD648BEEA0F442AE7CA071C01FB76F2FDC108D2901A3FF0954B7DB800D7593661BD0A3F7A0B
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  Preview:jQuery(document).ready( function($) {. $('body').on('click', '.wpfp-link', function() {. dhis = $(this);. wpfp_do_js( dhis, 1 );. // for favorite post listing page. if (dhis.hasClass('remove-parent')) {. dhis.parent("li").fadeOut();. }. return false;. });.});..function wpfp_do_js( dhis, doAjax ) {. loadingImg = dhis.prev();. loadingImg.show();. beforeImg = dhis.prev().prev();. beforeImg.hide();. url = document.location.href.split('#')[0];. params = dhis.attr('href').replace('?', '') + '&ajax=1';. if ( doAjax ) {. jQuery.get(url, params, function(data) {. dhis.parent().html(data);. if(typeof wpfp_after_ajax == 'function') {. wpfp_after_ajax( dhis ); // use this like a wp action.. }. loadingImg.hide();. }. );. }.}.
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1], baseline, precision 8, 1442x906, components 3
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):414910
                                                                                                                                                                                  Entropy (8bit):7.845756236783745
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:12288:KO/ZR+Cw0LIiKFxZJeiZDnuGBYO9R1wCzCPC+qzq3dfu:J+5PxntnzSCzCPC9Eg
                                                                                                                                                                                  MD5:B04902A00B69C2DAAB4ADBEF56F79F67
                                                                                                                                                                                  SHA1:7197BDF33539E69782BF599656D5FD9894329673
                                                                                                                                                                                  SHA-256:88189BAFC15020D703A7D2DDC5AA7895DD2ACEFD553A167D27E26B5598E3477D
                                                                                                                                                                                  SHA-512:E8938762352B5329BE52C9AA062138612F447C6D07AAF4795C562E2599E06AA8166DF439D33E046E542C2A055B75E71D40EAA017CC2F2585C788AF69F7BE6DC8
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  URL:https://www.naturalizaeducacion.org/wp-content/themes/naturaliza/img/bg-reducir.jpg
                                                                                                                                                                                  Preview:......JFIF.....H.H.....LExif..MM.*.......i...........................................................8Photoshop 3.0.8BIM........8BIM.%..................B~........................................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz...........................................................................C....................................................................C...................................................................................?...+.>\(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(....
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1], baseline, precision 8, 1442x836, components 3
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):419425
                                                                                                                                                                                  Entropy (8bit):7.821881640617216
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:6144:d/CT4wr+Db6i2Ze6uk39LL93bW+CXuFCYxiOajf+r2Uo8wiCGYy/9rWvJ2zIvF8q:d/d9b6i286u+phou0YvaKHodG9Kx1dR3
                                                                                                                                                                                  MD5:2D653DCAF0771F3573298A008EE80E49
                                                                                                                                                                                  SHA1:A86E11499F4EBC0FDD29259C63DBE5D8C3AB1601
                                                                                                                                                                                  SHA-256:344CB726C42F63B50B5DDB057A2283D799394B66FDEDE86D7487DBB8FAC14980
                                                                                                                                                                                  SHA-512:A7B82997C406DF23B6FC5CDFF492CA12DF02536574962DD66DF900B3F2D6D75793FFF185DBC787C59CD693152D4FD99E6A3DA58B1519703CBDC752FD15EC7317
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  URL:https://www.naturalizaeducacion.org/wp-content/themes/naturaliza/img/bg-reutilizar.jpg
                                                                                                                                                                                  Preview:......JFIF.....H.H.....LExif..MM.*.......i...................................................D.......8Photoshop 3.0.8BIM........8BIM.%..................B~......D.................................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz...........................................................................C....................................................................C...................................................................................?...n/..1..[...yP......=......r.,.|..nU?q.......{....Z..........U......5;......z4Pd`..6.......Jj......K.....w..~...M.)Y.(..~.....v.4)8I....Q...l.=.;Xt8..8-R......+.>.z+.}?=.]1{z.....O.n..x.......+G.....d+."/s..q.$=5...y..b.
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 82", baseline, precision 8, 450x450, components 3
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):53487
                                                                                                                                                                                  Entropy (8bit):7.976464185103752
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:768:rfOrpmCzxVNFMskYQSdIHZXO9+J+z7TSmYzEgA6U3/4D6h+vzwSWkuYs6dQ5ynUZ:rfO4eMYQz5PJ+z7sEZ6I/4f7wTId8B6K
                                                                                                                                                                                  MD5:B03E409E1DB393B26EBC004EC53425EB
                                                                                                                                                                                  SHA1:6A3A4968B60BCE27E1D7446ACA97338C193EBC40
                                                                                                                                                                                  SHA-256:49DC53DEAF4A388CDB7C697E8D9AF3F863E7517EF49079103D38059BE133D6D0
                                                                                                                                                                                  SHA-512:E0B93C2F172FFEDC7438CC11F6D028ACC78EAE5500E7CEE34F440FB6319DD00C033F62810E35121274F30FB3CD1F02E6BE90E01F880231B1C3CD1A91107CB858
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  URL:https://www.naturalizaeducacion.org/wp-content/uploads/2024/03/Naturaliza-3-450x450.jpg
                                                                                                                                                                                  Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 82....C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?......d._..yQ..}..e..v.j.Gs.R~..'p[.AI...J.nR.I$.@%\.......;0...I&Y....@.1.Z..P...;T4H....r..$....F9.T`...q..C... $.J.z.3....<...a.W.{.x.......N.{.Jc..R..#...t......1.bN.<..9.h....3.Uy0G..CG...A.y...\....M2..oCM..&......r+./.(eeTE.....Ze...a.r.9+ .o..6.|..."......>........|.r....=Gc.j/..........._z.w
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 82", baseline, precision 8, 450x450, components 3
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):65666
                                                                                                                                                                                  Entropy (8bit):7.975005848925762
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:1536:rLRBEBfimEkJt8TjiktFFSomzk76vlMdzXskJ4vfLMqpo7Ecfaqs:3ABjivV0agapXskJ4vzTp1L5
                                                                                                                                                                                  MD5:66C0A6ADBC6ECAE0AC759B1CCB7C7AD2
                                                                                                                                                                                  SHA1:DC9ADE7077FB6F4A033F731684B4C254E2B25B72
                                                                                                                                                                                  SHA-256:876905AD0E47389D71C6C4A434578157AE25C57324F11CDE2E5F036DAE509AF2
                                                                                                                                                                                  SHA-512:64850D45EA9266216EE9F0F2B8338BEAB1D1C2CF6CEB9DD07171638EA11C1E42FBFF354ED60ABCD6ECA9A9051B0D30328B3787A0CDFDB5B249A3EE8F27718D76
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  URL:https://www.naturalizaeducacion.org/wp-content/uploads/2024/02/2d88b092-614d-40af-87fa-edc4ed6b2885-3-450x450.jpg
                                                                                                                                                                                  Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 82....C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..C....U.....G.D.z..S.<..~....{QV......1'...L..k...Mu}*.._y.%g8.....Opj..tH<A..../!..z~...o.vRxg.3E.......?...p}k.........F..'9J.....i...J.,p4..M 4...p<TA.i..p..._}.^Ce.J.:(..........=....x..E.kZ..c.d..wQ.....t^!.-|I...L0.T.$.W$.....Q[.....|.......Y..?gEZKvgS.%%:...SJ.4h|..d.{..o.<.....tI..;.?55~.
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:PNG image data, 450 x 450, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):297092
                                                                                                                                                                                  Entropy (8bit):7.995969939682473
                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                  SSDEEP:6144:Uu0uYcjg6REMWZ84mSJYiEjjKmnfV0Za+eB6f9sy+4Mh:ZcVSEMWZ8TSeGmnL89T+4A
                                                                                                                                                                                  MD5:93B68D77D93EE2B2E438C15BB874A334
                                                                                                                                                                                  SHA1:EA7BF60293CB6C50017D1ECD65746130002E114D
                                                                                                                                                                                  SHA-256:4A516342BA1F9C3B01449AEDCE534C600DFCF6E7B3D70F676F2E9615FE28E875
                                                                                                                                                                                  SHA-512:9233A1451E5BF524A611895B9DBA8A53F64BDF65DA4741D4AB08DDE5A11269E8B01ABE974D11B597927F9FFF8D39696DED823728A301B1D6BD11E12AA944A901
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  Preview:.PNG........IHDR.............|..E....pHYs..........+.... .IDATx.d..$I...0....^9.W=.;R......?;.....]...f...*,z......w3..P(`......@..........o ..g.>....D....q..@......@..1..d^..\/.....b....H.} .....~O.q ....+.2g}7..\...k~..LdN .D..YD?_..|!.. .~.l.............>.."..'.g=^f=A.`......]...G}....8......7"...z.8.........>;..;.op.k..{.o.|.3f.^.. "..r.. !....w....w..U.~...Q............W.?j..{...?.q....]d....&...,...g...E....mo1.Z..D.O...}.O..@...h<...Y.?..Y.y..%......k.w.|...Y..g+..........=q.s.L..;..B.u~rq.j...:...1N`..:w..6szob....}....c.e....}..;.e...._k.A[.=...B.=h.:.g.5.9.E[.r.^H...W.Z..c]}."..*{..].2..O..mA....>[....@.....M.H..|.z.c.d...d.I.H..^.n.G..Ug6...O.u.:b.yS.&2..f;.l..{..Y./1...,...\..c.m....S..p.2.......z&,....^..!..[......AV......hT2z:...o......e$t...9...#.g;.\..\7.7.pn>.x[..H..A..,....'...%N`.....:.........Y.l.eo..|..^..6.6.z&:..........d,cp.g;.l...|.J...q..:..|X......0...@.L....&.-.^._.q"..e...E.Ncl.BN..Tl..q.E.9.D.W...I...s
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:ASCII text, with very long lines (32076)
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):41957
                                                                                                                                                                                  Entropy (8bit):5.174741907395137
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:768:G1t6WvsBZPKBt3FPmS3+EYykK1GPzpiN9sJTPdATgjZ7NcohC5orG1TsJ:X0tVUkkK1GPz6ArG1AJ
                                                                                                                                                                                  MD5:222EBD8404E0C46CBDB10BC3405E7139
                                                                                                                                                                                  SHA1:5FDC659F4D1D0912E2ED5AAB6C8598B057D0B679
                                                                                                                                                                                  SHA-256:5436D9CBD23F577BDEC70D28503D9387ED32E4B4342C625659C460ABECA39873
                                                                                                                                                                                  SHA-512:14FE647E051CA1C19B07A919EB14103B6557773FDBCE232C5FF68B339D6A0BE328B5854A52C474B9DBEEF9AD39966143F7A6C07C470F21D7248F6AE108EA1942
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  URL:https://www.naturalizaeducacion.org/wp-content/themes/naturaliza/js/vendor/slick.min.js?ver=20201215
                                                                                                                                                                                  Preview:/*. _ _ _ _. ___| (_) ___| | __ (_)___./ __| | |/ __| |/ / | / __|.\__ \ | | (__| < _ | \__ \.|___/_|_|\___|_|\_(_)/ |___/. |__/.. Version: 1.6.0. Author: Ken Wheeler. Website: http://kenwheeler.github.io. Docs: http://kenwheeler.github.io/slick. Repo: http://github.com/kenwheeler/slick. Issues: http://github.com/kenwheeler/slick/issues.. */.!function(a){"use strict";"function"==typeof define&&define.amd?define(["jquery"],a):"undefined"!=typeof exports?module.exports=a(require("jquery")):a(jQuery)}(function(a){"use strict";var b=window.Slick||{};b=function(){function c(c,d){var f,e=this;e.defaults={accessibility:!0,adaptiveHeight:!1,appendArrows:a(c),appendDots:a(c),arrows:!0,asNavFor:null,prevArrow:'<button type="button" data-role="none" class="slick-prev" aria-label="Previous" tabindex="0" role="button">Previous</button>',nextArrow:'<button type="button" data-role="none" class="slick-next" aria-label="Next" tabindex="0" role="button">Next<
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):2266
                                                                                                                                                                                  Entropy (8bit):5.410103915532448
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:48:cfkA/f3KHSqLLWk0chyLVZ8BL/vAx7rtHaY9hHaM8Bu/UAx6IpTh:u/faHqLEy5eBL/K7xz9hKBu/b6Ith
                                                                                                                                                                                  MD5:AD14A607159D2D951AB95410ABC3049F
                                                                                                                                                                                  SHA1:0FE01B9379B2FF46531CE7CD4047AD7F38499432
                                                                                                                                                                                  SHA-256:B562177999914E94DB8B18F332A263F49EC99770171A028FC299ED0EB9413D96
                                                                                                                                                                                  SHA-512:B876289B9034F5BBF2D2F1CF2DA2A86EA82AF44AB89E5CD11621B6E89DFABB979C2DB8EAAC5BC0EF65A4BA1C7532E73B044491509DB5B6CDEC21970803D93269
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  URL:https://www.naturalizaeducacion.org/wp-content/themes/naturaliza/img/linkedin.svg
                                                                                                                                                                                  Preview:<?xml version="1.0" encoding="utf-8"?>. Generator: Adobe Illustrator 21.1.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->.<svg version="1.1" id="Capa_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px".. viewBox="0 0 32 32" style="enable-background:new 0 0 32 32;" xml:space="preserve">.<style type="text/css">...st0{fill:#D8D8D8;}...st1{fill:#8C8C8C;}...st2{filter:url(#Adobe_OpacityMaskFilter);}...st3{fill:#FFFFFF;}...st4{mask:url(#mask-2);}...st5{fill:#262626;}.</style>.<title>2C8F82C8-E830-4343-9C56-155AB25AE8E8</title>.<desc>Created with sketchtool.</desc>.<g id="public-_-desktop">..<g id="salida_noticia" transform="translate(-278.000000, -1280.000000)">...<g id="social-top" transform="translate(276.000000, 1206.000000)">....<g id="LI_1_" transform="translate(0.000000, 72.000000)">.....<circle id="Oval-Copy-2" class="st0" cx="18" cy="18" r="16"/>.....<g id="icon-_x2F_-social-_x2F_-LI">......<g id="LI">.......<path id="path-1_1_
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:PNG image data, 541 x 561, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):57086
                                                                                                                                                                                  Entropy (8bit):7.989424358623895
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:1536:HTTEdR/zVag27/wE6hkC0r7UGrakiH6pFvlIgEwhLBXF+3svIaRAJ:3IRb4uE40r7UeakC6vlIWhLBfdM
                                                                                                                                                                                  MD5:503BDDBB3F98CAD12878F8BE57EB9C72
                                                                                                                                                                                  SHA1:3661F3C1422ECF5DEC7ACC0FE76A628BCEDF238B
                                                                                                                                                                                  SHA-256:8A3F96A3EC1D8707F8672FA14B95B12E7613B34DD6B7DFF120152DF88907D6D6
                                                                                                                                                                                  SHA-512:048C21608991AD8FE8224CCC4627F239ED23126C3247CB9A471F6E395B8EDC30FB2F3AB05DAFC82B787AB32165F103740736A807C0956505A8A0D09FA308A8E7
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  URL:https://www.naturalizaeducacion.org/wp-content/uploads/2020/12/renovar-1.png
                                                                                                                                                                                  Preview:.PNG........IHDR.......1.............IDATx...{l......P.8.T&N%n....,d.&............Q...&..F..x..x.D"xW4./x...UD.."X....".zzN...I5D.....J.I..<...|.................................................................I...sC....7.r'....w.;.s.q...7..F...an.;....... Z$....Nu.......{...r...(7Rn.[...R.....p.n.;..w.v.....=I..07.]......5+Z..-s..G.47..t....80.z....*..[..vg.[.t..yn.;<....$..?.r7.=.&..4.%n...r....D...3.]n.k..!.V.'\...........n....MB.[..)......@..t....uuB.d\...U._...rM...|7.m.. .j......d....n.[)...7...!..p@$.v..t....].U..nh..`O$..U.9.;.].....>...o..u.....,jpO.s.=..bD.Q.2..K..v........."i..tU.#.0d..."wH...'I...............g..P.$.p.Yn.....r'....P8$...n..h....6\..#I....-.i &....~....T..f..1V....@V.j.u.Y...K...).G...8I...n....*w-......B..5.@g...nD.....%.P.n......;..p..@6T..8.. .$.tg.Z..Zw.+.....J.y......7.....E....n...............+.:.(D[\......I*q..F.(....W..b!..3.@.Z.*...2I.E...U....D.....E/.a...I. w.K.@.e..W.. .$..F...6w.;(.@.I....8[....d........W
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:PNG image data, 57 x 85, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):1006
                                                                                                                                                                                  Entropy (8bit):7.581646272153731
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:12:6v/7hqPymalrIHAT+WO1Aab4/nVIZ8Ymt9GncWKzpQjgRWFAAGf4e2FHEYpM0kPw:BWxT4ea4/n6ngaFAAGfZYpM0yYwRqek
                                                                                                                                                                                  MD5:AE3A195BA20777FEBB322A9F1830C70F
                                                                                                                                                                                  SHA1:140E174F6F7FAADB0F605D2AE0A5B7ED090BDF57
                                                                                                                                                                                  SHA-256:2303418F25494031E70021BCC87BC70D1A11A29E39B1C5C979848E5EC0CF314E
                                                                                                                                                                                  SHA-512:1E37EC29D8A8960C93D565C52374406308E3AD694F7559DDA53853C4C05BFF405BC32A4152D9AB52C15AC3EEC3EB313FDA306625FAEB6A2D8ED4A7C6AA58ADD3
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  Preview:.PNG........IHDR...9...U.......L.....sRGB........DeXIfMM.*.......i.......................................9...........U.....S.....XIDATx..[h.a...icfN.9.`3.CN)..+..(!...")wJ..%.0..7J..j.9.b...aFN.....m...o}.........y......d(M0....my.%c8.....D....-...O.:X.o.#[.'.!.C...U.?D.......&....S..p.&.]...<.C.jY.........-....7..<.mP.j.V..*w..Z.!S....U..9.j.;@....9.30....F...VG..H..=n.p.....8.C..' ...q..S.<.jm8f<R.A.g....kXoi..*.&.[.et..l...R..:.v...I8.,...'P.*..0.U0....UP^G.`)rj....U.v..!......UR...0.UP^...b.G.V......E[;...K..,.....rSo.*g.)..cu_L.KlFP...`..~...UJU.....%.\WcWkg.......>.Mu1~.....T..\.....?.y...BB/....,gCU.+h..2.......B.HR.q.!.M..KiU...E.;.I......e.$..9..t*m.2.S.B..\.Aa......(..2#...`..L%3qNf..j..>...IM|...%]1.....U....sP.....!....LI..S..:Go!._.;J.....-.}.a7...I.....s.k.1JulY%4WI}...1J.r...b5N.)......HzK..Hl.C...{K....\..%......E.......W...:....h....r.a...5.:.6j...#..p..@.......JRW.=.'.9.....TA..8t.b.4.*..@5XF3&...n.kb7.............IE
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:PNG image data, 565 x 543, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):41868
                                                                                                                                                                                  Entropy (8bit):7.98667749766747
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:768:5PUM/7QeMaXdJ831cwi02HueJTha/fW8WeEKL:58M/7QKXS40uThGfW8WA
                                                                                                                                                                                  MD5:5D9396FD203F6F7445A9F43FAB2EEEC5
                                                                                                                                                                                  SHA1:90BA4657759DE0A01C74E244D6B9E269D36A0AC8
                                                                                                                                                                                  SHA-256:44E739F5E554A9CC027D59EF2D3D1D915DDBC222F988A7F845041AF6EBD9CB7C
                                                                                                                                                                                  SHA-512:4856B4647CC403999C56AB7C7A337C7DABB6E8AD8CE292678F3B8EDA1541FE01AD39E4204B526749353CBE7D011D5F55168B6E42FD743BD331CBC56F4196482D
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  URL:https://www.naturalizaeducacion.org/wp-content/uploads/2020/12/redisenyar-1.png
                                                                                                                                                                                  Preview:.PNG........IHDR...5.........."-....SIDATx....k.u.....DZ.(..@. . ....X.A(L+L..1....,b......$jiG*./Z.]t.m....XD.)b.....z.........x..o>....-.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$M.$-.FK.FZC...n.....-. =D...z....i..O....n..t.]C.h>.).$I..d6-.N.L............;M.z.i.......n.F..fZA..I..8.\L+i.m...}.._h*.k...Az.v.z..Z.$I.-IZh1.AO.{t.~...(}E.......K.$I..$WR'=B.4Lc.t........ZB-E.$..$.h...g4.U....=.E...$......(..zp...+....I..I.y..z. ......K]t..V...........I..NZC..$I.".LZE=4D...q...tU.$..$YH[i?..tf..^..$I.Z..t+..w....t...."IR...:h.......st}.$i...Nz.o...R..(.$..$.h-....T....Z\$I:.$7.....>...wp$I%.<.IG#...9u.E............L.>j/....jz.Kj"_S..7........"R....HR.J..z.H..#.Ms.$.v%i....Nk..he.$.$3...2......-E.T.I...4.I.a...E.TyI.P?.ER%.@]4.H.._....MF.0JO.eE.t..,.7.f.....hA.$..0.K&.f..>..H.N/.R..0#...Yj+..S.3{.f..q.vSk.$..d....{w..g..q.l..m..C%.R...@!..J.Qh.E7R.HI...K...fu.At!8..(4....2...V.V.@.m"...m.....m.........y....9...,f..u.h.v.I.#`...0..Lp.x...$)...@.0..Lt......
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):100
                                                                                                                                                                                  Entropy (8bit):4.6799181010152395
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:3:sIPxBRWJEXaWZQMTW0TV4NM/3PVQMC:sezjN3Tn4N6V1C
                                                                                                                                                                                  MD5:F78F924CF50C6EE6F499E3BCF81D7469
                                                                                                                                                                                  SHA1:92CC9D44A6210881A27F57D303F704751212D060
                                                                                                                                                                                  SHA-256:87A003CF9E8A3C4BD9A64C68129A5A9712522F3AB6F6D8F1DD9A68BC6698EAE0
                                                                                                                                                                                  SHA-512:98D9A34F67CACBD32D3B41D224FCFAA14FDA936F6154603D60596C4C4F006B86F8407BBF864D30C33F7430A27C8DB8FA7DA808FAE24169CE6543A73E1A135165
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  URL:https://www.naturalizaeducacion.org/wp-content/plugins/contact-form-7-multi-step-module/resources/cf7msm.css?ver=3.1.1
                                                                                                                                                                                  Preview:.wpcf7-back{float:left;margin-top:5px;position:relative;width:70px}.cf7msm-ro{white-space:pre-wrap}.
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:ASCII text, with very long lines (24690)
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):24691
                                                                                                                                                                                  Entropy (8bit):5.041538219821118
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:192:CBh5Cif2Ib/m3ozgBVdX+LZDcFPAtmFaZ9y3epAd/34JpG:CB72IrjgIFAFPAtmsO3Mu/ofG
                                                                                                                                                                                  MD5:354A21425AF110E5FE69C3EAE4C4D479
                                                                                                                                                                                  SHA1:FE9AA13B1453B3AE12DDC2427CEC8ADE9E914655
                                                                                                                                                                                  SHA-256:DD1729D5211E0B85DE86D6C7E54859DA560C94F7DA9CC02385CCA1FC3C2ED407
                                                                                                                                                                                  SHA-512:B74D14A5288E4AAFE8FEB5A433416FF9A0FD16394ECC411CE2A2EABC6AA1D03A35460BCC10A994618A3961BF137BBEEEC7DC244DDA03543D2FC102C93112D909
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  URL:https://cdn.jsdelivr.net/npm/sweetalert2@11.7.11/dist/sweetalert2.min.css?ver=4.9.24
                                                                                                                                                                                  Preview:.swal2-popup.swal2-toast{box-sizing:border-box;grid-column:1/4 !important;grid-row:1/4 !important;grid-template-columns:min-content auto min-content;padding:1em;overflow-y:hidden;background:#fff;box-shadow:0 0 1px rgba(0,0,0,.075),0 1px 2px rgba(0,0,0,.075),1px 2px 4px rgba(0,0,0,.075),1px 3px 8px rgba(0,0,0,.075),2px 4px 16px rgba(0,0,0,.075);pointer-events:all}.swal2-popup.swal2-toast>*{grid-column:2}.swal2-popup.swal2-toast .swal2-title{margin:.5em 1em;padding:0;font-size:1em;text-align:initial}.swal2-popup.swal2-toast .swal2-loading{justify-content:center}.swal2-popup.swal2-toast .swal2-input{height:2em;margin:.5em;font-size:1em}.swal2-popup.swal2-toast .swal2-validation-message{font-size:1em}.swal2-popup.swal2-toast .swal2-footer{margin:.5em 0 0;padding:.5em 0 0;font-size:.8em}.swal2-popup.swal2-toast .swal2-close{grid-column:3/3;grid-row:1/99;align-self:center;width:.8em;height:.8em;margin:0;font-size:2em}.swal2-popup.swal2-toast .swal2-html-container{margin:.5em 1em;padding:0;ov
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1], baseline, precision 8, 1442x906, components 3
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):414910
                                                                                                                                                                                  Entropy (8bit):7.845756236783745
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:12288:KO/ZR+Cw0LIiKFxZJeiZDnuGBYO9R1wCzCPC+qzq3dfu:J+5PxntnzSCzCPC9Eg
                                                                                                                                                                                  MD5:B04902A00B69C2DAAB4ADBEF56F79F67
                                                                                                                                                                                  SHA1:7197BDF33539E69782BF599656D5FD9894329673
                                                                                                                                                                                  SHA-256:88189BAFC15020D703A7D2DDC5AA7895DD2ACEFD553A167D27E26B5598E3477D
                                                                                                                                                                                  SHA-512:E8938762352B5329BE52C9AA062138612F447C6D07AAF4795C562E2599E06AA8166DF439D33E046E542C2A055B75E71D40EAA017CC2F2585C788AF69F7BE6DC8
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  Preview:......JFIF.....H.H.....LExif..MM.*.......i...........................................................8Photoshop 3.0.8BIM........8BIM.%..................B~........................................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz...........................................................................C....................................................................C...................................................................................?...+.>\(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(....
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:Unicode text, UTF-8 text
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):3144
                                                                                                                                                                                  Entropy (8bit):4.842606233018973
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:48:rnbVUBxX7wSLr2dc40BM3jyFjvsmNrCzqu/eBMThk:DbVel7wSLs3jUvsmN+TS
                                                                                                                                                                                  MD5:D16D5A80FAA1B6738F99956B0405A914
                                                                                                                                                                                  SHA1:A1590A768D17D424C5BFFF0753654B77C9D0291D
                                                                                                                                                                                  SHA-256:CF08D9A07A36114FE27A4A609C84F7E923D9CA5920BA5A223121788912A650F5
                                                                                                                                                                                  SHA-512:5243D3746E2873C734AFCEE2518DC37B03821C2BC2A1EC0ED79D7580FF379437C6290D083775D1D2E70FA84FF999FD0A6176A680D05373E6AA8900EEF53DC5DB
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  URL:https://www.naturalizaeducacion.org/wp-content/themes/naturaliza/css/slick-theme.css?ver=4.9.24
                                                                                                                                                                                  Preview:@charset 'UTF-8';./* Slider */..slick-loading .slick-list.{. background: #fff url('./ajax-loader.gif') center center no-repeat;.}../* Icons */.@font-face.{. font-family: 'slick';. font-weight: normal;. font-style: normal;.. src: url('./fonts/slick.eot');. src: url('./fonts/slick.eot?#iefix') format('embedded-opentype'), url('./fonts/slick.woff') format('woff'), url('./fonts/slick.ttf') format('truetype'), url('./fonts/slick.svg#slick') format('svg');.}./* Arrows */..slick-prev,..slick-next.{. font-size: 0;. line-height: 0;.. position: absolute;. top: 50%;.. display: block;.. width: 20px;. height: 20px;. padding: 0;. -webkit-transform: translate(0, -50%);. -ms-transform: translate(0, -50%);. transform: translate(0, -50%);.. cursor: pointer;.. color: transparent;. border: none;. outline: none;. background: transparent;.}..slick-prev:hover,..slick-prev:focus,..slick-next:hover,..slick-next:focus.{. color: transparent;.
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:PNG image data, 541 x 546, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):51534
                                                                                                                                                                                  Entropy (8bit):7.990081600867967
                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                  SSDEEP:1536:wfgryOCymKdWHi7kRjBXaSt/Ym86q+SVb80NXD:wfgrXCymcAfXv/Ylz+CXD
                                                                                                                                                                                  MD5:89DE6574DF25A27670905FE8572BC842
                                                                                                                                                                                  SHA1:78D1DD70F4DDC9D08D5A6A8EE79F4F599FF149BA
                                                                                                                                                                                  SHA-256:F723F059FA20D4D444AF8C0E33B48F7D1C2A526389BE323D7E6482ADFC2D1F60
                                                                                                                                                                                  SHA-512:1FA67F974DFAFE37AA5B48FE17E4BF476F1DFA5413A2FE920D9DD7735265E06C351270302F6CF545D4BAAD38C8A9E243EA7AC45850C83FA42EFCC8D534370A3A
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  URL:https://www.naturalizaeducacion.org/wp-content/uploads/2020/12/recuperar-1.png
                                                                                                                                                                                  Preview:.PNG........IHDR.......".....lLz.....IDATx.....e....d8.jE.H...QQ#...Q1.+F[\X.......p..qD.8.ILe... .(*2,( .....7..-=....O......w_.................................`&$Y..j.h.jOm/l.................v\;.}........vt{S;..j/j..g.C...v..|...%.].me;.}....Nn..ymc...]..i.m'...mM;..........K..........?..3..o...c.+.am......^..............lj.._...;..~...Y.{.C...vj.OX.W..m][...v..0k..=.......K..vv.f{k{J.{...H..=........7.}.......&E...C..O..0K.m.ooh.......8....o7.yrU;.....v...P...^.....M.m?kk....l.$....O...[....Im....t.,....vM`...}....{.0...h.j.h7...vz[..:..}I..^.~.6........1I.m.k.mf0.~.^....L.${....mK`.mn.jG.....-.c............;1..$...9...}.,;..I.S[.~`..9..vD...`q%.}..30..m.....V...I....li.......;&....mC..sQ[.V...N........5.sm....K..v\.:......1..J..c#^.h~..........(g.#.N.`.8l..;...v....a.&...*...f...L.s....0..6`..>..E......V.kO...*....S.03N...L.$..w.+..-..N.%.dY{..r.....=............y.`.%...`....8..Z.........>.....!.a...K.m...#..h_...9.=f.l.Umc.
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 82", baseline, precision 8, 450x450, components 3
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):62956
                                                                                                                                                                                  Entropy (8bit):7.978218827613954
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:1536:rCx+95mWjX0LNnI0kP/2QZyW8iuMix3jjJawLcS:egrmekhnI04yiixn8wLX
                                                                                                                                                                                  MD5:B744B2B58D602316F324FE58C89CA654
                                                                                                                                                                                  SHA1:0F9E74F55286616B65A707E3CF50407737CE360E
                                                                                                                                                                                  SHA-256:66415353C3E10EFED3D2C7C47FDAB243A126ECFE4A4C652BAA05C852C9200A44
                                                                                                                                                                                  SHA-512:520E0507C16E1FB9A6D870190DF9CB8E9E975B58920FF7275C1949E820A36BEA6D0B3B9D0259BF9E10C155BAECE5F9144BC24F35FA7C2313EAAFC8C86A02DE3D
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  URL:https://www.naturalizaeducacion.org/wp-content/uploads/2024/06/post-experiencias-junio-450x450.jpg
                                                                                                                                                                                  Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 82....C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.e..[..!..'2..$.~U\d?.9.j........"<.`.T.q......$.sN...m,.V..t..W3....Sal^Ku..,T...d.Vlu1cm.2....!.+.....L.&.2'C.P].....6.!...9_.+.''/3.M._"..4BAdv......s.#.m.M....A....... .8.r.).Hl.._..7..}jb..E8..3.....<........iq|m...6B@.cFN.<.SH...-..DD{...".c...V.Gt..o.<m7...?'=>..y.Kz]...i..&.N....
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:ASCII text, with very long lines (11396)
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):11434
                                                                                                                                                                                  Entropy (8bit):5.167434709046446
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:192:bz9JXY5XaqjPPQvq9ERQByXNrIT0P+Ryhy/y05yWy3yryty96y/Cuy1Ryrayvy5z:bz9JXY5Kqz4C9bByXNrIT0PMyhy/y05I
                                                                                                                                                                                  MD5:14638F8DA7B4BB2BD9BA7DC5B24F3538
                                                                                                                                                                                  SHA1:91B7A758B51B381EA335C9AB1BB4141FE2F718C0
                                                                                                                                                                                  SHA-256:4E0DA55AB8DA5711406A71C6737571CF08CD931B484C6E3F9DBB32D7744DAC37
                                                                                                                                                                                  SHA-512:707559FB83A63CCDC4DBD0DFE2F7FD97824F7E9B4AE1DA54528EEA8DA9EB832549200C1CBA82550ADE137A3820061FCCF2993E3E150BB1CA50A401C8A17CBFFA
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  Preview:// 2.77.1 - 2024-10-02T11:58:58.127Z.void 0===window.CookieControl&&(window.CookieControl={}),window.CookieControl.CookieDeclaration=function(){this.scriptId="CookieDeclaration",this.scriptElement=null,this.isInternalAlias=!1,this.geoRegions=[],this.culture="en",this.userCulture="en-GB",this.lastUpdatedDate=null,this.init=function(){var requestParam="",d=document.getElementById(this.scriptId);function getCookiebotDeclarationJumpUrl(script){var scriptSrcParts=script.src.split("/"),baseUrl=scriptSrcParts.slice(0,scriptSrcParts.length-1).join("/");return baseUrl+"/cdreport.js"}if(!(d&&"script"===d.tagName.toLowerCase()||(this.scriptId="CookiePolicy",d=document.getElementById(this.scriptId),d&&"script"===d.tagName.toLowerCase()))){for(var tagsAll=document.getElementsByTagName("script"),i=0;i<tagsAll.length;i++){var currentTag=tagsAll[i],currentTagSrc=currentTag.hasAttribute("src")&&currentTag.getAttribute("src").toLowerCase();if(currentTagSrc&&currentTagSrc.match(new RegExp(".+cookiebot.+/
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:assembler source, ASCII text, with CRLF line terminators
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):5490
                                                                                                                                                                                  Entropy (8bit):4.901833776951311
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:96:U8YY7xVFPSoq9qoThfLtqhVA3oBilWvxcu3tN8/oWRemeLlIz0Lup/Lfn5c1WXVk:UQ7x3Soq9qoThfL4hWAilWvK2tN8/oW6
                                                                                                                                                                                  MD5:1CFF7DBC92BF44E997BCE388439F0742
                                                                                                                                                                                  SHA1:2402F4C80B3684070F14A87CFF97C11C91382C4C
                                                                                                                                                                                  SHA-256:94D125703998AA4F8E82B53CD9DC552706F531E247682D324CBA70C6B9B32ACE
                                                                                                                                                                                  SHA-512:1C1071DA42F6F48E40F8FC89C0A6E1B634A25BB4F452B823B65AC7050A5D107E622419A98A2A4FBD52951EDFD247958BC07E07F66DC64CC2C7C6D58F610379E6
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  URL:https://www.naturalizaeducacion.org/wp-content/themes/naturaliza/css/forms.css?ver=4.9.24
                                                                                                                                                                                  Preview:.bl_gris {.. background-color: #f8f8f8;.. padding: 40px; }.....wpcf7 .bl_gris {.. display: inline-grid; }....form {.. /*checkbox*/.. /*end checkbox*/ }.. form .form-row.check {.. padding-top: 15px; }.. form .form-row.check .boton {.. float: right; }.. form .error {.. display: contents;.. color: red;.. font-weight: 500; }.. form .wpcf7-not-valid {.. border: 2px solid red; }.. form .wpcf7-not-valid-tip {.. display: none;.. color: transparent; }.. form .ajax-loader {.. float: right; }.. form .inline {.. display: inline-flex; }.. form .inline .col-50 {.. padding: 0px 10px; }.. form .col-50 {.. max-width: 50%; }.. form .col-100 {.. width: 100%;.. display: flex; }.. form .col-100 label {.. width: 100%; }.. form .float-right {.. float: right; }.. form input, form textarea {.. background-color: #fff;.. border-radius: 5px;.. border: 0px;.. padding: 12px;.. width: 100%;.. margin-top: 5px; }.. form la
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):13816
                                                                                                                                                                                  Entropy (8bit):4.05352756971252
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:192:sHA92DAuLPl8mOTQzHbe11V/MVzgSBlFW1gMX4i4ASApWtbQD7dxSg9V0IbBhk10:s8Ul8RTQzHbBg0wGMohzyUenSgPra0
                                                                                                                                                                                  MD5:DE0C95152927FE8007530E21F0777160
                                                                                                                                                                                  SHA1:48DA5FF49CFE91CEFBF4A64A2A7E328B9BD63962
                                                                                                                                                                                  SHA-256:1715C4C2CD11025E05DDA932A1D37F0BDAA804853422B16E08A04B11EBEEB84D
                                                                                                                                                                                  SHA-512:F62877B66EF2B65CABDED4ACFD684C03B63463833A25280D8F36EC6E3BD6EED993C722A34123E561C27A25813F5FC0E169F27124B464679B085788B850619D7C
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  URL:https://www.naturalizaeducacion.org/wp-content/themes/naturaliza/img/logo_ecoembes_white.svg
                                                                                                                                                                                  Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg width="117px" height="29px" viewBox="0 0 117 29" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">. <title>logo-ecoembes</title>. <g id="Page-1" stroke="none" stroke-width="1" fill="none" fill-rule="evenodd">. <g id="logo-ecoembes" transform="translate(0.054982, 0.008300)" fill="#FFFFFF" fill-rule="nonzero">. <path d="M22.4201201,8.1681057 L15.6177413,8.1681057 C12.8286124,8.1681057 10.4370505,9.88448797 9.44008412,12.3139401 C9.80604492,12.6357267 10.1404617,12.9954036 10.4244204,13.3929707 C11.0554881,11.1213011 13.1441151,9.44909292 15.6177413,9.44909292 L21.8900307,9.44909292 L21.8900307,15.61412 C21.8900307,15.61412 21.9468349,18.0624861 20.3882351,19.6589761 C19.4480107,20.6243984 18.0976515,21.1165976 16.3623552,21.1165976 L11.5666014,21.1165976 L11.5666014,22.3975848 L16.3623552,22.3975848 C18.4573284,22.3975848 20.1231904,21.7728632 21.3158294,20.5423963 C23.202562,18
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:PNG image data, 450 x 450, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):297092
                                                                                                                                                                                  Entropy (8bit):7.995969939682473
                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                  SSDEEP:6144:Uu0uYcjg6REMWZ84mSJYiEjjKmnfV0Za+eB6f9sy+4Mh:ZcVSEMWZ8TSeGmnL89T+4A
                                                                                                                                                                                  MD5:93B68D77D93EE2B2E438C15BB874A334
                                                                                                                                                                                  SHA1:EA7BF60293CB6C50017D1ECD65746130002E114D
                                                                                                                                                                                  SHA-256:4A516342BA1F9C3B01449AEDCE534C600DFCF6E7B3D70F676F2E9615FE28E875
                                                                                                                                                                                  SHA-512:9233A1451E5BF524A611895B9DBA8A53F64BDF65DA4741D4AB08DDE5A11269E8B01ABE974D11B597927F9FFF8D39696DED823728A301B1D6BD11E12AA944A901
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  URL:https://www.naturalizaeducacion.org/wp-content/uploads/2024/02/IVSR_sin_fechas-450x450.png
                                                                                                                                                                                  Preview:.PNG........IHDR.............|..E....pHYs..........+.... .IDATx.d..$I...0....^9.W=.;R......?;.....]...f...*,z......w3..P(`......@..........o ..g.>....D....q..@......@..1..d^..\/.....b....H.} .....~O.q ....+.2g}7..\...k~..LdN .D..YD?_..|!.. .~.l.............>.."..'.g=^f=A.`......]...G}....8......7"...z.8.........>;..;.op.k..{.o.|.3f.^.. "..r.. !....w....w..U.~...Q............W.?j..{...?.q....]d....&...,...g...E....mo1.Z..D.O...}.O..@...h<...Y.?..Y.y..%......k.w.|...Y..g+..........=q.s.L..;..B.u~rq.j...:...1N`..:w..6szob....}....c.e....}..;.e...._k.A[.=...B.=h.:.g.5.9.E[.r.^H...W.Z..c]}."..*{..].2..O..mA....>[....@.....M.H..|.z.c.d...d.I.H..^.n.G..Ug6...O.u.:b.yS.&2..f;.l..{..Y./1...,...\..c.m....S..p.2.......z&,....^..!..[......AV......hT2z:...o......e$t...9...#.g;.\..\7.7.pn>.x[..H..A..,....'...%N`.....:.........Y.l.eo..|..^..6.6.z&:..........d,cp.g;.l...|.J...q..:..|X......0...@.L....&.-.^._.q"..e...E.Ncl.BN..Tl..q.E.9.D.W...I...s
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):13816
                                                                                                                                                                                  Entropy (8bit):4.05352756971252
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:192:sHA92DAuLPl8mOTQzHbe11V/MVzgSBlFW1gMX4i4ASApWtbQD7dxSg9V0IbBhk10:s8Ul8RTQzHbBg0wGMohzyUenSgPra0
                                                                                                                                                                                  MD5:DE0C95152927FE8007530E21F0777160
                                                                                                                                                                                  SHA1:48DA5FF49CFE91CEFBF4A64A2A7E328B9BD63962
                                                                                                                                                                                  SHA-256:1715C4C2CD11025E05DDA932A1D37F0BDAA804853422B16E08A04B11EBEEB84D
                                                                                                                                                                                  SHA-512:F62877B66EF2B65CABDED4ACFD684C03B63463833A25280D8F36EC6E3BD6EED993C722A34123E561C27A25813F5FC0E169F27124B464679B085788B850619D7C
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg width="117px" height="29px" viewBox="0 0 117 29" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">. <title>logo-ecoembes</title>. <g id="Page-1" stroke="none" stroke-width="1" fill="none" fill-rule="evenodd">. <g id="logo-ecoembes" transform="translate(0.054982, 0.008300)" fill="#FFFFFF" fill-rule="nonzero">. <path d="M22.4201201,8.1681057 L15.6177413,8.1681057 C12.8286124,8.1681057 10.4370505,9.88448797 9.44008412,12.3139401 C9.80604492,12.6357267 10.1404617,12.9954036 10.4244204,13.3929707 C11.0554881,11.1213011 13.1441151,9.44909292 15.6177413,9.44909292 L21.8900307,9.44909292 L21.8900307,15.61412 C21.8900307,15.61412 21.9468349,18.0624861 20.3882351,19.6589761 C19.4480107,20.6243984 18.0976515,21.1165976 16.3623552,21.1165976 L11.5666014,21.1165976 L11.5666014,22.3975848 L16.3623552,22.3975848 C18.4573284,22.3975848 20.1231904,21.7728632 21.3158294,20.5423963 C23.202562,18
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:ASCII text, with very long lines (3704)
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):3929
                                                                                                                                                                                  Entropy (8bit):5.305590444351185
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:96:D2xrAzhXdaeqyq/XvDeEL5DnYan6ahQKLPKx5:DYAGgk79L5DnYi6QPA5
                                                                                                                                                                                  MD5:E6784D91BF2C668BC4093063C5B15113
                                                                                                                                                                                  SHA1:687E1D2E957A821280DBD205AE66182F16DFDC30
                                                                                                                                                                                  SHA-256:194EBAE85FF853319E8668F23A4C5BF371A7D9F5D550A40980AB53026DDAAA17
                                                                                                                                                                                  SHA-512:2B94EADA8B21DAC5B9E2FFB5A966375C51935F46E66AC3D38D279FE05C5A9DDE0AB1DB1888C1D0B629503DF3ED1B7EE1653000599D0CB1B8C3B0C6749985D197
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  Preview:/*!. * jQuery UI Core 1.11.4. * http://jqueryui.com. *. * Copyright jQuery Foundation and other contributors. * Released under the MIT license.. * http://jquery.org/license. *. * http://api.jqueryui.com/category/ui-core/. */.!function(e){"function"==typeof define&&define.amd?define(["jquery"],e):e(jQuery)}(function(a){var e,t,n,i;function r(e,t){var n,i,r=e.nodeName.toLowerCase();return"area"===r?(i=(n=e.parentNode).name,!(!e.href||!i||"map"!==n.nodeName.toLowerCase())&&(!!(i=a("img[usemap='#"+i+"']")[0])&&o(i))):(/^(input|select|textarea|button|object)$/.test(r)?!e.disabled:"a"===r&&e.href||t)&&o(e)}function o(e){return a.expr.filters.visible(e)&&!a(e).parents().addBack().filter(function(){return"hidden"===a.css(this,"visibility")}).length}a.ui=a.ui||{},a.extend(a.ui,{version:"1.11.4",keyCode:{BACKSPACE:8,COMMA:188,DELETE:46,DOWN:40,END:35,ENTER:13,ESCAPE:27,HOME:36,LEFT:37,PAGE_DOWN:34,PAGE_UP:33,PERIOD:190,RIGHT:39,SPACE:32,TAB:9,UP:38}}),a.fn.extend({scrollParent:function(e){var t=
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, progressive, precision 8, 32x32, components 3
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):897
                                                                                                                                                                                  Entropy (8bit):6.05169949190223
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:12:F0/Xw1MSVGl9Wx80UM/NkVTirGvM3XNbEtPSqaZDKV+3WlD451s:i/wOSkWV/STirGvMHNUSqaxKVSWlD6+
                                                                                                                                                                                  MD5:784C918C09A300A8E54EB1F40630B4E4
                                                                                                                                                                                  SHA1:DB5F9334FDF3079C584D26AE2CFEE595E95BB252
                                                                                                                                                                                  SHA-256:283A4E34B72755216652EFB4C1DD84A784C85190364B17B6841073FCA4F4572C
                                                                                                                                                                                  SHA-512:007B0C49F1EB73D3CD8926A7B2ACF69A5307F6CA57726E861C24ED4D91A459504E1EBD13E202350D84A30AE5BAAC78B5647BC4FF7D7ED8915E7771A0BA0E41B5
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  URL:https://www.naturalizaeducacion.org/wp-content/uploads/2019/08/cropped-Logo-Naturaliza-Ecoembes-32x32.jpg
                                                                                                                                                                                  Preview:......JFIF.....`.`.....C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$...... . ..".......................................................................T..*5.q.R1.ji.$.-.O...........................................l*.T.*.z..s...{.&kOP.........:.Sa7....................................?....T]..a7........................!.........?..2QSI..."..........................!1Q"a.........?..;.].-...x..;.W..-.].m.4../~...W&...E....5.gC!_.u..T...7....c\.l......!...................!..1.AQa.q..........?!.AY7I.*......I.......-.~.D..Z.".d...~.pO.*.8..)..5.K..D.....>.......................................Q..!........?..|.$.Z...................................?...WVI........................!.1A.qQa.........?...Ti.(Zh.:V...]<......'...R.0.....H!"4.T@."..-K.....K..R .R...n.).p=..[....,../*%3:.....
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1], baseline, precision 8, 1442x906, components 3
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):414910
                                                                                                                                                                                  Entropy (8bit):7.845756236783745
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:12288:KO/ZR+Cw0LIiKFxZJeiZDnuGBYO9R1wCzCPC+qzq3dfu:J+5PxntnzSCzCPC9Eg
                                                                                                                                                                                  MD5:B04902A00B69C2DAAB4ADBEF56F79F67
                                                                                                                                                                                  SHA1:7197BDF33539E69782BF599656D5FD9894329673
                                                                                                                                                                                  SHA-256:88189BAFC15020D703A7D2DDC5AA7895DD2ACEFD553A167D27E26B5598E3477D
                                                                                                                                                                                  SHA-512:E8938762352B5329BE52C9AA062138612F447C6D07AAF4795C562E2599E06AA8166DF439D33E046E542C2A055B75E71D40EAA017CC2F2585C788AF69F7BE6DC8
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  Preview:......JFIF.....H.H.....LExif..MM.*.......i...........................................................8Photoshop 3.0.8BIM........8BIM.%..................B~........................................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz...........................................................................C....................................................................C...................................................................................?...+.>\(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(....
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 82", baseline, precision 8, 450x278, components 3
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):17537
                                                                                                                                                                                  Entropy (8bit):7.939868047909495
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:384:3hkj+gtUAIOUd6t0b4Lf4ndj1JU5gQpsBVJEsBBI8P:3g+qh46ANbC5gQuBVJEB8P
                                                                                                                                                                                  MD5:EA2A3ECAC28C018C513576549B22100D
                                                                                                                                                                                  SHA1:A0B395658D1587EE26899A91C2740FFDE4A2BB42
                                                                                                                                                                                  SHA-256:1653F5F559E861A823E550B690AFE9A87703EA7DC0F414D4E44535C8B58987E9
                                                                                                                                                                                  SHA-512:3C2C59EB42F42032EBB9DA0888852BDBA92DB8613A0037DD8DF0F693D7276F6C9F0CBEF9FF9793C7E394ED1E5A74BA111F8469A0C1ED8D09306A052845D33551
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 82....C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..V...........5`N..)|.../.qK.s@...;R..v.....&>......Q..>..y.............5.....U .4.......j2.y4..cK..M..w.}j..qJz..1\..oZ<.w9.1.F(..<..sA..5_.....'3.i.......(*s.4.....<..*.S.I..$.`.`\.."..7L..V.e.Nn;f....[e(Q....h=.<.P. u..>..c.=..~;.|.....&2....rz...=h.....~>..q...F.4.....<.....4......q....5Z..4Z...G..
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:PNG image data, 561 x 542, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):82300
                                                                                                                                                                                  Entropy (8bit):7.991970340659924
                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                  SSDEEP:1536:ZJmNRAZZgPliiPQ3UI4dhpVRHMzWChFfFJGEACCdncpYIn:Zgif3hIbpCXNsEAvdngXn
                                                                                                                                                                                  MD5:8BB2B22E23632269FC5071EC37A6C081
                                                                                                                                                                                  SHA1:D79CCA4EA1696ABFF764458B172F8184FF9A6D4A
                                                                                                                                                                                  SHA-256:33C5BAD67AB502CE54D1B70CB0C3F6B61914211DF69DE98D0AB81C2652D63635
                                                                                                                                                                                  SHA-512:D43D155B765A68EB2297B2493ACC2D1BE5D28CC30ABEB538C49934C38D83C7B71B1C7F0713207307643BEAB3020214D31F190AF3049F68D592CC98E3362ED644
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  URL:https://www.naturalizaeducacion.org/wp-content/uploads/2020/12/reparar-1.png
                                                                                                                                                                                  Preview:.PNG........IHDR...1.........J.^...ACIDATx...{lVw..._.m..e..M....h..T#..2l.b.]X.F.n...V0.1...H.a.^Pn... l.4J...q.b`.u.R.vr)...?i.t..^..<.W.N...9...~.;..N.................................................. .H....!n.....n.....t....x7..q....@gIJu....l.......v...r.t..uu.f..;..w'.1.W....6...=..f./.a...D....A....K..q.J|.\.....~.J.........$.s......t.A..]v..On.............*..g...gW+..w..q.......@.I...._....Bokp.n.{..p....0.4..r...%.]w..o]..2OX......|...v.D....w_q....Q i.{.mw.kr.n.........!......].;..lwW.. .HJu...W..!.....+t.....I.0..+s....n...R....M....{.].......w....@WIJs..-."............4.=.*...}....y..........._....(;..@......I@....f.....6I..j..G........IC....E..V.........I.#n.....s..&..@....}........[.z...$..~....Vj..nt...-I..k..tT...f..@..r.[.p...9...s$..~.....v.=.}3..$.v..............I.q.......O.......t?v....5...M..>....O....7...7i.@..e.{.]..xw..q....&i.{...HH5.).f..t$-v...D..[.. .$e.*....n^....t...Z. ..q...Ht.....5.H...M..........v..v....
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):640
                                                                                                                                                                                  Entropy (8bit):7.3950192652809115
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:12:6v/7iXs/6TJyMRRBneEPrtCDMJY3XNyhP9/VDl2yMMnmOHpZxxN4poaIshSjy9:ds/6lygRFtCIUyh1V546ZL2uaRs29
                                                                                                                                                                                  MD5:41B20B1C96959DB01AD5629670561C52
                                                                                                                                                                                  SHA1:4302A5723F49FBE1E1EB29CA176A06342641BAA1
                                                                                                                                                                                  SHA-256:EF10C7D37C5562B4C30CEF482D9F36294FCE8591B640068E34C0C1D9A61A6D2D
                                                                                                                                                                                  SHA-512:2B7E44FF1CE18321700CE7BC8A430527B40CADDF0023CAE3BA18E077FB8909D1E1BA76BD23C8B9687FD9A28E710F2E8AC0BC52186A3434C994276EA7526B0585
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  Preview:.PNG........IHDR... ... .....szz.....bKGD..............pHYs.................tIME........#......iTXtComment.....Created with GIMPd.e.....IDATX...N.1..?F.!......w...dA..IE..(......"@..CDB.T..!.D.!...=4^.X..x.H....FR,.-)Uqt$5$a.)...|...E.a....g-.|.,P....{"...y.\...V<.W...pn.7..Q..$._...S.#...m$.&...dy.F..Mut......w..M..0..'@.1....~.X.....@.h..]...k..v..BR..K....!.M.=22^.R....-kO".....r..p.|t....8Ix.|2..7....<...9_U..>1...Y..Q.es...zb.......`...2.hd.|7..[.Q..;.L.X...".w.\.~..1?..|..Z.@.(.9#..$\0..<...!(4..../k..R...[sM;.~.K!{w^"..&<w.7.......*x#.sYU..DV.....h.]P.aR.2......:.....8..p@..yY.Ff..S....K....IEND.B`.
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (8863)
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):9028
                                                                                                                                                                                  Entropy (8bit):5.063104291434834
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:192:mEBzxsMCm1nJDl6hj8E3aPEGnvfiaaLkYluY4pLyUcDWZPeGz+nrFr:mEFoWJDlC8eaPZnvGLkYluYTUcEPeGzs
                                                                                                                                                                                  MD5:7D05F92297DEDE9ECFE3706EFB95677A
                                                                                                                                                                                  SHA1:56BDB149D9BAF64474A4C24AE66445769A28254E
                                                                                                                                                                                  SHA-256:368DAAB67B1A5B2B2802EDBBAC79A2AA4BA992A2EBF9C67B98AD784D8004018C
                                                                                                                                                                                  SHA-512:DF25E4C654002BF66CBAEA0917976F75AFD9E16CB22D995F371DE879D83D9334391BF9E921718995664DA8FDD643239210205841FDA0AC691B751693D505C759
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  URL:https://www.naturalizaeducacion.org/wp-content/themes/naturaliza/js/jquery.waypoints.min.js?ver=20180105
                                                                                                                                                                                  Preview:/*!.Waypoints - 4.0.1.Copyright . 2011-2016 Caleb Troughton.Licensed under the MIT license..https://github.com/imakewebthings/waypoints/blob/master/licenses.txt.*/.!function(){"use strict";function t(o){if(!o)throw new Error("No options passed to Waypoint constructor");if(!o.element)throw new Error("No element option passed to Waypoint constructor");if(!o.handler)throw new Error("No handler option passed to Waypoint constructor");this.key="waypoint-"+e,this.options=t.Adapter.extend({},t.defaults,o),this.element=this.options.element,this.adapter=new t.Adapter(this.element),this.callback=o.handler,this.axis=this.options.horizontal?"horizontal":"vertical",this.enabled=this.options.enabled,this.triggerPoint=null,this.group=t.Group.findOrCreate({name:this.options.group,axis:this.axis}),this.context=t.Context.findOrCreateByElement(this.options.context),t.offsetAliases[this.options.offset]&&(this.options.offset=t.offsetAliases[this.options.offset]),this.group.add(this),this.context.add(this)
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:PNG image data, 561 x 542, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):82300
                                                                                                                                                                                  Entropy (8bit):7.991970340659924
                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                  SSDEEP:1536:ZJmNRAZZgPliiPQ3UI4dhpVRHMzWChFfFJGEACCdncpYIn:Zgif3hIbpCXNsEAvdngXn
                                                                                                                                                                                  MD5:8BB2B22E23632269FC5071EC37A6C081
                                                                                                                                                                                  SHA1:D79CCA4EA1696ABFF764458B172F8184FF9A6D4A
                                                                                                                                                                                  SHA-256:33C5BAD67AB502CE54D1B70CB0C3F6B61914211DF69DE98D0AB81C2652D63635
                                                                                                                                                                                  SHA-512:D43D155B765A68EB2297B2493ACC2D1BE5D28CC30ABEB538C49934C38D83C7B71B1C7F0713207307643BEAB3020214D31F190AF3049F68D592CC98E3362ED644
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  Preview:.PNG........IHDR...1.........J.^...ACIDATx...{lVw..._.m..e..M....h..T#..2l.b.]X.F.n...V0.1...H.a.^Pn... l.4J...q.b`.u.R.vr)...?i.t..^..<.W.N...9...~.;..N.................................................. .H....!n.....n.....t....x7..q....@gIJu....l.......v...r.t..uu.f..;..w'.1.W....6...=..f./.a...D....A....K..q.J|.\.....~.J.........$.s......t.A..]v..On.............*..g...gW+..w..q.......@.I...._....Bokp.n.{..p....0.4..r...%.]w..o]..2OX......|...v.D....w_q....Q i.{.mw.kr.n.........!......].;..lwW.. .HJu...W..!.....+t.....I.0..+s....n...R....M....{.].......w....@WIJs..-."............4.=.*...}....y..........._....(;..@......I@....f.....6I..j..G........IC....E..V.........I.#n.....s..&..@....}........[.z...$..~....Vj..nt...-I..k..tT...f..@..r.[.p...9...s$..~.....v.=.}3..$.v..............I.q.......O.......t?v....5...M..>....O....7...7i.@..e.{.]..xw..q....&i.{...HH5.).f..t$-v...D..[.. .$e.*....n^....t...Z. ..q...Ht.....5.H...M..........v..v....
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:ASCII text, with very long lines (65499)
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):321331
                                                                                                                                                                                  Entropy (8bit):5.624801713036091
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:6144:IFk2s5Sumx4pVl8yITI7+QFrRuKk2OCACPBDNBOFpmy+pftESzSDVx+Ke2wS:MkzKyITI7+QFg2OCdS
                                                                                                                                                                                  MD5:12112E2978B9984DCC2CE8C7857E25AE
                                                                                                                                                                                  SHA1:36FC73184E392ECA4DED2148DCD75E77C9CE9D51
                                                                                                                                                                                  SHA-256:0CB70411F66FB9EE0E7F7BE302EDBB6B9872407A24C94B4999233B14F1702F9C
                                                                                                                                                                                  SHA-512:8405324F019C4508C3D16157441B11C077FC3D7A07BE354924826BF98466BC81EDA0779A4251067892AB011247E206050EC98FA67A2A48A2E5A59C2A04F2818F
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  URL:https://consent.cookiebot.com/3930fc9f-1cfe-4a64-8620-4867e67799cb/cc.js?renew=false&referer=www.naturalizaeducacion.org&dnt=false&init=false
                                                                                                                                                                                  Preview:// 2.77.1 - 2024-10-02T11:58:58.127Z.!function(){var DialogVersion;!function(DialogVersion){DialogVersion[DialogVersion.ElementalCustom=1]="ElementalCustom",DialogVersion[DialogVersion.Swift=2]="Swift"}(DialogVersion||(DialogVersion={}));var css='#CybotCookiebotDialog .CybotCookiebotDialogPromotionBanner,#CybotCookiebotDialogWrapper .CybotCookiebotDialogPromotionBanner,#CybotCookiebotDialogWrapper .CybotCookiebotDialogPromotionBanner *{background:transparent;box-sizing:border-box;color:inherit;font-family:inherit;font-size:15px;margin:0;outline:0;padding:0;vertical-align:baseline}#CybotCookiebotDialog .CybotCookiebotDialogPromotionBannerWrapper,#CybotCookiebotDialogWrapper .CybotCookiebotDialogPromotionBanner{display:none}#CybotCookiebotDialogWrapper.CybotCookiebotDialogActive+#CybotCookiebotDialogBodyUnderlay{opacity:.75;pointer-events:auto}@media screen and (min-width:1280px){#CybotCookiebotDialogWrapper{opacity:0;transition:opacity .5s ease}#CybotCookiebotDialogWrapper.CybotCookiebo
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):102
                                                                                                                                                                                  Entropy (8bit):4.921030304008144
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:3:JSbMqSL1cdXWKQKzaXORdQzXWaee:PLKdXNQKGeOL
                                                                                                                                                                                  MD5:59EE3965FCB16F88E9BDC20B9CD8612E
                                                                                                                                                                                  SHA1:3D93A27E4DAC9DDA01DC5BBCCA9E1F53E827DAF2
                                                                                                                                                                                  SHA-256:020A92F2FB27981D1398F916AE17400F8F11473962EBD858B7BF6901814EDD7B
                                                                                                                                                                                  SHA-512:3E4C07D9CE3DEDE2998A59C32A3FE12D781AAE33C4AFE8D2B9B0D12C18EB96257373098497B5F3C909EC1EDE64FEB4B4074DBDB9678B4D6B019CD64360222849
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  URL:https://www.google.com/recaptcha/api2/webworker.js?hl=en&v=xds0rzGrktR88uEZ2JUvdgOY
                                                                                                                                                                                  Preview:importScripts('https://www.gstatic.com/recaptcha/releases/xds0rzGrktR88uEZ2JUvdgOY/recaptcha__en.js');
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:ASCII text, with very long lines (11801)
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):12014
                                                                                                                                                                                  Entropy (8bit):5.058053279055129
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:192:4Yq1LFBYn4q2Leuy4NWfJ0AhE2ZyE98BemNI3E8/:4Ygc4vpGy920RNI3EK
                                                                                                                                                                                  MD5:5BAF42281F4FBB128816F6883FB5FF3E
                                                                                                                                                                                  SHA1:EE59FC985C4C7D6B34ED6F8B31A1FBBBD7AD7713
                                                                                                                                                                                  SHA-256:AF6DD3662512BB4D13849EEFD579D23AD8B28152AA6BF822FCF652412FD0CEBF
                                                                                                                                                                                  SHA-512:D77EE53848BDCC9E65DA20A37DD3B4E74954511FFE6A1D01A070BBB1026FB52CE23FF705277EDE7F5A2F1CB35807E4B9D9D3ECCEDD38016D2A90244A1E57280D
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  URL:https://www.naturalizaeducacion.org/wp-includes/js/jquery/ui/tabs.min.js?ver=1.11.4
                                                                                                                                                                                  Preview:/*!. * jQuery UI Tabs 1.11.4. * http://jqueryui.com. *. * Copyright jQuery Foundation and other contributors. * Released under the MIT license.. * http://jquery.org/license. *. * http://api.jqueryui.com/tabs/. */.!function(t){"function"==typeof define&&define.amd?define(["jquery","./core","./widget"],t):t(jQuery)}(function(l){return l.widget("ui.tabs",{version:"1.11.4",delay:300,options:{active:null,collapsible:!1,event:"click",heightStyle:"content",hide:null,show:null,activate:null,beforeActivate:null,beforeLoad:null,load:null},_isLocal:(a=/#.*$/,function(t){var e=(t=t.cloneNode(!1)).href.replace(a,""),i=location.href.replace(a,"");try{e=decodeURIComponent(e)}catch(t){}try{i=decodeURIComponent(i)}catch(t){}return 1<t.hash.length&&e===i}),_create:function(){var e=this,t=this.options;this.running=!1,this.element.addClass("ui-tabs ui-widget ui-widget-content ui-corner-all").toggleClass("ui-tabs-collapsible",t.collapsible),this._processTabs(),t.active=this._initialActive(),l.isArray(t.dis
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):2266
                                                                                                                                                                                  Entropy (8bit):5.410103915532448
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:48:cfkA/f3KHSqLLWk0chyLVZ8BL/vAx7rtHaY9hHaM8Bu/UAx6IpTh:u/faHqLEy5eBL/K7xz9hKBu/b6Ith
                                                                                                                                                                                  MD5:AD14A607159D2D951AB95410ABC3049F
                                                                                                                                                                                  SHA1:0FE01B9379B2FF46531CE7CD4047AD7F38499432
                                                                                                                                                                                  SHA-256:B562177999914E94DB8B18F332A263F49EC99770171A028FC299ED0EB9413D96
                                                                                                                                                                                  SHA-512:B876289B9034F5BBF2D2F1CF2DA2A86EA82AF44AB89E5CD11621B6E89DFABB979C2DB8EAAC5BC0EF65A4BA1C7532E73B044491509DB5B6CDEC21970803D93269
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  Preview:<?xml version="1.0" encoding="utf-8"?>. Generator: Adobe Illustrator 21.1.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->.<svg version="1.1" id="Capa_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px".. viewBox="0 0 32 32" style="enable-background:new 0 0 32 32;" xml:space="preserve">.<style type="text/css">...st0{fill:#D8D8D8;}...st1{fill:#8C8C8C;}...st2{filter:url(#Adobe_OpacityMaskFilter);}...st3{fill:#FFFFFF;}...st4{mask:url(#mask-2);}...st5{fill:#262626;}.</style>.<title>2C8F82C8-E830-4343-9C56-155AB25AE8E8</title>.<desc>Created with sketchtool.</desc>.<g id="public-_-desktop">..<g id="salida_noticia" transform="translate(-278.000000, -1280.000000)">...<g id="social-top" transform="translate(276.000000, 1206.000000)">....<g id="LI_1_" transform="translate(0.000000, 72.000000)">.....<circle id="Oval-Copy-2" class="st0" cx="18" cy="18" r="16"/>.....<g id="icon-_x2F_-social-_x2F_-LI">......<g id="LI">.......<path id="path-1_1_
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (20211)
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):347100
                                                                                                                                                                                  Entropy (8bit):5.565629791326935
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:3072:eqL3xsIp9SXNdW4LlsM9C0xjKC2uBcO9yyqo5/Aux9wEgpnDF2Dej7t2CMAdmk:eqL3xsIGdlRsad2vO56bZDF2Dej7MG
                                                                                                                                                                                  MD5:B0582E8C862346D41D5DC63C5D97EE31
                                                                                                                                                                                  SHA1:B58D8471CC90160F9F5C313E96989E22824387FA
                                                                                                                                                                                  SHA-256:2CB031B347F302A027F318DC0E31E14518B37E7910B0EA61A374B6992E646EEF
                                                                                                                                                                                  SHA-512:D0F0809D8C2EB6C44B2C695B6D3A89288B079A6FE9B88ACDD921FD83F9D26D28FBF646CCA1FB092AF88499AFAB1E2CACF2FA8B5971D8ED41C9B7890144A0AA2D
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  URL:https://www.googletagmanager.com/gtm.js?id=GTM-KQFCZTZ
                                                                                                                                                                                  Preview:.// Copyright 2012 Google Inc. All rights reserved.. . (function(w,g){w[g]=w[g]||{};. w[g].e=function(s){return eval(s);};})(window,'google_tag_manager');. .(function(){..var data = {."resource": {. "version":"17",. . "macros":[{"function":"__u","vtp_component":"HOST","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__e"},{"function":"__v","vtp_name":"gtm.triggers","vtp_dataLayerVersion":2,"vtp_setDefaultValue":true,"vtp_defaultValue":""},{"function":"__u","vtp_component":"URL","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__u","vtp_component":"PATH","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__aev","vtp_varType":"TEXT"},{"function":"__v","vtp_name":"gtm.elementClasses","vtp_dataLayerVersion":1},{"function":"__v","vtp_name":"gtm.scrollThreshold","vtp_dataLayerVersion":1},{"function":"__v","vtp_name":"gtm.element","vtp_dataLayerVersion":1},{"function":"__jsm","vt
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):292
                                                                                                                                                                                  Entropy (8bit):5.372653717800951
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:6:kRIkqL/WFm0armlkDC6XSpdTykJ1CWoTDg2VbnabHREbfFn:kRGWFm0aqlktSCeqg2VwRAt
                                                                                                                                                                                  MD5:D7D3339A5CC0AC1BA6089A796D38EA23
                                                                                                                                                                                  SHA1:FC35610EF1B639D478290A89F1E58F8DEE60D892
                                                                                                                                                                                  SHA-256:5EFCDF9868E2D0005CAFDF23725EE938828C95C1E4B5E8ADE9A572CF72233B28
                                                                                                                                                                                  SHA-512:7DE1A42C036AEFAE31F704F328C66A1FFC67DA26D70D266A20C72B273304B881E492B958893BD094A6CBDE5E69041C81A1CBE27CD13FBBEC9AB3C4F5C3BC14DE
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xNDkSFwkYzF9_z4Cb1xIFDeeNQA4SBQ3OQUx6EhAJhklVKS9C10ESBQ0TNArOEmQJ-uSKJLiQ93oSBQ0VrNKiEgUNexTgHxIFDV7Q87wSBQ36r0_2EgUNnFgkNRIFDXMvnZ8SBQ14tnjqEgUNojY_XBIFDSez1A8SBQ0E9a4EEgUNWWzR7xIFDRsqbeQSBQ2NJl1JEhAJe_gTdwAzo34SBQ1TWkfF?alt=proto
                                                                                                                                                                                  Preview:CisKCw3njUAOGgQIVhgCChwNzkFMehoECEsYAioPCApSCwoBLhABGP////8PCgkKBw0TNArOGgAKlQEKBw0VrNKiGgAKCw17FOAfGgQIPBgBCgsNXtDzvBoECDwYAQoLDfqvT/YaBAgjGAEKCw2cWCQ1GgQIHhgBCgcNcy+dnxoACgcNeLZ46hoACgsNojY/XBoECA0YAQoLDSez1A8aBAgJGAEKCw0E9a4EGgQIAxgBCgsNWWzR7xoECAUYAQoHDRsqbeQaAAoHDY0mXUkaAAoJCgcNU1pHxRoA
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:PNG image data, 112 x 121, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):25738
                                                                                                                                                                                  Entropy (8bit):7.9829872007782585
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:768:W6jfRLQNc5Ts8ZxCJ2ilsJMgyEq2Yeyn6d+sXZiiAcbZ:W6jJLQwY8/6BMFXncghd
                                                                                                                                                                                  MD5:02ACADCA7B8C479C99EC803DB5A2DE62
                                                                                                                                                                                  SHA1:E80F12CEB50BECEC57E8115640CB1208CAD9159D
                                                                                                                                                                                  SHA-256:AEEC5952505644ADED579E6B1C430E9D63704EA35D3AF1332484631D97D51C0C
                                                                                                                                                                                  SHA-512:D82AB8E312A12490CE774CB36CDAADD76B9AECC0896A08B910AF0D6907F29D54A0A0941C38EF3F2F1E1C15912A26342789FD5CCD61667FEE6CA358CF6514A30F
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  Preview:.PNG........IHDR...p...y...........tEXtSoftware.Adobe ImageReadyq.e<...ziTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c002 79.164460, 2020/05/12-16:04:17 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="2B0854E04C778B8236F48CDC95A75ECB" xmpMM:DocumentID="xmp.did:C5C34E1AF03B11EABD09B5FC1BFD7347" xmpMM:InstanceID="xmp.iid:C5C34E19F03B11EABD09B5FC1BFD7347" xmp:CreatorTool="Adobe Photoshop CC 2018 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:76998bf1-11c9-4732-b31c-245fc93adf8a" stRef:documentID="adobe:docid:photoshop:95febc38-ea0b-8a4f-9d45-afdbfccac82c"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>F..i..`.IDATx.....gu7..v{.{...
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, progressive, precision 8, 1600x347, components 3
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):78231
                                                                                                                                                                                  Entropy (8bit):7.980779570076624
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:1536:OkHWCz+7DD1Zo3PXbBy15OJc5FGROFaR2DJHhP6nCGh:H7zgDDH158RCO4HhynCGh
                                                                                                                                                                                  MD5:659A150B7EEE038228304122B97F2561
                                                                                                                                                                                  SHA1:7C0BA47EB91EF15CEE90898692395B82046A97EB
                                                                                                                                                                                  SHA-256:6A1DBEFF4EF0F4D4614BE91CD297DAC83D123061EF506D7D98B8BCF685BEF185
                                                                                                                                                                                  SHA-512:24AFC72A65BED9D76AE65856DF799124AB8CAFCEB0B5AA99D4A644F97F2C79415D2643AF58515A8B5943814D59524902AC60A81F11A79C5F4A9D179E47E6620B
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  URL:https://www.naturalizaeducacion.org/wp-content/uploads/2019/08/cabecera_recicla-en-tu-centro-1600x347.jpg
                                                                                                                                                                                  Preview:......JFIF.....`.`.....C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$......[.@..".............................................................................7.....).y.O../.9L$.8.B.X...f....6,.7.wqg........j%..G....tE......(\...QN].m..)pk.1.mg+f\...K*.m`..w..'C......fz......|..Qj.9.5y......q.........^...?i..o0K/GYW@/..R."...*:.5x..V|.....`hlW"h_B...-.N.m.....z.%.P.)..[s....|.m]N.K.*.<.k1m...D~V`...v.....{...t.Dp.7.....->..U_].....J..,.9ZiTcN.P...2C.......H...B$..^mhJ..#......".....D...8..Y.%......F....3..c%....(.......)uDi#XB.B..t.9....oF....u.i,-....^.s.U.ns..T.,WN-.tw*.H....c=>4..1.h./..3K4D..JH.lF..sLY...5..<....Yd.S.t..~.[.l.4./.....M.Z.!.%..I.P...D2gE.bKJ7...|.'......[AvV.h.7..e..Y%.......M~.B.zt.u..ws....ssn..-.h.v8...?....9.s..e.Q@.*.U....YQ$.85.\.e=$..;@..CB.h....7,.$.T..Z.qm[.tM....b...m.b.....k........&T..v..M..'v....Xx.ViQ!M.X...K......$.5.ZM
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:PNG image data, 624 x 678, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):378114
                                                                                                                                                                                  Entropy (8bit):7.994121637665823
                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                  SSDEEP:6144:jT+RtBQJGk+VJlAMNHB9L9A2TVoDu7cklhN1kPgkWwKfBzV6jAbtjvv75xyBV9p2:P+RcDAJlAMNHB19ASySAWhIPgeghDbt1
                                                                                                                                                                                  MD5:DB20D60FD8103F14367CB7295981CE37
                                                                                                                                                                                  SHA1:2E1F3E7E54157B8991F55BA4AAF9346C1DD2C706
                                                                                                                                                                                  SHA-256:E595B6881BC8E8F705C649E56A5C02F6B410D48629491399DF8B04B81E5C8E8F
                                                                                                                                                                                  SHA-512:37C7F96657C64B2A316885688CDBB1F9E5FF89BFC4A64B32091AEFCE3863A96954334A28EF98EC8686B2EA692A96586404152118EE2AD7C033CBBF0970B9CFF6
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  URL:https://www.ecoembes.com/proyectos-destacados/chatbot-aire/images/facturas3x.png
                                                                                                                                                                                  Preview:.PNG........IHDR...p..........t......sRGB........DeXIfMM.*.......i.......................................p.................+....@.IDATx..}..&Gu..?.?yfs.jW....B..1A`,......-....9.-g.......!c... .I.%DR.%.0.+i.6........uUo....<.f....{....~.UW..9C..0...C..0...C..0...C..0.....xOT.6..P....B X\......!`...O..m.e...'....}K..h}S}.Gnx.....M.!0=...7=8..C..0...E..E_..K....k....P...;...{.y.|..;.Q5.*..........0...C......Gw^...=.]/HGSA.Q...:.<#..RC...........!`......u.+.k;\.5)4.HKn.7W<....u..r...3.........!`...._...~g....iYI.--R..G.m......a....f...J.c.....!...(5....h.!a6...%..Ux."`7.4V0C..0....D.3..(.U.Q(. .j.....X.@..3..hX..0...C..p...V..F.....U?....c....../W..a.....!0..x..(H....\.v....V.%...pK..[...C..0..B....4.;.(.\&...{VL.ktC`..0.n......C..0.....$h.d;..Q.(....w.[...B....[...*i.....!p*..3..!...6$W(l<..&c....f.......0...C`Q ...;.zV.l$AT.(*e.X.....(..U..0...C`&.X../.G....H4.~&.0.... `...f2..!`...K...z.`.e....\~.v.l-.%q...%.....Jh.....!0G......*F...J.1......]..v
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:ASCII text, with very long lines (5431)
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):5650
                                                                                                                                                                                  Entropy (8bit):4.967409459018531
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:96:J26Xy6PjGIs9DNz81ALfqPKpos2GEpwQ3qqDQ19DG0:J2Z9pzkAL4xwQHDQ19C0
                                                                                                                                                                                  MD5:011521C4CB26175134847BC005C736FA
                                                                                                                                                                                  SHA1:AAB10F7D07A220841B1F29EA764D5B2C0C0FDCB9
                                                                                                                                                                                  SHA-256:4205086E08C34625EFC0D72DF59715ED8EC9CFD271E3EB51C6A37AA0A7DAEC2B
                                                                                                                                                                                  SHA-512:1832EFEE3D17431F91231D0F5D3BE771B52E345C21CEA25EE5F59576D6CD1DECE8F8EDF986B74F51B62BD51B1C5537180D3C6135888F09084CDF718BBE162206
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  URL:https://www.naturalizaeducacion.org/wp-includes/js/jquery/ui/tooltip.min.js?ver=1.11.4
                                                                                                                                                                                  Preview:/*!. * jQuery UI Tooltip 1.11.4. * http://jqueryui.com. *. * Copyright jQuery Foundation and other contributors. * Released under the MIT license.. * http://jquery.org/license. *. * http://api.jqueryui.com/tooltip/. */.!function(t){"function"==typeof define&&define.amd?define(["jquery","./core","./widget","./position"],t):t(jQuery)}(function(d){return d.widget("ui.tooltip",{version:"1.11.4",options:{content:function(){var t=d(this).attr("title")||"";return d("<a>").text(t).html()},hide:!0,items:"[title]:not([disabled])",position:{my:"left top+15",at:"left bottom",collision:"flipfit flip"},show:!0,tooltipClass:null,track:!1,close:null,open:null},_addDescribedBy:function(t,i){var e=(t.attr("aria-describedby")||"").split(/\s+/);e.push(i),t.data("ui-tooltip-id",i).attr("aria-describedby",d.trim(e.join(" ")))},_removeDescribedBy:function(t){var i=t.data("ui-tooltip-id"),e=(t.attr("aria-describedby")||"").split(/\s+/),i=d.inArray(i,e);-1!==i&&e.splice(i,1),t.removeData("ui-tooltip-id"),(e=d.
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 82", baseline, precision 8, 450x450, components 3
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):65666
                                                                                                                                                                                  Entropy (8bit):7.975005848925762
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:1536:rLRBEBfimEkJt8TjiktFFSomzk76vlMdzXskJ4vfLMqpo7Ecfaqs:3ABjivV0agapXskJ4vzTp1L5
                                                                                                                                                                                  MD5:66C0A6ADBC6ECAE0AC759B1CCB7C7AD2
                                                                                                                                                                                  SHA1:DC9ADE7077FB6F4A033F731684B4C254E2B25B72
                                                                                                                                                                                  SHA-256:876905AD0E47389D71C6C4A434578157AE25C57324F11CDE2E5F036DAE509AF2
                                                                                                                                                                                  SHA-512:64850D45EA9266216EE9F0F2B8338BEAB1D1C2CF6CEB9DD07171638EA11C1E42FBFF354ED60ABCD6ECA9A9051B0D30328B3787A0CDFDB5B249A3EE8F27718D76
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 82....C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..C....U.....G.D.z..S.<..~....{QV......1'...L..k...Mu}*.._y.%g8.....Opj..tH<A..../!..z~...o.vRxg.3E.......?...p}k.........F..'9J.....i...J.,p4..M 4...p<TA.i..p..._}.^Ce.J.:(..........=....x..E.kZ..c.d..wQ.....t^!.-|I...L0.T.$.W$.....Q[.....|.......Y..?gEZKvgS.%%:...SJ.4h|..d.{..o.<.....tI..;.?55~.
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:PNG image data, 30 x 30, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):353
                                                                                                                                                                                  Entropy (8bit):7.109070629494624
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:6:6v/lhP2ZMRKQ3ZIyxR0KfwbgYYmFfqxnH5x9ziaRmLEZLKmfxmdAU8F6s5iRdp:6v/7eeKEPDez5gHwwKwuoxmilvcB
                                                                                                                                                                                  MD5:79A213F8E09C8D4B736E68F7F49A7B3D
                                                                                                                                                                                  SHA1:ECB0774CB7CDF8838AF4EAD73A105B0EB4882A07
                                                                                                                                                                                  SHA-256:8410DA02B591D5616A52576BDE4C98512301523432614F16178ECBC4C335FA74
                                                                                                                                                                                  SHA-512:577A78C22E336294177F5C349DF5645D84ECAD04734BE5139F38EF52461B6D6166AC362A89CF8C2E09BBC731D35CF4680EA38347067C90E9D61D003801C428ED
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  URL:https://www.ecoembes.com/proyectos-destacados/chatbot-aire/images/cross-group3x.png
                                                                                                                                                                                  Preview:.PNG........IHDR.............;0......sRGB.........IDATH..W... .4.^.7.?...tW..._W.IC....bp....:....1......`<.".,.`.,..3.4.......*X...Vr..8D....`o....YFL......16.)r.....>.3.9..#.>u..%..Sd1@.oDQ6{.{|.........9.NB6.....5...A>^.....K...e....P..C.....j0..r5H.9N.R......a...j.. K.W.#..Xs`.:.A.Dd.Ia..Asb. ..v.....~s.-..*%......,C...}..a8...{q....IEND.B`.
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1], baseline, precision 8, 1442x906, components 3
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):392765
                                                                                                                                                                                  Entropy (8bit):7.825269043036496
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:6144:WEAZ4cDGviTIHTaR/g2YYUAP+xC4deoohd+8ilTRgZh8KmVCMtxguBI5ZwTvOlu4:RjcDGviTeTzYUs9qSd5kTRgZh8KAZS3V
                                                                                                                                                                                  MD5:07E46933BAA4D57FF0499BF1FA1A62B7
                                                                                                                                                                                  SHA1:6B7D79295BB5513328F301EA4138B8AE7BD45613
                                                                                                                                                                                  SHA-256:4289E63B8D26C94004C902659755FACD2ED84128EDE469F57CC56DFF1AAF3461
                                                                                                                                                                                  SHA-512:A77EA15E2FA0DA7FB53FEE83D6F2F35A9404C51E08E5E98F41A60BC576E252E604F0C83363ED3787610E6A802E2B4D94CC63545407334429AF7246E7FCB0ED88
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  URL:https://www.naturalizaeducacion.org/wp-content/themes/naturaliza/img/bg-recuperar.jpg
                                                                                                                                                                                  Preview:......JFIF.....H.H.....LExif..MM.*.......i...........................................................8Photoshop 3.0.8BIM........8BIM.%..................B~........................................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz...........................................................................C....................................................................C...................................................................................?...+...(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(....
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:ASCII text, with very long lines (29885), with no line terminators
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):29885
                                                                                                                                                                                  Entropy (8bit):5.049162612486478
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:384:5OPQYXUPfVwtU/UYq9CaymVqiL0i2lj+EnSeBJTn9rV3J:5OPhR8iL0iu3J
                                                                                                                                                                                  MD5:DE122D4F3D03181B2CCEF073C7113461
                                                                                                                                                                                  SHA1:697B3269D557F77257B8FECB2A9CF4366673D408
                                                                                                                                                                                  SHA-256:2CFB2F8D94092DA2181314E973627B1A6696D2BDBC7C906A1213E5F8E30EAF88
                                                                                                                                                                                  SHA-512:447ABD472FE4283EDC515726D606CA238D20F2BA64340662ABFE81458F445887ED7F49A58BD87F1B138692C61F459AB4D9192375ABD8BD1D221ECD045C888891
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  URL:https://cdnjs.cloudflare.com/ajax/libs/limonte-sweetalert2/7.8.0/sweetalert2.min.css?ver=4.9.24
                                                                                                                                                                                  Preview:body.swal2-toast-shown.swal2-has-input>.swal2-container>.swal2-toast{-webkit-box-orient:vertical;-webkit-box-direction:normal;-ms-flex-direction:column;flex-direction:column;-webkit-box-align:stretch;-ms-flex-align:stretch;align-items:stretch}body.swal2-toast-shown.swal2-has-input>.swal2-container>.swal2-toast .swal2-actions{-webkit-box-flex:1;-ms-flex:1;flex:1;-ms-flex-item-align:stretch;align-self:stretch;-webkit-box-pack:end;-ms-flex-pack:end;justify-content:flex-end;height:2.2em}body.swal2-toast-shown.swal2-has-input>.swal2-container>.swal2-toast .swal2-loading{-webkit-box-pack:center;-ms-flex-pack:center;justify-content:center}body.swal2-toast-shown.swal2-has-input>.swal2-container>.swal2-toast .swal2-input{height:2em;font-size:1em;margin:.3125em auto}body.swal2-toast-shown.swal2-has-input>.swal2-container>.swal2-toast .swal2-validationerror{font-size:1em}body.swal2-toast-shown>.swal2-container{position:fixed;background-color:transparent}body.swal2-toast-shown>.swal2-container.swa
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:ASCII text, with very long lines (31997)
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):96874
                                                                                                                                                                                  Entropy (8bit):5.3722595540197595
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:1536:HYE1fGBiByJsbfXXeRJ/shgWCeLLccJdZVHk04ssx+/mvaSIFSet43tpXJIGVypf:fsAg0psxTva/FSeKy2bDD5a98HrU
                                                                                                                                                                                  MD5:DC5BA5044FCCC0297BE7B262CE669A7C
                                                                                                                                                                                  SHA1:F137FF98AE379E35B0702967D3B6866A0A40E3BE
                                                                                                                                                                                  SHA-256:CF34E1B87BBFD9D9B185DEC994924A496E279D8DC9387AD8D35BC0110134C4D3
                                                                                                                                                                                  SHA-512:BAB5EB2C4ACC0CB1C65E8DEDBD6B422480FC20076D6C1B12879CBF1E5B352969E1553A0E878401C2F2B9507B64B02E8ABD4C6D1AB7E3D2C06272A491EE712E8A
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  URL:https://www.naturalizaeducacion.org/wp-includes/js/jquery/jquery.js?ver=1.12.4
                                                                                                                                                                                  Preview:/*! jQuery v1.12.4 | (c) jQuery Foundation | jquery.org/license | WordPress 2019-05-16 */.!function(a,b){"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,function(a,b){var c=[],d=a.document,e=c.slice,f=c.concat,g=c.push,h=c.indexOf,i={},j=i.toString,k=i.hasOwnProperty,l={},m="1.12.4",n=function(a,b){return new n.fn.init(a,b)},o=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,p=/^-ms-/,q=/-([\da-z])/gi,r=function(a,b){return b.toUpperCase()};n.fn=n.prototype={jquery:m,constructor:n,selector:"",length:0,toArray:function(){return e.call(this)},get:function(a){return null!=a?a<0?this[a+this.length]:this[a]:e.call(this)},pushStack:function(a){var b=n.merge(this.constructor(),a);return b.prevObject=this,b.context=this.context,b},each:function(a){return n.each(this,a)},map:function(a){return this.pushStack(n.map(this,fu
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:ASCII text, with very long lines (53904)
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):822202
                                                                                                                                                                                  Entropy (8bit):4.61550359336264
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:6144:RTVmi9vezsy1+gq0WjRBHA7EY7FPHLkMM4YU3UdZLwVxBc8a6pkX9FYfx1K58s0T:Rwi9ve31P6ixvA5xL8bK6sB0V+g/FHB/
                                                                                                                                                                                  MD5:A0BA2F2C8A1DD2594208E4F45B50B390
                                                                                                                                                                                  SHA1:A769A613ACD6A27D546938D374141934A2806327
                                                                                                                                                                                  SHA-256:15244CA7AEA2452ED1D66B0BD2AAC4BA82E6BC59CD064761788D8494A9AB2728
                                                                                                                                                                                  SHA-512:2BC2843C7324E9C3936A8E9889509B17C0799BDE808AE301DC171A383B3884421A26A70888C083583C04CDE95341C25AC8D860EC0DCBE403A4EC541878B9F86A
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  Preview:/*! zxcvbn - v4.4.1. * realistic password strength estimation. * https://github.com/dropbox/zxcvbn. * Copyright (c) 2012 Dropbox, Inc.; Licensed MIT */.(function(f){if(typeof exports==="object"&&typeof module!=="undefined"){module.exports=f()}else if(typeof define==="function"&&define.amd){define([],f)}else{var g;if(typeof window!=="undefined"){g=window}else if(typeof global!=="undefined"){g=global}else if(typeof self!=="undefined"){g=self}else{g=this}g.zxcvbn = f()}})(function(){var define,module,exports;return (function e(t,n,r){function s(o,u){if(!n[o]){if(!t[o]){var a=typeof require=="function"&&require;if(!u&&a)return a(o,!0);if(i)return i(o,!0);var f=new Error("Cannot find module '"+o+"'");throw f.code="MODULE_NOT_FOUND",f}var l=n[o]={exports:{}};t[o][0].call(l.exports,function(e){var n=t[o][1][e];return s(n?n:e)},l,l.exports,e,t,n,r)}return n[o].exports}var i=typeof require=="function"&&require;for(var o=0;o<r.length;o++)s(r[o]);return s})({1:[function(require,module,exports){.v
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 82", baseline, precision 8, 450x278, components 3
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):17537
                                                                                                                                                                                  Entropy (8bit):7.939868047909495
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:384:3hkj+gtUAIOUd6t0b4Lf4ndj1JU5gQpsBVJEsBBI8P:3g+qh46ANbC5gQuBVJEB8P
                                                                                                                                                                                  MD5:EA2A3ECAC28C018C513576549B22100D
                                                                                                                                                                                  SHA1:A0B395658D1587EE26899A91C2740FFDE4A2BB42
                                                                                                                                                                                  SHA-256:1653F5F559E861A823E550B690AFE9A87703EA7DC0F414D4E44535C8B58987E9
                                                                                                                                                                                  SHA-512:3C2C59EB42F42032EBB9DA0888852BDBA92DB8613A0037DD8DF0F693D7276F6C9F0CBEF9FF9793C7E394ED1E5A74BA111F8469A0C1ED8D09306A052845D33551
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  URL:https://www.naturalizaeducacion.org/wp-content/uploads/2024/05/DiapoExperimento-450x278.jpg
                                                                                                                                                                                  Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 82....C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..V...........5`N..)|.../.qK.s@...;R..v.....&>......Q..>..y.............5.....U .4.......j2.y4..cK..M..w.}j..qJz..1\..oZ<.w9.1.F(..<..sA..5_.....'3.i.......(*s.4.....<..*.S.I..$.`.`\.."..7L..V.e.Nn;f....[e(Q....h=.<.P. u..>..c.=..~;.|.....&2....rz...=h.....~>..q...F.4.....<.....4......q....5Z..4Z...G..
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):48450
                                                                                                                                                                                  Entropy (8bit):4.956440188616756
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:768:MZFLZbX5bLVBjE5g/bqdTItHwMWdCzdjOzGw3Wxj8v0u7oveFvJG678KdQ:MnbX5bLVBjE5UbqdTgyKdjOzGw3WSv0r
                                                                                                                                                                                  MD5:3A0141519CB8C1557388CE50B3B8A12C
                                                                                                                                                                                  SHA1:089E52D40F6162865BEE15B77936C06B46E41560
                                                                                                                                                                                  SHA-256:276809B348DAEB3AF4CB1CBB65E2571A4CFABFF0C20B599318D84541A98AD83C
                                                                                                                                                                                  SHA-512:9913B98F07606D2282D2A656B8B5B4821DF54A7419E18B0DE839E1190BF436CE612F2AAE791DB5F7CF9434B33D1559F6E9D92A9CA54E05CAEA640EBC23AA3289
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  URL:https://www.naturalizaeducacion.org/wp-content/themes/naturaliza/dist/css/style.css?ver=4.9.24
                                                                                                                                                                                  Preview:.registro_naturaliza h2.landing--title-naturaliza {. text-transform: uppercase;. color: #47ac34;. text-align: left;. font-size: 60px;. font-weight: bold;. padding-top: 40px;.}..registro_naturaliza h3.landing--subtitle-naturaliza {. text-align: left;. color: #3fbcda;. font-size: 30px;. font-weight: 500;.}..registro_naturaliza .content-course p {. font-size: 20px;. font-weight: 500;. color: #262626;.}..registro_naturaliza .content-course span {. font-weight: bold;.}..registro_naturaliza .content-course button.subscribe-land {. display: inline-flex;. background-color: #ffcd1a;. border-radius: 5px 5px;. padding: 7px 30px;. font-weight: bold;. margin: 40px 0 60px 0;. font-family: "Montserrat", sans-serif;. cursor: pointer;.}..registro_naturaliza .content-course-include h2 {. text-align: left;. font-weight: bold;. font-size: 36px;. margin-bottom: 0;. padding-bottom: 15px;.}..registro_naturaliza .content-course-include h3 {. font-weight: 500;. font-size: 28px;. m
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:assembler source, ASCII text
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):5123
                                                                                                                                                                                  Entropy (8bit):4.802259476063018
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:96:nmYn0Lj/HoLHBh7KO0mrHf+8kP97x/oBgSA6BfT6TjR6j96gWhwsN+1aVZzMP2br:mYnmjfo7j7KO0mbf+8kPNx/oBgS3BfT0
                                                                                                                                                                                  MD5:D8073B41B139E9CB3524CD8A679BE1D8
                                                                                                                                                                                  SHA1:3D6309E25F76F4AEE2E3C6B84E7DFDE0BC4F1F04
                                                                                                                                                                                  SHA-256:1F16DBF7DB9E2599628806326150646FA30A388AD51C2AC444B1C794308E3845
                                                                                                                                                                                  SHA-512:8F0C0E081C9A8974020BC75FA1A11B7E1EF7FEEABFB0BF93DBACEE4F9743BFEBB10360CB798C95219C5DDA1BF08C3446DE0031576FD08F1F05712AE556B5C097
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  URL:https://www.naturalizaeducacion.org/wp-content/plugins/registro-naturaliza-wp/assets/css/registro-naturaliza.css?ver=4.9.24
                                                                                                                                                                                  Preview:.estilos_base ul.list-errors li:before {. display: none;.}...custom-naturaliza--baja.registro_naturaliza input.boton_reg, .custom-naturaliza--baja.registro_naturaliza #resetpass-button {. border-radius: initial;.}..custom-naturaliza--baja.registro_naturaliza .list-errors {. margin: 5px 0 15px;. background: none repeat scroll 0% 0% #FFF;. border-left: 6px solid #FF7979;. padding: 15px;. font-size: 16px;. text-align: center;. color: #47ac34;. list-style: none;.}...custom-naturaliza#user_login.registro_naturaliza .no_reg a:hover {. color: black;.}..custom-naturaliza .link {. font-size: 14px;. color: #47ac34;.}..custom-naturaliza .link:hover {. color: black;.}..custom-naturaliza .link.underlined {. text-decoration: underline;.}..custom-naturaliza.registro_naturaliza .bl_gris {. float: none;. display: flex;. flex-direction: column;.}..custom-naturaliza.registro_naturaliza input.boton_reg, .custom-naturaliza.registro_naturaliza #resetpass-button {. width: 100%;. margin-le
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:PNG image data, 49 x 43, 4-bit colormap, non-interlaced
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):471
                                                                                                                                                                                  Entropy (8bit):7.0974854029312455
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:12:6v/7dOnMXlLX8T+bkohATZKx9OIubUqY2w86LZiE2jSamDv:SgGCT+zLzCPY2w8sZiE/tD
                                                                                                                                                                                  MD5:5F4A7EE010E56BEC5A3B800FEFB898DD
                                                                                                                                                                                  SHA1:9B0A61CF3B81DE29BCE02F48F273BB5A9330CC50
                                                                                                                                                                                  SHA-256:FBA86E018AEAEAFA8B6D36C108C1D764A45949FF416BB4E594217AAB24F102DE
                                                                                                                                                                                  SHA-512:D3220C4AFE74EB94BE24CEE82B62A18B110DD48A64F97BA20598083583FD0ED3E614F50169CC69D3502FE85B0D1C16CAB174FEA93272BB74B7C6421DC338A6D4
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  Preview:.PNG........IHDR...1...+.....#.}.....gAMA......a.....sRGB.........PLTEGpL................................tRNS.f..\O<+3j.Pb...EIDAT8.uT.n.@..6I....8&..=&U?.......... |...l....+..fb..&1........#.=.3.<.1\.....E$.n.q.x.......q..V."...q....>2....{"..8..S..Uq..sUqz..*..8k)..5..uc.&qf.kU...\U...*.O..W..X;(k.....un%})k.NV.....Z..Fm..xz...(..]..:Y..]X.q.......`.../b..JbF...0..28.W{.A...`..Z%..l.p.^...d%.{.t ugp.I....W.q..`.p.&...g.Od...I........@CFi......IEND.B`.
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):16526
                                                                                                                                                                                  Entropy (8bit):5.447679137768108
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:384:A9whFKA1QwSFffcXw/FUybxwlF2ciOaHaoOR2aV:B
                                                                                                                                                                                  MD5:47F8138AB7D9321B5B2C9BF267C49D01
                                                                                                                                                                                  SHA1:FC46CD31A1BC4ACA0DFB164CF59F9F60D5953C1C
                                                                                                                                                                                  SHA-256:24F9F344650F219AC4B3F25631CFC10A967646B2E9F8EA3381A5B4D6BC232504
                                                                                                                                                                                  SHA-512:4382F1766ECA23ACDD940F5E30C826E78573CCE0FB4707DDF9A1073D49ACD1AEF11BEC02D2FAA111DAD82BD616E40A23FD8B9EB2D5EB7D3C28A975052AB73773
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  URL:"https://fonts.googleapis.com/css?family=Montserrat:300,300i,400,400i,500,500i,600,700,700i&display=swap"
                                                                                                                                                                                  Preview:/* cyrillic-ext */.@font-face {. font-family: 'Montserrat';. font-style: italic;. font-weight: 300;. font-display: swap;. src: url(https://fonts.gstatic.com/s/montserrat/v26/JTUQjIg1_i6t8kCHKm459WxRxC7mw9c.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C88, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Montserrat';. font-style: italic;. font-weight: 300;. font-display: swap;. src: url(https://fonts.gstatic.com/s/montserrat/v26/JTUQjIg1_i6t8kCHKm459WxRzS7mw9c.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* vietnamese */.@font-face {. font-family: 'Montserrat';. font-style: italic;. font-weight: 300;. font-display: swap;. src: url(https://fonts.gstatic.com/s/montserrat/v26/JTUQjIg1_i6t8kCHKm459WxRxi7mw9c.woff2) format('woff2');. unicode-range: U+0102-0103, U+0110-0111, U+0128-0129, U+0168-0169, U+01A0-01A1, U+01AF-01B0, U+0300-0301, U+0303-0304, U+0308-0309, U
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, progressive, precision 8, 1600x347, components 3
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):78231
                                                                                                                                                                                  Entropy (8bit):7.980779570076624
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:1536:OkHWCz+7DD1Zo3PXbBy15OJc5FGROFaR2DJHhP6nCGh:H7zgDDH158RCO4HhynCGh
                                                                                                                                                                                  MD5:659A150B7EEE038228304122B97F2561
                                                                                                                                                                                  SHA1:7C0BA47EB91EF15CEE90898692395B82046A97EB
                                                                                                                                                                                  SHA-256:6A1DBEFF4EF0F4D4614BE91CD297DAC83D123061EF506D7D98B8BCF685BEF185
                                                                                                                                                                                  SHA-512:24AFC72A65BED9D76AE65856DF799124AB8CAFCEB0B5AA99D4A644F97F2C79415D2643AF58515A8B5943814D59524902AC60A81F11A79C5F4A9D179E47E6620B
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  Preview:......JFIF.....`.`.....C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$......[.@..".............................................................................7.....).y.O../.9L$.8.B.X...f....6,.7.wqg........j%..G....tE......(\...QN].m..)pk.1.mg+f\...K*.m`..w..'C......fz......|..Qj.9.5y......q.........^...?i..o0K/GYW@/..R."...*:.5x..V|.....`hlW"h_B...-.N.m.....z.%.P.)..[s....|.m]N.K.*.<.k1m...D~V`...v.....{...t.Dp.7.....->..U_].....J..,.9ZiTcN.P...2C.......H...B$..^mhJ..#......".....D...8..Y.%......F....3..c%....(.......)uDi#XB.B..t.9....oF....u.i,-....^.s.U.ns..T.,WN-.tw*.H....c=>4..1.h./..3K4D..JH.lF..sLY...5..<....Yd.S.t..~.[.l.4./.....M.Z.!.%..I.P...D2gE.bKJ7...|.'......[AvV.h.7..e..Y%.......M~.B.zt.u..ws....ssn..-.h.v8...?....9.s..e.Q@.*.U....YQ$.85.\.e=$..;@..CB.h....7,.$.T..Z.qm[.tM....b...m.b.....k........&T..v..M..'v....Xx.ViQ!M.X...K......$.5.ZM
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 82", baseline, precision 8, 450x450, components 3
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):35871
                                                                                                                                                                                  Entropy (8bit):7.968706368595893
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:768:rCPFoY6Ik4VX+xxxJT8n0AsoRRUtFSrxJAO0u67Ol3SadIz+4Zjr2:rF7BtRa0doR7rxJAO0Fql3XdIz+4jr2
                                                                                                                                                                                  MD5:93B666D6E140A1EA3941C8073E991EB7
                                                                                                                                                                                  SHA1:04CAD9A1062140CADE05591D5C138F71E6D939A6
                                                                                                                                                                                  SHA-256:1927F0D6EB35314EC1E35678F7364628CAE71821653E409B3B54723B926EA8D5
                                                                                                                                                                                  SHA-512:C6C1DCDFA685926995C83C39BA52D97044CC566C3BCF38A9F477764D03ED2B12E663B4515430CE793A53F5C2825F948441A3581D8E20EBA23A1F78C8B23358F8
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  URL:https://www.naturalizaeducacion.org/wp-content/uploads/2024/04/Andres-Siguenza-8-450x450.jpeg
                                                                                                                                                                                  Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 82....C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.._.....L....jd..0..!..F....L~..m..G_J..t_C....t...?....)....S/.;3.....o...X...?.N..m...s..x.]..5;..|o...i...:w.V#....Z....5..ilG.{...|...mp......O.Hk.3...7...wk.'...R.....V._./...^b4.&96..T..=.6...<..K.3....x..a.s.j..._..d5.,...b{......86..4... ...C....G.6z..F..5 >.?.T....?MV/.X.J....4..n..R...9..
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:ASCII text, with very long lines (43827)
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):68839
                                                                                                                                                                                  Entropy (8bit):5.310656885820773
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:768:DUgzbBDqSZLI+9BuNF5qa8/NQhpdQQc3FqxU1WGqMcLDxFXJhIVnqzeeMOodgA2c:LYo8Bx9TBI3RQAGJnuyzfQjicYAkq
                                                                                                                                                                                  MD5:3F4BC31D137B749A37026BE095D8651A
                                                                                                                                                                                  SHA1:E876A895A361CB34A26C779014652D3AE467B3E4
                                                                                                                                                                                  SHA-256:67ACDF85585274F416D844AB1E2BFB8BE1F8B8DCCD5AC27A709FA0F7A03AAFE8
                                                                                                                                                                                  SHA-512:B197F638AF28779DEE76D18105DCD2AA0DC11A38CBDC1A4CE4AE1D4200749A686E98ED3B69638B9812BDD7BC3971B74B58F7C82E32732A025C626FA77840540F
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  URL:https://cdn.jsdelivr.net/npm/sweetalert2@11.7.11/dist/sweetalert2.all.min.js?ver=1.0.0
                                                                                                                                                                                  Preview:/*!.* sweetalert2 v11.7.11.* Released under the MIT License..*/.!function(e,t){"object"==typeof exports&&"undefined"!=typeof module?module.exports=t():"function"==typeof define&&define.amd?define(t):(e="undefined"!=typeof globalThis?globalThis:e||self).Sweetalert2=t()}(this,(function(){"use strict";const e={},t=t=>new Promise((o=>{if(!t)return o();const n=window.scrollX,i=window.scrollY;e.restoreFocusTimeout=setTimeout((()=>{e.previousActiveElement instanceof HTMLElement?(e.previousActiveElement.focus(),e.previousActiveElement=null):document.body&&document.body.focus(),o()}),100),window.scrollTo(n,i)}));var o={promise:new WeakMap,innerParams:new WeakMap,domCache:new WeakMap};const n="swal2-",i=["container","shown","height-auto","iosfix","popup","modal","no-backdrop","no-transition","toast","toast-shown","show","hide","close","title","html-container","actions","confirm","deny","cancel","default-outline","footer","icon","icon-content","image","input","file","range","select","radio","chec
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:ASCII text, with very long lines (2836)
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):2926
                                                                                                                                                                                  Entropy (8bit):4.861370636960605
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:48:ua5L+IJWfeQq+v+dDKopIRu+ztL+F/+wI+weizsAvqeghXoHHy3VzoRvfdflHbiE:ADlA6ei/bEK7pxaIJICNMM
                                                                                                                                                                                  MD5:325FA6C331DF9BB49984454CB11BBF05
                                                                                                                                                                                  SHA1:0EE26077FB978B06D1FFE892639BFB0B100342DA
                                                                                                                                                                                  SHA-256:4252C0B4506053724F3BBC0D689492FBF950908B93627F3F703D5C173069FE58
                                                                                                                                                                                  SHA-512:032D4B02A45ED6EBBBE8B97CBCB5168C91909501F89AF6913CA7931D953036D3FD3C12DFF505850547227584BDCEE7F2086B392E96C8D95C0B5B99CFF2554212
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  URL:https://www.naturalizaeducacion.org/wp-content/themes/naturaliza/css/owl.carousel.min.css?ver=4.9.24
                                                                                                                                                                                  Preview:/**. * Owl Carousel v2.2.1. * Copyright 2013-2017 David Deutsch. * Licensed under (). */..owl-carousel,.owl-carousel .owl-item{-webkit-tap-highlight-color:transparent;position:relative}.owl-carousel{display:none;width:100%;z-index:1}.owl-carousel .owl-stage{position:relative;-ms-touch-action:pan-Y;-moz-backface-visibility:hidden}.owl-carousel .owl-stage:after{content:".";display:block;clear:both;visibility:hidden;line-height:0;height:0}.owl-carousel .owl-stage-outer{position:relative;overflow:hidden;-webkit-transform:translate3d(0,0,0)}.owl-carousel .owl-item,.owl-carousel .owl-wrapper{-webkit-backface-visibility:hidden;-moz-backface-visibility:hidden;-ms-backface-visibility:hidden;-webkit-transform:translate3d(0,0,0);-moz-transform:translate3d(0,0,0);-ms-transform:translate3d(0,0,0)}.owl-carousel .owl-item{min-height:1px;float:left;-webkit-backface-visibility:hidden;-webkit-touch-callout:none}.owl-carousel .owl-item img{max-width:100%}.owl-carousel .owl-dots.disabled,.owl-carousel .o
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):909
                                                                                                                                                                                  Entropy (8bit):4.477369686034521
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:12:zAus5/5PbEvohFqgKQe8Pxy9Xg4akI6qiV5H/cKCYa8G26xDL:zAus59kgq4hM1DwvineY3/6xDL
                                                                                                                                                                                  MD5:C139C2FA4610953B9A5B41FD6BCE39E9
                                                                                                                                                                                  SHA1:0E7050FF89CD8D1B54616DC7BF7A39B0B6C1A3DE
                                                                                                                                                                                  SHA-256:44075938A18CCAA0D7431EE06890E380A7B1D3C6B5BF498F333637D6854C0EC2
                                                                                                                                                                                  SHA-512:FF70CD0909528502CA7EA2F577BC42835FD81207DF012DAA24A39BD648BEEA0F442AE7CA071C01FB76F2FDC108D2901A3FF0954B7DB800D7593661BD0A3F7A0B
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  URL:https://www.naturalizaeducacion.org/wp-content/plugins/wp-favorite-posts/script.js?ver=1.6.8
                                                                                                                                                                                  Preview:jQuery(document).ready( function($) {. $('body').on('click', '.wpfp-link', function() {. dhis = $(this);. wpfp_do_js( dhis, 1 );. // for favorite post listing page. if (dhis.hasClass('remove-parent')) {. dhis.parent("li").fadeOut();. }. return false;. });.});..function wpfp_do_js( dhis, doAjax ) {. loadingImg = dhis.prev();. loadingImg.show();. beforeImg = dhis.prev().prev();. beforeImg.hide();. url = document.location.href.split('#')[0];. params = dhis.attr('href').replace('?', '') + '&ajax=1';. if ( doAjax ) {. jQuery.get(url, params, function(data) {. dhis.parent().html(data);. if(typeof wpfp_after_ajax == 'function') {. wpfp_after_ajax( dhis ); // use this like a wp action.. }. loadingImg.hide();. }. );. }.}.
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:ASCII text, with very long lines (65499)
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):321331
                                                                                                                                                                                  Entropy (8bit):5.624801713036091
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:6144:IFk2s5Sumx4pVl8yITI7+QFrRuKk2OCACPBDNBOFpmy+pftESzSDVx+Ke2wS:MkzKyITI7+QFg2OCdS
                                                                                                                                                                                  MD5:12112E2978B9984DCC2CE8C7857E25AE
                                                                                                                                                                                  SHA1:36FC73184E392ECA4DED2148DCD75E77C9CE9D51
                                                                                                                                                                                  SHA-256:0CB70411F66FB9EE0E7F7BE302EDBB6B9872407A24C94B4999233B14F1702F9C
                                                                                                                                                                                  SHA-512:8405324F019C4508C3D16157441B11C077FC3D7A07BE354924826BF98466BC81EDA0779A4251067892AB011247E206050EC98FA67A2A48A2E5A59C2A04F2818F
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  Preview:// 2.77.1 - 2024-10-02T11:58:58.127Z.!function(){var DialogVersion;!function(DialogVersion){DialogVersion[DialogVersion.ElementalCustom=1]="ElementalCustom",DialogVersion[DialogVersion.Swift=2]="Swift"}(DialogVersion||(DialogVersion={}));var css='#CybotCookiebotDialog .CybotCookiebotDialogPromotionBanner,#CybotCookiebotDialogWrapper .CybotCookiebotDialogPromotionBanner,#CybotCookiebotDialogWrapper .CybotCookiebotDialogPromotionBanner *{background:transparent;box-sizing:border-box;color:inherit;font-family:inherit;font-size:15px;margin:0;outline:0;padding:0;vertical-align:baseline}#CybotCookiebotDialog .CybotCookiebotDialogPromotionBannerWrapper,#CybotCookiebotDialogWrapper .CybotCookiebotDialogPromotionBanner{display:none}#CybotCookiebotDialogWrapper.CybotCookiebotDialogActive+#CybotCookiebotDialogBodyUnderlay{opacity:.75;pointer-events:auto}@media screen and (min-width:1280px){#CybotCookiebotDialogWrapper{opacity:0;transition:opacity .5s ease}#CybotCookiebotDialogWrapper.CybotCookiebo
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1], baseline, precision 8, 1442x906, components 3
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):414910
                                                                                                                                                                                  Entropy (8bit):7.845756236783745
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:12288:KO/ZR+Cw0LIiKFxZJeiZDnuGBYO9R1wCzCPC+qzq3dfu:J+5PxntnzSCzCPC9Eg
                                                                                                                                                                                  MD5:B04902A00B69C2DAAB4ADBEF56F79F67
                                                                                                                                                                                  SHA1:7197BDF33539E69782BF599656D5FD9894329673
                                                                                                                                                                                  SHA-256:88189BAFC15020D703A7D2DDC5AA7895DD2ACEFD553A167D27E26B5598E3477D
                                                                                                                                                                                  SHA-512:E8938762352B5329BE52C9AA062138612F447C6D07AAF4795C562E2599E06AA8166DF439D33E046E542C2A055B75E71D40EAA017CC2F2585C788AF69F7BE6DC8
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  Preview:......JFIF.....H.H.....LExif..MM.*.......i...........................................................8Photoshop 3.0.8BIM........8BIM.%..................B~........................................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz...........................................................................C....................................................................C...................................................................................?...+.>\(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(....
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:PNG image data, 57 x 85, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):1006
                                                                                                                                                                                  Entropy (8bit):7.581646272153731
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:12:6v/7hqPymalrIHAT+WO1Aab4/nVIZ8Ymt9GncWKzpQjgRWFAAGf4e2FHEYpM0kPw:BWxT4ea4/n6ngaFAAGfZYpM0yYwRqek
                                                                                                                                                                                  MD5:AE3A195BA20777FEBB322A9F1830C70F
                                                                                                                                                                                  SHA1:140E174F6F7FAADB0F605D2AE0A5B7ED090BDF57
                                                                                                                                                                                  SHA-256:2303418F25494031E70021BCC87BC70D1A11A29E39B1C5C979848E5EC0CF314E
                                                                                                                                                                                  SHA-512:1E37EC29D8A8960C93D565C52374406308E3AD694F7559DDA53853C4C05BFF405BC32A4152D9AB52C15AC3EEC3EB313FDA306625FAEB6A2D8ED4A7C6AA58ADD3
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  URL:https://www.naturalizaeducacion.org/wp-content/themes/naturaliza/img/flecha-down.png
                                                                                                                                                                                  Preview:.PNG........IHDR...9...U.......L.....sRGB........DeXIfMM.*.......i.......................................9...........U.....S.....XIDATx..[h.a...icfN.9.`3.CN)..+..(!...")wJ..%.0..7J..j.9.b...aFN.....m...o}.........y......d(M0....my.%c8.....D....-...O.:X.o.#[.'.!.C...U.?D.......&....S..p.&.]...<.C.jY.........-....7..<.mP.j.V..*w..Z.!S....U..9.j.;@....9.30....F...VG..H..=n.p.....8.C..' ...q..S.<.jm8f<R.A.g....kXoi..*.&.[.et..l...R..:.v...I8.,...'P.*..0.U0....UP^G.`)rj....U.v..!......UR...0.UP^...b.G.V......E[;...K..,.....rSo.*g.)..cu_L.KlFP...`..~...UJU.....%.\WcWkg.......>.Mu1~.....T..\.....?.y...BB/....,gCU.+h..2.......B.HR.q.!.M..KiU...E.;.I......e.$..9..t*m.2.S.B..\.Aa......(..2#...`..L%3qNf..j..>...IM|...%]1.....U....sP.....!....LI..S..:Go!._.;J.....-.}.a7...I.....s.k.1JulY%4WI}...1J.r...b5N.)......HzK..Hl.C...{K....\..%......E.......W...:....h....r.a...5.:.6j...#..p..@.......JRW.=.'.9.....TA..8t.b.4.*..@5XF3&...n.kb7.............IE
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:PNG image data, 57 x 85, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):1001
                                                                                                                                                                                  Entropy (8bit):7.5688533297537015
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:24:BWD1o0ZJXS8NDCtBLN0o4tbFvH6htQfqH9wJm:BWD1o0ZJXExP4tRvah6fqB
                                                                                                                                                                                  MD5:8B8B881F43642372D052B3759F3A1D3D
                                                                                                                                                                                  SHA1:7EE3B6394EC747AFAC6151889DC1006AA0F5594F
                                                                                                                                                                                  SHA-256:56D7AD5AB3AB0D8FFD3FDC0C280822F0F6ADA219826FA572E867FC6C6913C527
                                                                                                                                                                                  SHA-512:6B3EBA3648E2CBF3DFBB87C5803130F488BA22185E10DD027C5847B41919BCDD6BE777F8DB59127712E7DE60B46696C686708800629E9751620A8363A03F2C87
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  URL:https://www.naturalizaeducacion.org/wp-content/themes/naturaliza/img/flecha-top.png
                                                                                                                                                                                  Preview:.PNG........IHDR...9...U.......L.....sRGB........DeXIfMM.*.......i.......................................9...........U.....S.....SIDATx..]hNa..g..c64..[VV.....+J).57.+..pE..%.Ji...|....|...w.Z.".1~....o.b..>.w....o...y.s.y.9+(.?.Ph....op..>..8.....R..2........0.lr......0...G..E.}..@.vo`3...p.....Kj>...g..aJ.B..../...Z3.1...0,.T......AF.L...j.........|.^.u..;.....Vk0..}Z0.a%..k.G.r..........|.$..N..C..I..}..e.$..0...Z2.....3.nr...._....G-s...%[.,q.Tw-r...uq>H.EK.K..>i...x...O9...%K.$..8D-...]. i.ONC..%uo..XG../mS.Y..:w.*.[..Yr....z.u.~.$.'..w..]-]K.vG.}r1......d.n.$..=....M`....'.\g..i..+...n..*....Dm.....v.......%j.uQ...>-i)z..5.fi)u.G.p...X....9..q........^.....6..!.....ii_....l..d..C.XF]..vY....<......5.(..V...xK;.6.kH=0.(y..?P.('.=..t..Q..a...^...m.%.%W..j1z.....L.U.c..=%g.)........Ut.i.|...*[Es1z...TZ.!S.....`...w.4..A=4...[tXZ....<.H..f..A...Z......\.....$%.m...`=....Z@.b..+gOT%3j.EW... $T...&.4.y=.;.9.I.....,:(.g.M9.....#"]......IEND.B`
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:ASCII text, with very long lines (6608)
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):6832
                                                                                                                                                                                  Entropy (8bit):5.099879753361318
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:96:Mj2bfNhLMBZPzyLrBPvC3Bxs6YXvWbGtMMll9aBiT2KvbYsxGw/wpic2v1q4/199:gINhQBZPzSXObGtMM3LR9v1qU90Q
                                                                                                                                                                                  MD5:664C2622F0D31D62678F4830AABFE291
                                                                                                                                                                                  SHA1:4E317239CBCADF241BF89340262542E6962EA69C
                                                                                                                                                                                  SHA-256:99ADA7E01817367027759AC452A1DD11ECA7557272B8940D659C07ADB6BC8CBE
                                                                                                                                                                                  SHA-512:5A82D248BCEAA0BA56680F6FEDDC200BB2BB0DAF0C373911FEE2CC27D594C8549466D783B005F16FA9DF5AA8D018A111E6A919A884549B6BD346CA565DF8281D
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  URL:https://www.naturalizaeducacion.org/wp-includes/js/jquery/ui/widget.min.js?ver=1.11.4
                                                                                                                                                                                  Preview:/*!. * jQuery UI Widget 1.11.4. * http://jqueryui.com. *. * Copyright jQuery Foundation and other contributors. * Released under the MIT license.. * http://jquery.org/license. *. * http://api.jqueryui.com/jQuery.widget/. */.!function(t){"function"==typeof define&&define.amd?define(["jquery"],t):t(jQuery)}(function(d){var s,i=0,a=Array.prototype.slice;return d.cleanData=(s=d.cleanData,function(t){for(var e,i,n=0;null!=(i=t[n]);n++)try{(e=d._data(i,"events"))&&e.remove&&d(i).triggerHandler("remove")}catch(t){}s(t)}),d.widget=function(t,i,e){var n,s,o,r,a={},u=t.split(".")[0];return t=t.split(".")[1],n=u+"-"+t,e||(e=i,i=d.Widget),d.expr[":"][n.toLowerCase()]=function(t){return!!d.data(t,n)},d[u]=d[u]||{},s=d[u][t],o=d[u][t]=function(t,e){if(!this._createWidget)return new o(t,e);arguments.length&&this._createWidget(t,e)},d.extend(o,s,{version:e.version,_proto:d.extend({},e),_childConstructors:[]}),(r=new i).options=d.widget.extend({},r.options),d.each(e,function(e,n){function s(){return i.
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):28
                                                                                                                                                                                  Entropy (8bit):4.137537511266052
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:3:U1nQICkY:0UkY
                                                                                                                                                                                  MD5:4B025A70B0C7894A20E6EE558009E0FC
                                                                                                                                                                                  SHA1:96A8F64A7FB795840E66634D28E2BED3BCC9509E
                                                                                                                                                                                  SHA-256:A3ABDCBD95FAB5142F45F3E4228AB162AD1C8DB9387785F8BA9DCF3803CA8AE5
                                                                                                                                                                                  SHA-512:21602FDCA51F702636710AC7F6329FE7072073B4229D9B86D4776FED4E5EF099908DC6E40A2ECB2B987B6E0854B49576936EBB73DF322693F3C1D19CECB40B6D
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xNDkSFwkTHHnd4C7lxRIFDWkFysUSBQ1TWkfF?alt=proto
                                                                                                                                                                                  Preview:ChIKBw1pBcrFGgAKBw1TWkfFGgA=
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:ASCII text, with very long lines (745), with no line terminators
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):745
                                                                                                                                                                                  Entropy (8bit):5.191587613202625
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:12:T7YJJekSVPAWb+nDlZoeHrIkrk+o9TNaklCwRtfhLxg8Lcxkmd3esLNuLkRNOxNh:wTfU0ICroNvlBdwBNd3eqNuLFRn
                                                                                                                                                                                  MD5:1986F05BF28F2CC71049DEAF0C602BFF
                                                                                                                                                                                  SHA1:3AA6A529C3312E7080D2F625C401D9F37A0568A2
                                                                                                                                                                                  SHA-256:9864904A2A22C4982791708C6A84BB33DA3B7D831F4139221ECEE7C336E45623
                                                                                                                                                                                  SHA-512:840C3E4C489920FA9F06AB08434D72328EBC6447FCCA0DD7E616C9D23DE6BF295B9666AC155653BF235AEF1A7D570EBDBFE54CFA6C10CE0F9DB61A2133A77A2B
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  URL:https://www.naturalizaeducacion.org/wp-admin/js/password-strength-meter.min.js?ver=4.9.24
                                                                                                                                                                                  Preview:var passwordStrength;window.wp=window.wp||{},function(s){wp.passwordStrength={meter:function(n,t,e){return s.isArray(t)||(t=[t.toString()]),n!=e&&e&&0<e.length?5:void 0===window.zxcvbn?-1:zxcvbn(n,t).score},userInputBlacklist:function(){var n,t,e,r,i=[],a=[],o=["user_login","first_name","last_name","nickname","display_name","email","url","description","weblog_title","admin_email"];for(i.push(document.title),i.push(document.URL),t=o.length,n=0;n<t;n++)0!==(r=s("#"+o[n])).length&&(i.push(r[0].defaultValue),i.push(r.val()));for(e=i.length,n=0;n<e;n++)i[n]&&(a=a.concat(i[n].replace(/\W/g," ").split(" ")));return a=s.grep(a,function(n,t){return!(""===n||n.length<4)&&s.inArray(n,a)===t})}},passwordStrength=wp.passwordStrength.meter}(jQuery);
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:PNG image data, 110 x 126, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):25744
                                                                                                                                                                                  Entropy (8bit):7.981234920627701
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:768:IkloVUp8uc9fNz0oLla0tmXldd+YCWQwDNeuBrdWpdzm166:I2oVuQXZYlzJQmud61X
                                                                                                                                                                                  MD5:10DC322DDC65467F5D2E5AFB6D179A92
                                                                                                                                                                                  SHA1:77ECA3B37F9E67255F5495E2604D01131A37FBCC
                                                                                                                                                                                  SHA-256:743FFD7D320ECEEDA488A0205471CE0C40D48F8077CDF944F7E29D386E6B6174
                                                                                                                                                                                  SHA-512:732F5B743221C947B05CF88785F20CE875298E50CBB842ACEADA5AE800B30188672B4CBBCC760FD7745FF7E3E8F66304242DC19F5576EB69357E3F77F1149300
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  URL:https://www.ecoembes.com/proyectos-destacados/chatbot-aire/images/chatbot_peregrino_cerrado.png
                                                                                                                                                                                  Preview:.PNG........IHDR...n...~......$`....tEXtSoftware.Adobe ImageReadyq.e<....iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c002 79.164460, 2020/05/12-16:04:17 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:E43A5F7ABCFD11EA97CAE5AA60A6B318" xmpMM:DocumentID="xmp.did:C5C34E16F03B11EABD09B5FC1BFD7347" xmpMM:InstanceID="xmp.iid:C5C34E15F03B11EABD09B5FC1BFD7347" xmp:CreatorTool="Adobe Photoshop 21.1 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:507ef5d3-def0-4e1b-bba6-812ab3c949bd" stRef:documentID="adobe:docid:photoshop:1aba503b-d5a2-1a4e-a021-351ddfdee112"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>(.....`.IDATx.....W...u.9.
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:Unicode text, UTF-8 text
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):2326
                                                                                                                                                                                  Entropy (8bit):4.937776472712864
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:48:IFXmqz8CMrwFsLai6fDu6QDo18vodNocopoKOVAW5CHGSHXvLM:IZD8CiUsLBQgomvoHocop4VA8CHnHDM
                                                                                                                                                                                  MD5:E6876F1D4C0D8CEA18232CC8116E5AA3
                                                                                                                                                                                  SHA1:074EE8FD237870C16F5676B7F5EA139060166121
                                                                                                                                                                                  SHA-256:50129F0CF274078A48606C055DBE2F5C6A15F023BDE515FAE9DDBC3AF707F873
                                                                                                                                                                                  SHA-512:8BF3F450BC3C974BCB0CBC7A95C283D02B4F8F07BF187E311C87299870E40B9062DBCC71FCF1DC7AE52988C3EC925993F3314B9071AAE5090D3D8B64E2BEDC3D
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  URL:https://www.naturalizaeducacion.org/wp-content/themes/naturaliza/style_new.css?ver=4.9.24
                                                                                                                                                                                  Preview:@charset "UTF-8";./*sass --watch sass/style_new.scss:style_new.css*/./*contenido en catal.n*/..contenido_catalan {. margin-top: 40px;. padding: 20px 40px;. display: flex;. flex-wrap: wrap;. justify-content: space-between;. align-items: center;. background-color: #e4f0e1;.}..contenido_catalan div .titulo {. margin-left: 15px;. vertical-align: middle;.}..contenido_catalan div .h4 {. font-size: 18px;.}..contenido_catalan div .h5 {. font-size: 16px;. color: #468A30;.}..contenido_catalan div .h4, .contenido_catalan div .h5 {. font-weight: 600;.}...contenido_catalan + .modulo_aula {. padding-top: 40px;.}..@media screen and (max-width: 600px) {. .contenido_catalan {. flex-direction: column;. align-items: center;. }. .contenido_catalan div:first-child {. display: flex;. flex-direction: column;. align-items: center;. }. .contenido_catalan div:first-child .titulo {. margin-left: 0;. text-align: center;. margin: 10px 0;. padding: 0 10px;. }.}./* blo
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:GIF image data, version 89a, 12 x 12
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):523
                                                                                                                                                                                  Entropy (8bit):6.080865321802151
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:12:Hs9DdtsaAjRvvWkOvmBicHMOvtVOoEBDv:HCDdtsZhpBicH+oEBv
                                                                                                                                                                                  MD5:00988EC60C7A0ED0E036851C9EC00DD6
                                                                                                                                                                                  SHA1:8FFFF7B5E7A8FA4827CAB5F846D71FA1F62EA65B
                                                                                                                                                                                  SHA-256:71348F4F38512AF6E6BA8062FE5545A783F91D1A07BCB300C246F1BAD9B0D4B6
                                                                                                                                                                                  SHA-512:DD55DB2F1C86A9627AD8BE43880B4FB5C2B0D70452C50024F6E474276342B4FCBE6C9AF2FD52C9F8578A75A0C52D399660A5CFE651FF6861A645E987C90F0A32
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  Preview:GIF89a.....T.............1..0.................w.....C...Pz....S..#....{..s..........Q...................\p.....m.......k.......#...b...............n.............v..............r_....Y...R................G..{..qv....e........|.....h.:...z.D..i.....u....................................................................................................................................!.....T.,..........h.T.......!.&O...EQ$.M.. 1"......8.;H....5..:/.=D.2@C.3..>F*.AKR.S.4..-..(I.J.LG%,<0.6#P7'N?).+...9.B..T..;
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:ASCII text, with very long lines (5431)
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):5650
                                                                                                                                                                                  Entropy (8bit):4.967409459018531
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:96:J26Xy6PjGIs9DNz81ALfqPKpos2GEpwQ3qqDQ19DG0:J2Z9pzkAL4xwQHDQ19C0
                                                                                                                                                                                  MD5:011521C4CB26175134847BC005C736FA
                                                                                                                                                                                  SHA1:AAB10F7D07A220841B1F29EA764D5B2C0C0FDCB9
                                                                                                                                                                                  SHA-256:4205086E08C34625EFC0D72DF59715ED8EC9CFD271E3EB51C6A37AA0A7DAEC2B
                                                                                                                                                                                  SHA-512:1832EFEE3D17431F91231D0F5D3BE771B52E345C21CEA25EE5F59576D6CD1DECE8F8EDF986B74F51B62BD51B1C5537180D3C6135888F09084CDF718BBE162206
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  Preview:/*!. * jQuery UI Tooltip 1.11.4. * http://jqueryui.com. *. * Copyright jQuery Foundation and other contributors. * Released under the MIT license.. * http://jquery.org/license. *. * http://api.jqueryui.com/tooltip/. */.!function(t){"function"==typeof define&&define.amd?define(["jquery","./core","./widget","./position"],t):t(jQuery)}(function(d){return d.widget("ui.tooltip",{version:"1.11.4",options:{content:function(){var t=d(this).attr("title")||"";return d("<a>").text(t).html()},hide:!0,items:"[title]:not([disabled])",position:{my:"left top+15",at:"left bottom",collision:"flipfit flip"},show:!0,tooltipClass:null,track:!1,close:null,open:null},_addDescribedBy:function(t,i){var e=(t.attr("aria-describedby")||"").split(/\s+/);e.push(i),t.data("ui-tooltip-id",i).attr("aria-describedby",d.trim(e.join(" ")))},_removeDescribedBy:function(t){var i=t.data("ui-tooltip-id"),e=(t.attr("aria-describedby")||"").split(/\s+/),i=d.inArray(i,e);-1!==i&&e.splice(i,1),t.removeData("ui-tooltip-id"),(e=d.
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:PNG image data, 555 x 538, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):55972
                                                                                                                                                                                  Entropy (8bit):7.991576018400017
                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                  SSDEEP:1536:gvXCOJCvbJl0AeVnJrhjqsyCOcP8jCSZDVsdgo:gafrE3qed8B1w
                                                                                                                                                                                  MD5:601AED8DFA27C137FEB16BC4B41887E5
                                                                                                                                                                                  SHA1:CBB5DE42C87E36AD1238FF07C548A58801A201CE
                                                                                                                                                                                  SHA-256:09B241D526FC8C7111A8704AA3DC1D90B792A3F027AC4ACF20A2CCB69A898F28
                                                                                                                                                                                  SHA-512:4090613ACBD367942F8CCDF706B3F1BEA043976CFBA27B84057B8A61BF470A006C63CF5EF9806F02A2C3A85CBC65577BB3B5604A53F13CFF8354CDF133FB3F5C
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  Preview:.PNG........IHDR...+........... ...kIDATx....k.u....,.E.b..R.("{N:.B"..O:)z....BD....#L.E..=.I.....i.A2..HvR.A..*......N......~........W$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$.$-4....ZE..&..."....6....h....tt..S.>...7...J......z..[i!.).$.q%..n......;....4B.T..=.....z....rj..E.$U..0...P'm.>:F......t..S.=F..".U$I..H.Jw.....h2.h.>.-.0....I.&!.,......t&..ct.v.....I.TJ...Az..h4.._h.^...."IR#Kr1-.M..~.....:.6...$.$.h.=O...!.N....K.$IU.d6-...+....i..m..=1.....b.@{.H.v..h#][$I..#.+....49'.eZA..I..B...A.._...(.S;-..$...N..q...5=.."I..Jr%=I.+~W....=E..$..%..6.g.(..q:B.4.H..C.Vz..8........yE..x..N..o.....V.EW..\...A_FjL?P7-,....d.}@."5..}Dk."I..$..Y....NR...$."..B.i,...F....[$i.%i.U4.Igc...H..O.9..}.I.b...."I...m=4.ISa.^s..$..$7.[^ (M...E.t..,.=4.I3....."I.oIn.].t,]P.i].$aB..i.C.T)Giy..f.....BA.....E..I.k.]:.I.b..(....a..c.,.8...$,Q.t.....:...P1..8A0FE...%.Q$1...)..D...F....*!Ng.....`.0.9.v...k....}~.r..ZG.v....O.K.>.&..W....G.Y.j...m...s......[....A..
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):282
                                                                                                                                                                                  Entropy (8bit):4.988793489085713
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:6:AEAbK4tAbKkBtyIgAeCLBzC2m5vVdTocPwx4+PrdiuFhXMen:AEAhtAuIgAeCLQvbTri1Tfn
                                                                                                                                                                                  MD5:704654ABA0489729C341828C38C626C4
                                                                                                                                                                                  SHA1:75DA79F14ECAEDC5E31DE30860A78687BFB4BCB2
                                                                                                                                                                                  SHA-256:3F1B9E08F6F04C250B4580BE4D171A47608E36D972ECD647F75C09109F68A266
                                                                                                                                                                                  SHA-512:F2A60707FE45962A61498D102844E5193CF7ACB811BF50CB0EAE9E6B3007F72AB6AFC46A777CC7435F58C20B60E4FD5A9930C04048521C40B001BEFD55796CC9
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  URL:https://consent.cookiebot.com/e67e6d66-0fe3-4002-9efa-471fab87e150/cdreport.js?referer=www.naturalizaeducacion.org
                                                                                                                                                                                  Preview:CookieDeclaration.InjectCookieDeclaration('Error: The domain WWW.NATURALIZAEDUCACION.ORG is not authorized to show the cookie declaration for domain group ID e67e6d66-0fe3-4002-9efa-471fab87e150. Please add it to the domain group in the Cookiebot Manager to authorize the domain.');
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:PNG image data, 624 x 678, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):378114
                                                                                                                                                                                  Entropy (8bit):7.994121637665823
                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                  SSDEEP:6144:jT+RtBQJGk+VJlAMNHB9L9A2TVoDu7cklhN1kPgkWwKfBzV6jAbtjvv75xyBV9p2:P+RcDAJlAMNHB19ASySAWhIPgeghDbt1
                                                                                                                                                                                  MD5:DB20D60FD8103F14367CB7295981CE37
                                                                                                                                                                                  SHA1:2E1F3E7E54157B8991F55BA4AAF9346C1DD2C706
                                                                                                                                                                                  SHA-256:E595B6881BC8E8F705C649E56A5C02F6B410D48629491399DF8B04B81E5C8E8F
                                                                                                                                                                                  SHA-512:37C7F96657C64B2A316885688CDBB1F9E5FF89BFC4A64B32091AEFCE3863A96954334A28EF98EC8686B2EA692A96586404152118EE2AD7C033CBBF0970B9CFF6
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  Preview:.PNG........IHDR...p..........t......sRGB........DeXIfMM.*.......i.......................................p.................+....@.IDATx..}..&Gu..?.?yfs.jW....B..1A`,......-....9.-g.......!c... .I.%DR.%.0.+i.6........uUo....<.f....{....~.UW..9C..0...C..0...C..0...C..0.....xOT.6..P....B X\......!`...O..m.e...'....}K..h}S}.Gnx.....M.!0=...7=8..C..0...E..E_..K....k....P...;...{.y.|..;.Q5.*..........0...C......Gw^...=.]/HGSA.Q...:.<#..RC...........!`......u.+.k;\.5)4.HKn.7W<....u..r...3.........!`...._...~g....iYI.--R..G.m......a....f...J.c.....!...(5....h.!a6...%..Ux."`7.4V0C..0....D.3..(.U.Q(. .j.....X.@..3..hX..0...C..p...V..F.....U?....c....../W..a.....!0..x..(H....\.v....V.%...pK..[...C..0..B....4.;.(.\&...{VL.ktC`..0.n......C..0.....$h.d;..Q.(....w.[...B....[...*i.....!p*..3..!...6$W(l<..&c....f.......0...C`Q ...;.zV.l$AT.(*e.X.....(..U..0...C`&.X../.G....H4.~&.0.... `...f2..!`...K...z.`.e....\~.v.l-.%q...%.....Jh.....!0G......*F...J.1......]..v
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):1606
                                                                                                                                                                                  Entropy (8bit):5.080379440687229
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:48:Xm6rAMbTR6/WqprQWEpfNrnwx5NYVLo/d:R36/5pUWkfdwrq2/d
                                                                                                                                                                                  MD5:7D5D92DDCBE33C91355C20A1D35E7A95
                                                                                                                                                                                  SHA1:1843E6911072990D2193279A299C9F70523ED553
                                                                                                                                                                                  SHA-256:E291F67DC3E643BFDE7604E48A75E17298A3868EBC0C4554B9E8C17355FD6115
                                                                                                                                                                                  SHA-512:6C0FF414D95C31C0AB1A549A466E22EB5DF83D798968B8DF1D81E975DD04780C14C2F5C662EC97CECFE08CD42777587601D3BFFEC5350C0E1269CAC45F274496
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  URL:https://www.naturalizaeducacion.org/wp-content/plugins/contact-form-7/includes/css/styles.css?ver=4.9.2
                                                                                                                                                                                  Preview:div.wpcf7 {..margin: 0;..padding: 0;.}..div.wpcf7-response-output {..margin: 2em 0.5em 1em;..padding: 0.2em 1em;.}..div.wpcf7 .screen-reader-response {..position: absolute;..overflow: hidden;..clip: rect(1px, 1px, 1px, 1px);..height: 1px;..width: 1px;..margin: 0;..padding: 0;..border: 0;.}..div.wpcf7-mail-sent-ok {..border: 2px solid #398f14;.}..div.wpcf7-mail-sent-ng {..border: 2px solid #ff0000;.}..div.wpcf7-spam-blocked {..border: 2px solid #ffa500;.}..div.wpcf7-validation-errors {..border: 2px solid #f7e700;.}...wpcf7-form-control-wrap {..position: relative;.}..span.wpcf7-not-valid-tip {..color: #f00;..font-size: 1em;..font-weight: normal;..display: block;.}...use-floating-validation-tip span.wpcf7-not-valid-tip {..position: absolute;..top: 20%;..left: 20%;..z-index: 100;..border: 1px solid #ff0000;..background: #fff;..padding: .2em .8em;.}..span.wpcf7-list-item {..display: inline-block;..margin: 0 0 0 1em;.}..span.wpcf7-list-item-label::before,.span.wpcf7-list-item-label::after {.
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (26784), with no line terminators
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):26785
                                                                                                                                                                                  Entropy (8bit):5.269393589863911
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:768:amAhyXo3Bl4D0tjcBBezwVt6awjVtfKzYuoRuOuM0U+:N2yInymwzDdFM0
                                                                                                                                                                                  MD5:226A3A2312E1797FB0B4A81B3E51FE6F
                                                                                                                                                                                  SHA1:0C918432510984988C0931463AF261A6263853D2
                                                                                                                                                                                  SHA-256:435E338EB338B72093C937D303A70AF2B43B0FF49CCB71037ADE3DA61068580B
                                                                                                                                                                                  SHA-512:91700CEBEA6696557F18F73386629EF3AFCC3E7275926F63E16EED0FF633A63DB11BC01974DFABDE73448C04F1D4A5DB0642ADA623C92F28270815E48B88C60D
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  Preview:!function(e,t){"object"==typeof exports&&"undefined"!=typeof module?module.exports=t():"function"==typeof define&&define.amd?define(t):e.Sweetalert2=t()}(this,function(){"use strict";var e={title:"",titleText:"",text:"",html:"",footer:"",type:null,toast:!1,customClass:"",target:"body",backdrop:!0,animation:!0,allowOutsideClick:!0,allowEscapeKey:!0,allowEnterKey:!0,showConfirmButton:!0,showCancelButton:!1,preConfirm:null,confirmButtonText:"OK",confirmButtonAriaLabel:"",confirmButtonColor:null,confirmButtonClass:null,cancelButtonText:"Cancel",cancelButtonAriaLabel:"",cancelButtonColor:null,cancelButtonClass:null,buttonsStyling:!0,reverseButtons:!1,focusConfirm:!0,focusCancel:!1,showCloseButton:!1,closeButtonAriaLabel:"Close this dialog",showLoaderOnConfirm:!1,imageUrl:null,imageWidth:null,imageHeight:null,imageAlt:"",imageClass:null,timer:null,width:null,padding:null,background:null,input:null,inputPlaceholder:"",inputValue:"",inputOptions:{},inputAutoTrim:!0,inputClass:null,inputAttribu
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):20977
                                                                                                                                                                                  Entropy (8bit):4.238432868907651
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:384:vEWkdkmXj5GV9cjc4UYkkcx82+hOHr1mp3NRUBw:cWfmXjvg4UYkkcu2788w
                                                                                                                                                                                  MD5:B732BE48F27A427FCF1EF49FAEA8960B
                                                                                                                                                                                  SHA1:C2D7323E9B9DF888C79CFABD7EB7892095143592
                                                                                                                                                                                  SHA-256:2C66DCC5003BA9CFE9B7697FE1FCA1B38033ECBE712A8D4F21300624567036E7
                                                                                                                                                                                  SHA-512:13C34918BB301008AD89730D437E084B24BD368C52BE01312899C56E5ED14F380E8B60D4845BBDB72EEFF1520C7DA9AB22B2E16F689AC175BEF592EF4C32E3AB
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  URL:https://www.naturalizaeducacion.org/wp-content/themes/naturaliza/js/jquery.slicknav.js?ver=20180105
                                                                                                                                                                                  Preview:;(function ($, document, window) {. var. // default settings object.. defaults = {. label: 'MENU',. duplicate: true,. duration: 200,. easingOpen: 'swing',. easingClose: 'swing',. closedSymbol: '&#9658;',. openedSymbol: '&#9660;',. prependTo: 'body',. appendTo: '',. parentTag: 'a',. closeOnClick: false,. allowParentLinks: false,. nestedParentLinks: true,. showChildren: false,. removeIds: true,. removeClasses: false,. removeStyles: false,....brand: '',. animations: 'jquery',. init: function () {},. beforeOpen: function () {},. beforeClose: function () {},. afterOpen: function () {},. afterClose: function () {}. },. mobileMenu = 'slicknav',. prefix = 'slicknav',.. Keyboard = {. DOWN: 40,.
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:GIF image data, version 89a, 140 x 140
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):807538
                                                                                                                                                                                  Entropy (8bit):7.819324251997785
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:12288:wmNmBCD/rUORGMZ9vt0T8zJCIegRZRna+0exG5ZdHgR9c6DcoZBt+:wTAbrUrMjXPpaaxG5KckJ+
                                                                                                                                                                                  MD5:5CD6ABA6AA334FDAF11E9AF63A69179D
                                                                                                                                                                                  SHA1:A02C827D3C14C710338E0AEBBDCCCDA1454DA7F8
                                                                                                                                                                                  SHA-256:71ECE6F2743444A318DE0A483666097A37201239EDF2BAEB7EC52123534C9A2C
                                                                                                                                                                                  SHA-512:8D680D58FB7E294FCDDF6A82CC85F8C4BD63A270825296D497CB71712E6E7AF807AA197AE35B5C9E9562D1C2113C4382EE6AF72C6012704A37A17EA96AE274D1
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  URL:https://www.ecoembes.com/proyectos-destacados/chatbot-aire/images/chat_bot__publica.gif
                                                                                                                                                                                  Preview:GIF89a.......t.jR.9Hx3................4X&(H........9e&...........b.K...-/....-ZY....Dy*....wf.Sjnu.).d.K...L.3...IMMd.XCh6............W.:\.D............UzD...sx.y.....U.C........S.BY.B...u.g...j.c....'&.....................{.s...].Jc.R.....+J!J.................k.\I.+Z.Kr.kPz:!<.8Y.y.v<q#;c/c.QXkoIeB..............\.Ci.S].R...W..czY............l.Zc.....[.J4e.a.M\.J-U.q.^......@l,Z.C_.IKt?l.a.............j.R......@[9_.R..T.J\wQj.]...T.A.../O$..............o.`...QgJ2I5........|..p.\YiU...d.\.............J~{z.|d.ZVY].........?........T.I..........@......p..*?5.............L.?.........&DD...>q1.....O..g.Lk.{~..U.J...o.]...}.jU.D......MzP...U.J...O./._ ...........p.r...^.<...d.>>gd...-Z0......=<..................~~.;yw........<.'......==<...M|.`bh...!..NETSCAPE2.0.....!..XMP DataXMP<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c148 79.164036, 2019/08/13-01:06:57 "> <rdf:RDF xmlns:rdf="ht
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:GIF image data, version 89a, 140 x 140
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):553070
                                                                                                                                                                                  Entropy (8bit):7.855677158519141
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:12288:Sp/F4vpy1aHvUu5MbAY7wqGxlkxgwXm/FGMwIY4+r0GESKoMA8F2fVTxne0s1qW8:Sp/F4xHvUuEwq2lcXm/FNwlrPptMkhxL
                                                                                                                                                                                  MD5:78D355FE3638EA7C159DB72734BA0928
                                                                                                                                                                                  SHA1:C128B8E3B58A1BEF3F561955723978654A59AD4A
                                                                                                                                                                                  SHA-256:5B879A6F8C16D997895D9AAA6F13548DEACD9422BAE30A93B0A9054BFCCD1E7B
                                                                                                                                                                                  SHA-512:8CC10723EC598A40E8DD751415ECB456EC27ED476F3571B396CD24A039516705EFF5F22478B85C2E17936A40E597EF11A80DB88AFC25FF36DBB01DF689A68FF1
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  URL:https://www.ecoembes.com/proyectos-destacados/chatbot-aire/images/chatbot_1.gif
                                                                                                                                                                                  Preview:GIF89a.....?....Zb`.........W.E......2Y#.....P.5g.SHt3d.P...]........q.i..........r.f........,1/2WS....|.(.rw.....((...">....^.E,@A........S|v..................z.e...EFG.........>{#......=..9:9......!..NETSCAPE2.0.....!..XMP DataXMP<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c148 79.164036, 2019/08/13-01:06:57 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 21.0 (Macintosh)" xmpMM:InstanceID="xmp.iid:537E14034FE811EABA149487E121408A" xmpMM:DocumentID="xmp.did:537E14044FE811EABA149487E121408A"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:537E14014FE811EABA149487E121408A" stRef:documentID="xmp.did:537E14024FE811EABA149487E121408A"/> </rdf:Description> </rdf:RDF> </x:xmpmeta
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):137189
                                                                                                                                                                                  Entropy (8bit):5.7977227356053085
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:3072:gyuyutYNLxOI3VGi66TAshSlBA1eNH3tM9wszdrOky2szv8:lu4LxO4Gi/TAsglBA1YdM9wQdrOkydzU
                                                                                                                                                                                  MD5:848DE8CA6C1F010940D840D86C7A7793
                                                                                                                                                                                  SHA1:3E5BA48D27DCC8DA1769649878349C6D916A19AE
                                                                                                                                                                                  SHA-256:5406195CAB1DC2B23915AAD26A29FF06E914113D33756D75BE460A4877728BA7
                                                                                                                                                                                  SHA-512:B4972C34AE910AA3EF98407023B81F389C0D9243E869A32CF5FD774DF75052282DF6D0CAFCDAA4C68EA1E54098E955BA3E7CB925D23DF658C96EAA8AB115D031
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  URL:https://www.naturalizaeducacion.org/wp-content/themes/naturaliza/img/twitter.svg
                                                                                                                                                                                  Preview:<svg width="436" height="436" viewBox="0 0 436 436" fill="none" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">.<g clip-path="url(#clip0_86_1505)">.<rect width="436" height="436" fill="transparent"/>.<circle cx="218" cy="218" r="218" fill="#D8D8D8"/>.<rect opacity="0.7" x="118" y="116" width="200" height="204.417" fill="url(#pattern0)"/>.</g>.<defs>.<pattern id="pattern0" patternContentUnits="objectBoundingBox" width="1" height="1">.<use xlink:href="#image0_86_1505" transform="scale(0.000416667 0.000407664)"/>.</pattern>.<clipPath id="clip0_86_1505">.<rect width="436" height="436" fill="white"/>.</clipPath>.<image id="image0_86_1505" width="2400" height="2453" xlink:href="data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAACWAAAAmVCAYAAABJEoTEAAAACXBIWXMAABYlAAAWJQFJUiTwAAAAAXNSR0IArs4c6QAAAARnQU1BAACxjwv8YQUAAY9MSURBVHgB7N0hmBVnmjb+O6xBgkPWOGTjWNc4cOAyasBlFeDi6HZxgNr8FROVQUEUH4pGhVGAI2pLsi44cP/3+Sr9pUNIQp+q7j5V5/e7rvtid2bddvep875PPfcXSR61XA0AAHDQzy1/++VfAAAAAA
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:PNG image data, 541 x 561, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):57086
                                                                                                                                                                                  Entropy (8bit):7.989424358623895
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:1536:HTTEdR/zVag27/wE6hkC0r7UGrakiH6pFvlIgEwhLBXF+3svIaRAJ:3IRb4uE40r7UeakC6vlIWhLBfdM
                                                                                                                                                                                  MD5:503BDDBB3F98CAD12878F8BE57EB9C72
                                                                                                                                                                                  SHA1:3661F3C1422ECF5DEC7ACC0FE76A628BCEDF238B
                                                                                                                                                                                  SHA-256:8A3F96A3EC1D8707F8672FA14B95B12E7613B34DD6B7DFF120152DF88907D6D6
                                                                                                                                                                                  SHA-512:048C21608991AD8FE8224CCC4627F239ED23126C3247CB9A471F6E395B8EDC30FB2F3AB05DAFC82B787AB32165F103740736A807C0956505A8A0D09FA308A8E7
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  Preview:.PNG........IHDR.......1.............IDATx...{l......P.8.T&N%n....,d.&............Q...&..F..x..x.D"xW4./x...UD.."X....".zzN...I5D.....J.I..<...|.................................................................I...sC....7.r'....w.;.s.q...7..F...an.;....... Z$....Nu.......{...r...(7Rn.[...R.....p.n.;..w.v.....=I..07.]......5+Z..-s..G.47..t....80.z....*..[..vg.[.t..yn.;<....$..?.r7.=.&..4.%n...r....D...3.]n.k..!.V.'\...........n....MB.[..)......@..t....uuB.d\...U._...rM...|7.m.. .j......d....n.[)...7...!..p@$.v..t....].U..nh..`O$..U.9.;.].....>...o..u.....,jpO.s.=..bD.Q.2..K..v........."i..tU.#.0d..."wH...'I...............g..P.$.p.Yn.....r'....P8$...n..h....6\..#I....-.i &....~....T..f..1V....@V.j.u.Y...K...).G...8I...n....*w-......B..5.@g...nD.....%.P.n......;..p..@6T..8.. .$.tg.Z..Zw.+.....J.y......7.....E....n...............+.:.(D[\......I*q..F.(....W..b!..3.@.Z.*...2I.E...U....D.....E/.a...I. w.K.@.e..W.. .$..F...6w.;(.@.I....8[....d........W
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):3110
                                                                                                                                                                                  Entropy (8bit):4.871063066132343
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:48:uUGn5J/WUnJz5vf3+d5qcqpEc1sTGJZYBjMrssCsss2h//0Z+HczSk7HLTZusbiA:lk79Hm+c8GhVquNYFuDJ2
                                                                                                                                                                                  MD5:79EBB4E295A9A24DBCAA181A6BD9855B
                                                                                                                                                                                  SHA1:590A178F1607C894C136C5B2C3B06BE90FD4A058
                                                                                                                                                                                  SHA-256:1AFEB9A2D9A01296C575126784A1D2AB736334AC419227C76BE847640F9354B8
                                                                                                                                                                                  SHA-512:12B0227FE489E84432DA6FCCD24473574F9449B77B2B651E1A4115E3FC77F195FEFA5604587595FE80D7B51E12360313F1E6DF741008585412D3827CB218481B
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  Preview:/**. * Main.. *. * @package SimpleShareButtonsAdder. */../* exported Main */.var Main = ( function( $, FB ) {..'use strict';...return {.../**... * Holds data.... */...data: {},..../**... * Boot plugin.... *... * @param data... */...boot: function( data ) {....this.data = data;.....$( document ).ready(.....function() {......this.init();.....}.bind( this )....);...},..../**... * Initialize plugin.... */...init: function() {....this.listen();....this.removeP();...},..../**... * Listener event.... */...listen: function() {....var self = this;.....// Upon clicking a share button.....$( 'body' ).on(.....'click',.....'.ssbp-wrap a',.....function( event ) {.......// Don't go the the href yet.......event.preventDefault();......self.engageShareButton( this );.....}....);...},..../**... * Share button popup... *... * @param event... */...engageShareButton: function( event ) {.....// If it's facebook mobile.....if ( 'mobile' === $( event ).data( 'facebook' ) ) {.....FB.ui(......{.......method: 'sh
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (8863)
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):9028
                                                                                                                                                                                  Entropy (8bit):5.063104291434834
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:192:mEBzxsMCm1nJDl6hj8E3aPEGnvfiaaLkYluY4pLyUcDWZPeGz+nrFr:mEFoWJDlC8eaPZnvGLkYluYTUcEPeGzs
                                                                                                                                                                                  MD5:7D05F92297DEDE9ECFE3706EFB95677A
                                                                                                                                                                                  SHA1:56BDB149D9BAF64474A4C24AE66445769A28254E
                                                                                                                                                                                  SHA-256:368DAAB67B1A5B2B2802EDBBAC79A2AA4BA992A2EBF9C67B98AD784D8004018C
                                                                                                                                                                                  SHA-512:DF25E4C654002BF66CBAEA0917976F75AFD9E16CB22D995F371DE879D83D9334391BF9E921718995664DA8FDD643239210205841FDA0AC691B751693D505C759
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  Preview:/*!.Waypoints - 4.0.1.Copyright . 2011-2016 Caleb Troughton.Licensed under the MIT license..https://github.com/imakewebthings/waypoints/blob/master/licenses.txt.*/.!function(){"use strict";function t(o){if(!o)throw new Error("No options passed to Waypoint constructor");if(!o.element)throw new Error("No element option passed to Waypoint constructor");if(!o.handler)throw new Error("No handler option passed to Waypoint constructor");this.key="waypoint-"+e,this.options=t.Adapter.extend({},t.defaults,o),this.element=this.options.element,this.adapter=new t.Adapter(this.element),this.callback=o.handler,this.axis=this.options.horizontal?"horizontal":"vertical",this.enabled=this.options.enabled,this.triggerPoint=null,this.group=t.Group.findOrCreate({name:this.options.group,axis:this.axis}),this.context=t.Context.findOrCreateByElement(this.options.context),t.offsetAliases[this.options.offset]&&(this.options.offset=t.offsetAliases[this.options.offset]),this.group.add(this),this.context.add(this)
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:PNG image data, 541 x 555, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):37688
                                                                                                                                                                                  Entropy (8bit):7.984167639750327
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:768:Kp/y2AL9VzUgftfzgZM/YYFDsLZvpdQkcy7VC1obY:K9y2AL9VTRzgu/Y3pDcYc
                                                                                                                                                                                  MD5:9DEAC10A0950FC9CE69CB639BB040B9C
                                                                                                                                                                                  SHA1:4A7C4924593CECCD50D35019460F6E1B2498A547
                                                                                                                                                                                  SHA-256:6777E3CD0709E18A34D55FAECD2BA12554CB29C1B13B10A93F2BC751E57E573B
                                                                                                                                                                                  SHA-512:0629A4117214662AB4726C612FD612E2681F917C63D698BA8AABBF50D627BDA8990397984E81916DE6B3C1502C1CDDFBDAC15EF5EF400361BF34BBFB3BEA63A6
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  Preview:.PNG........IHDR.......+.....KC+W....IDATx...kh.u...'.I.."v..0.d-....l.E..5.. ..d.0H*c...BT.j.A...".]he.....:.x.S.yaz.;.e....._zCq.......y.s.l/...s.I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$i...njii.TYYy7.UTTT...O)))i..JKK[....+((..........>.c.,.{..\WWwW"I..^MM..l..l.Ml.....&..0?cc......9H.Yoc.......\.2.._./}.r..z......;.......Y.b..|.....f.....#.-e.%.o.....n:Bg(\..rS23.$i..F..6...`[h..YqCf.A.9~...3.|:n......k..<.=..~.....f..`..4...$I..7.....i....fk..:.$.F..;`#{..B,..u....R|.$.$M.q#..TI..J.)C..BZB+.GZC....'.EY.@.i+m...C.4L[(K...U.KK....[4.f..H.tkr....o.....>7.....fji.~.dI"I..!.;.^z.24..Q?m..t&.\.....Booo.......'2.....................{...r<......t...l.l.......Y..\.\...>f.~,>.J.b./......g.`=H.h....c.SW.}..=....h.6p..V.W.... }..#>..i.k..../++.)///I?.2.O...ox...{.\..v.....$i|..n.Zz...b.......266....BWWWhkk..H....oXh.u....Y...H[X.......x.....&f.....S.......`..9?.7...O.$..9..=..:....6.^fS..@J../A.b)2^R.d...)^R......i.e(K.].E.u.5ol!....(G.T @..|...q...8........g..
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:ASCII text, with very long lines (7889)
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):7890
                                                                                                                                                                                  Entropy (8bit):5.038948727224542
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:192:hXVUD75/K/x4sGDkPq4rL6Z3jGXnxMXR5blzw7fu4:hFUx/KLG4qV3jGuB8u4
                                                                                                                                                                                  MD5:D18523E4A4AAA9420A86E4DDDFB07554
                                                                                                                                                                                  SHA1:FA22A3D38DC3C87CA92F1456846682ABEB696B96
                                                                                                                                                                                  SHA-256:6E86A52A9858206302E32036D89907E3AC87762055E7F9C6364AEC33221B3E41
                                                                                                                                                                                  SHA-512:5290650D7A2A12B6C2BB65B0A46BFCEE46D4058AFDD0999D7BEC1C7DB5ACD35038AC6A820E3DC2FD1D3DCA50776E9A2690BB0476F63FD1746564CB7D7329ECF5
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  URL:https://www.naturalizaeducacion.org/wp-content/plugins/rocket-lazy-load/assets/js/16.1/lazyload.min.js
                                                                                                                                                                                  Preview:!function(t,n){"object"==typeof exports&&"undefined"!=typeof module?module.exports=n():"function"==typeof define&&define.amd?define(n):(t=t||self).LazyLoad=n()}(this,(function(){"use strict";function t(){return(t=Object.assign||function(t){for(var n=1;n<arguments.length;n++){var e=arguments[n];for(var i in e)Object.prototype.hasOwnProperty.call(e,i)&&(t[i]=e[i])}return t}).apply(this,arguments)}var n="undefined"!=typeof window,e=n&&!("onscroll"in window)||"undefined"!=typeof navigator&&/(gle|ing|ro)bot|crawl|spider/i.test(navigator.userAgent),i=n&&"IntersectionObserver"in window,a=n&&"classList"in document.createElement("p"),o=n&&window.devicePixelRatio>1,r={elements_selector:"IMG",container:e||n?document:null,threshold:300,thresholds:null,data_src:"src",data_srcset:"srcset",data_sizes:"sizes",data_bg:"bg",data_bg_hidpi:"bg-hidpi",data_bg_multi:"bg-multi",data_bg_multi_hidpi:"bg-multi-hidpi",data_poster:"poster",class_applied:"applied",class_loading:"loading",class_loaded:"loaded",clas
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):2898
                                                                                                                                                                                  Entropy (8bit):4.854852704248496
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:48:cfkA/f3KTOLfXc3VXS/jRd7TYpp+4Xn9bOTJn9iaKcWL6TKXwZDUUVl80Rg:u/faTOLXco7/fNm9bOTpwjLDX0UUVlDS
                                                                                                                                                                                  MD5:FD6D1F3CF092109DA3BDAC702FAC134E
                                                                                                                                                                                  SHA1:988AC6969408ACE079A5134BCB091132D1082396
                                                                                                                                                                                  SHA-256:833C77EBFAF1DC08A066F89D28570DCD2F767064EE419A5F51C8A590792A4D55
                                                                                                                                                                                  SHA-512:392A80CF901285FA86D51528FCC988962AA19D8498AF756B58358A45CAABECAACD5583527D307602D06E4A689A0D5CAB8B0F3C4AD0DBFB241F19E73AA652C694
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  URL:https://www.naturalizaeducacion.org/wp-content/themes/naturaliza/img/youtube.svg
                                                                                                                                                                                  Preview:<?xml version="1.0" encoding="utf-8"?>. Generator: Adobe Illustrator 21.1.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->.<svg version="1.1" id="Capa_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px".. viewBox="0 0 32 32" style="enable-background:new 0 0 32 32;" xml:space="preserve">.<style type="text/css">...st0{fill:#D8D8D8;}...st1{fill:#262626;}.</style>.<title>B5644824-BBF4-4C10-B08B-3BA0567E9FBC</title>.<desc>Created with sketchtool.</desc>.<g id="public-_-desktop">..<g id="salida_noticia" transform="translate(-278.000000, -1244.000000)">...<g id="social-top" transform="translate(276.000000, 1206.000000)">....<g id="TW" transform="translate(0.000000, 36.000000)">.....<circle id="Oval-Copy" class="st0" cx="18" cy="18" r="16"/>....</g>...</g>..</g>.</g>.<g>..<g>...<path class="st1" d="M23.3,16.3c-0.1-0.4-0.3-0.7-0.6-1c-0.3-0.3-0.6-0.4-1-0.5c-1.2-0.1-3.1-0.2-5.6-0.2s-4.4,0.1-5.6,0.2....c-0.4,0-0.7,0.2-1,0.5s-0.5,0.6-0.6,1c-0.
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):16159
                                                                                                                                                                                  Entropy (8bit):4.965662327019311
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:384:adkk+oa983c/px5mvu7KFABr4h+E9Ho0nz:adkk+oy8MprmPrz
                                                                                                                                                                                  MD5:6AEF952860DA0F190EE739F23370BFA3
                                                                                                                                                                                  SHA1:3C307045912D48780094930BCDFD7961B411DDA5
                                                                                                                                                                                  SHA-256:3F912A378DD2D0B7753A56D29F36EC89A1E442F993272B8EC3A74DEC15BACCE3
                                                                                                                                                                                  SHA-512:9D849EAF6999FB3D5090C0557FAD06EEEB3944C1D349E69AD7A7F5D76734AEF863A9D850FC3B7C31D5ECDACDAE917332B8C4F30A16AC0884DF1CC2F0F9A8B5F3
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  Preview:(function ($) {.... var provincesContact = [{'id': 'PVA', 'name': '.LAVA', 'value': '.LAVA', 'cdine': '01'}, {.. 'id': 'CAM',.. 'name': 'ALBACETE',.. 'value': 'ALBACETE',.. 'cdine': '02',.. }, {'id': 'CVA', 'name': 'ALICANTE', 'value': 'ALICANTE', 'cdine': '03'}, {.. 'id': 'AND',.. 'name': 'ALMER.A',.. 'value': 'ALMER.A',.. 'cdine': '04',.. }, {'id': 'AST', 'name': 'ASTURIAS', 'value': 'ASTURIAS', 'cdine': '33'}, {.. 'id': 'CAL',.. 'name': '.VILA',.. 'value': '.VILA',.. 'cdine': '05',.. }, {'id': 'EXT', 'name': 'BADAJOZ', 'value': 'BADAJOZ', 'cdine': '06'}, {.. 'id': 'BAL',.. 'name': 'BALEARES',.. 'value': 'BALEARES',.. 'cdine': '07',.. }, {'id': 'CAT', 'name': 'BARCELONA', 'value': 'BARCELONA', 'cdine': '08'}, {.. 'id': 'CAL',.. 'name': 'BURGOS',.. 'value': 'BURGOS',.. 'cdine': '09',.. }, {'id': 'EXT', 'name': 'C.CERES', 'value': 'C.CERES', 'cdine': '10'}, {.. 'id': 'AND',.. 'name': 'C.DIZ',.. 'value':
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:PNG image data, 565 x 543, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):41868
                                                                                                                                                                                  Entropy (8bit):7.98667749766747
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:768:5PUM/7QeMaXdJ831cwi02HueJTha/fW8WeEKL:58M/7QKXS40uThGfW8WA
                                                                                                                                                                                  MD5:5D9396FD203F6F7445A9F43FAB2EEEC5
                                                                                                                                                                                  SHA1:90BA4657759DE0A01C74E244D6B9E269D36A0AC8
                                                                                                                                                                                  SHA-256:44E739F5E554A9CC027D59EF2D3D1D915DDBC222F988A7F845041AF6EBD9CB7C
                                                                                                                                                                                  SHA-512:4856B4647CC403999C56AB7C7A337C7DABB6E8AD8CE292678F3B8EDA1541FE01AD39E4204B526749353CBE7D011D5F55168B6E42FD743BD331CBC56F4196482D
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  Preview:.PNG........IHDR...5.........."-....SIDATx....k.u.....DZ.(..@. . ....X.A(L+L..1....,b......$jiG*./Z.]t.m....XD.)b.....z.........x..o>....-.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$M.$-.FK.FZC...n.....-. =D...z....i..O....n..t.]C.h>.).$I..d6-.N.L............;M.z.i.......n.F..fZA..I..8.\L+i.m...}.._h*.k...Az.v.z..Z.$I.-IZh1.AO.{t.~...(}E.......K.$I..$WR'=B.4Lc.t........ZB-E.$..$.h...g4.U....=.E...$......(..zp...+....I..I.y..z. ......K]t..V...........I..NZC..$I.".LZE=4D...q...tU.$..$YH[i?..tf..^..$I.Z..t+..w....t...."IR...:h.......st}.$i...Nz.o...R..(.$..$.h-....T....Z\$I:.$7.....>...wp$I%.<.IG#...9u.E............L.>j/....jz.Kj"_S..7........"R....HR.J..z.H..#.Ms.$.v%i....Nk..he.$.$3...2......-E.T.I...4.I.a...E.TyI.P?.ER%.@]4.H.._....MF.0JO.eE.t..,.7.f.....hA.$..0.K&.f..>..H.N/.R..0#...Yj+..S.3{.f..q.vSk.$..d....{w..g..q.l..m..C%.R...@!..J.Qh.E7R.HI...K...fu.At!8..(4....2...V.V.@.m"...m.....m.........y....9...,f..u.h.v.I.#`...0..Lp.x...$)...@.0..Lt......
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:ASCII text, with very long lines (1443), with no line terminators
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):1443
                                                                                                                                                                                  Entropy (8bit):5.158522959351445
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:24:4qOiIoZ2LsXDenoOLysBKKI1mgihxaAPwLrOpEiLsEp9/RUc9XmC3+:7n8sXqnysBKKum7XIrGEi7pl6c92Q+
                                                                                                                                                                                  MD5:43928880FF5EBADCD513755B011732CD
                                                                                                                                                                                  SHA1:D0FDB17DB490123ED700C2CAA5D2D764794CB6D5
                                                                                                                                                                                  SHA-256:37C5F58F12814DD0ECC28F15B7765C6BCD31A9479D330B4EF896E140BF89DC38
                                                                                                                                                                                  SHA-512:BA9EC90A842C0AAD802294C3FE144C0ED737E51586ED19DC15DCF518DD0C9790E6BA5A1A8BC9E8A09D48CAC3941DF65C4D1D77B3B79D76A6CFAC9B306C2DA710
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  Preview:!function(d,l){"use strict";var e=!1,n=!1;if(l.querySelector)if(d.addEventListener)e=!0;if(d.wp=d.wp||{},!d.wp.receiveEmbedMessage)if(d.wp.receiveEmbedMessage=function(e){var t=e.data;if(t)if(t.secret||t.message||t.value)if(!/[^a-zA-Z0-9]/.test(t.secret)){for(var r,i,a,s=l.querySelectorAll('iframe[data-secret="'+t.secret+'"]'),n=l.querySelectorAll('blockquote[data-secret="'+t.secret+'"]'),o=new RegExp("^https?:$","i"),c=0;c<n.length;c++)n[c].style.display="none";for(c=0;c<s.length;c++)if(r=s[c],e.source===r.contentWindow){if(r.removeAttribute("style"),"height"===t.message){if(1e3<(a=parseInt(t.value,10)))a=1e3;else if(~~a<200)a=200;r.height=a}if("link"===t.message)if(i=l.createElement("a"),a=l.createElement("a"),i.href=r.getAttribute("src"),a.href=t.value,o.test(a.protocol))if(a.host===i.host)if(l.activeElement===r)d.top.location.href=t.value}}},e)d.addEventListener("message",d.wp.receiveEmbedMessage,!1),l.addEventListener("DOMContentLoaded",t,!1),d.addEventListener("load",t,!1);functi
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:ASCII text, with very long lines (516)
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):3329
                                                                                                                                                                                  Entropy (8bit):5.0108974091498295
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:96:HiCslgBve8IZ74nfsF4FFn/4bPj/OzOOD+5Rd5dz:CCs0a6+5Rd5dz
                                                                                                                                                                                  MD5:830DAE7FB9DFD5AC1879A83DD028083D
                                                                                                                                                                                  SHA1:6BE6AFCA684E3305000879AD71F264F0C6549BD1
                                                                                                                                                                                  SHA-256:C42425F18923921089911E70F39C6DD462794DF2E42AC0596ABC3884DA6471FC
                                                                                                                                                                                  SHA-512:A9BAB7675E178D288189B7F377B332838A6EA8455D75B445E304953CEDF269268C0458DD82658FE36F523EA6C7F212167D32DAC3CEBECE0E0400FB5A0F2666ED
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  URL:https://www.naturalizaeducacion.org/wp-content/plugins/wp-postratings/js/postratings-js.js?ver=1.91.1
                                                                                                                                                                                  Preview:var post_id=0,post_rating=0,is_being_rated=!1;ratingsL10n.custom=parseInt(ratingsL10n.custom);ratingsL10n.max=parseInt(ratingsL10n.max);ratingsL10n.show_loading=parseInt(ratingsL10n.show_loading);ratingsL10n.show_fading=parseInt(ratingsL10n.show_fading);.function current_rating(a,b,c){if(!is_being_rated){post_id=a;post_rating=b;if(ratingsL10n.custom&&2==ratingsL10n.max)jQuery("#rating_"+post_id+"_"+b).attr("src",eval("ratings_"+b+"_mouseover_image.src"));else for(i=1;i<=b;i++)ratingsL10n.custom?jQuery("#rating_"+post_id+"_"+i).attr("src",eval("ratings_"+i+"_mouseover_image.src")):jQuery("#rating_"+post_id+"_"+i).attr("src",ratings_mouseover_image.src);jQuery("#ratings_"+post_id+"_text").length&&(jQuery("#ratings_"+post_id+"_text").show(),jQuery("#ratings_"+..post_id+"_text").html(c))}}.function ratings_off(a,b,c){if(!is_being_rated){for(i=1;i<=ratingsL10n.max;i++)i<=a?ratingsL10n.custom?jQuery("#rating_"+post_id+"_"+i).attr("src",ratingsL10n.plugin_url+"/images/"+ratingsL10n.image+"/ra
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:ASCII text, with very long lines (9959)
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):10056
                                                                                                                                                                                  Entropy (8bit):5.308628526814024
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:192:kZrk/GNyd31svs7wkX8KzJcqSDdAcHX4YE5NLR:srhNyNO0kkMKzFSDdAcIYwLR
                                                                                                                                                                                  MD5:7121994EEC5320FBE6586463BF9651C2
                                                                                                                                                                                  SHA1:90532AFF6D4121954254CDF04994D834F7EC169B
                                                                                                                                                                                  SHA-256:48EB8B500AE6A38617B5738D2B3FAEC481922A7782246E31D2755C034A45CD5D
                                                                                                                                                                                  SHA-512:B74A2F03C64E883B9A34DE43690429327DFB4AA230A7A6AFCA8150A16E3D84E98461245FF264C26368D9904562CC34FE219F71F951D364FA5C68C039B76776CD
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  Preview:/*! jQuery Migrate v1.4.1 | (c) jQuery Foundation and other contributors | jquery.org/license */."undefined"==typeof jQuery.migrateMute&&(jQuery.migrateMute=!0),function(a,b,c){function d(c){var d=b.console;f[c]||(f[c]=!0,a.migrateWarnings.push(c),d&&d.warn&&!a.migrateMute&&(d.warn("JQMIGRATE: "+c),a.migrateTrace&&d.trace&&d.trace()))}function e(b,c,e,f){if(Object.defineProperty)try{return void Object.defineProperty(b,c,{configurable:!0,enumerable:!0,get:function(){return d(f),e},set:function(a){d(f),e=a}})}catch(g){}a._definePropertyuseren=!0,b[c]=e}a.migrateVersion="1.4.1";var f={};a.migrateWarnings=[],b.console&&b.console.log&&b.console.log("JQMIGRATE: Migrate is installed"+(a.migrateMute?"":" with logging active")+", version "+a.migrateVersion),a.migrateTrace===c&&(a.migrateTrace=!0),a.migrateReset=function(){f={},a.migrateWarnings.length=0},"BackCompat"===document.compatMode&&d("jQuery is not compatible with Quirks Mode");var g=a("<input/>",{size:1}).attr("size")&&a.attrFn,h=a.att
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:ASCII text, with very long lines (32076)
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):41957
                                                                                                                                                                                  Entropy (8bit):5.174741907395137
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:768:G1t6WvsBZPKBt3FPmS3+EYykK1GPzpiN9sJTPdATgjZ7NcohC5orG1TsJ:X0tVUkkK1GPz6ArG1AJ
                                                                                                                                                                                  MD5:222EBD8404E0C46CBDB10BC3405E7139
                                                                                                                                                                                  SHA1:5FDC659F4D1D0912E2ED5AAB6C8598B057D0B679
                                                                                                                                                                                  SHA-256:5436D9CBD23F577BDEC70D28503D9387ED32E4B4342C625659C460ABECA39873
                                                                                                                                                                                  SHA-512:14FE647E051CA1C19B07A919EB14103B6557773FDBCE232C5FF68B339D6A0BE328B5854A52C474B9DBEEF9AD39966143F7A6C07C470F21D7248F6AE108EA1942
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  Preview:/*. _ _ _ _. ___| (_) ___| | __ (_)___./ __| | |/ __| |/ / | / __|.\__ \ | | (__| < _ | \__ \.|___/_|_|\___|_|\_(_)/ |___/. |__/.. Version: 1.6.0. Author: Ken Wheeler. Website: http://kenwheeler.github.io. Docs: http://kenwheeler.github.io/slick. Repo: http://github.com/kenwheeler/slick. Issues: http://github.com/kenwheeler/slick/issues.. */.!function(a){"use strict";"function"==typeof define&&define.amd?define(["jquery"],a):"undefined"!=typeof exports?module.exports=a(require("jquery")):a(jQuery)}(function(a){"use strict";var b=window.Slick||{};b=function(){function c(c,d){var f,e=this;e.defaults={accessibility:!0,adaptiveHeight:!1,appendArrows:a(c),appendDots:a(c),arrows:!0,asNavFor:null,prevArrow:'<button type="button" data-role="none" class="slick-prev" aria-label="Previous" tabindex="0" role="button">Previous</button>',nextArrow:'<button type="button" data-role="none" class="slick-next" aria-label="Next" tabindex="0" role="button">Next<
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:Unicode text, UTF-8 text
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):2252
                                                                                                                                                                                  Entropy (8bit):4.372945869125127
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:48:qImZvfgWvioMiJRKyGyjpzyz4zVc/ywMJlexEJWL3:VyvOMJwzCN8yTleCJC3
                                                                                                                                                                                  MD5:EEB7FB5E81BA034D992E83AC2FFECAEC
                                                                                                                                                                                  SHA1:249F5E11064ED4B9A93DACCB903DFF691C3C7F77
                                                                                                                                                                                  SHA-256:10F5452EDFE5B50DA0BC7C2DE6F9ACCF8536FB041B059A09E888E9B414100388
                                                                                                                                                                                  SHA-512:0A31ED40FB2D495323E401F09F2954C043E40E4A28C5F309489430C22860495BEB1C3DE4CEC6F27AF1810A6A7A25E58E49E53A080DBD18E2E5CD8FDBD8ECAC20
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  Preview:function showPassword() {. var x = document.querySelectorAll(".input-password");.. x.forEach( function (el) {. if (el.type === "password") {. el.type = "text";. } else {. el.type = "password";. }. });.}..jQuery(document).ready(function($) {.. $(".show-password--icon").on("click", function (e) {. e.preventDefault();. $(this).toggleClass("active");. showPassword();. });.. $('input[name="pass1"]').on('keyup', function() {. if (typeof window.zxcvbn === 'function') {. var pass = $(this).val();. var strength = window.zxcvbn(pass);. $(this).data('zxcvbn', strength.score);.. console.log( strength.score );.. var $resultDiv = $('#pass-strength-result');. if (strength.score >= 3) {. $resultDiv.text('Fuerte').css('color', 'green');. } else if (strength.score >= 2) {. $resultDiv.text('Contrase.a moderada').c
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:PNG image data, 541 x 546, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):51534
                                                                                                                                                                                  Entropy (8bit):7.990081600867967
                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                  SSDEEP:1536:wfgryOCymKdWHi7kRjBXaSt/Ym86q+SVb80NXD:wfgrXCymcAfXv/Ylz+CXD
                                                                                                                                                                                  MD5:89DE6574DF25A27670905FE8572BC842
                                                                                                                                                                                  SHA1:78D1DD70F4DDC9D08D5A6A8EE79F4F599FF149BA
                                                                                                                                                                                  SHA-256:F723F059FA20D4D444AF8C0E33B48F7D1C2A526389BE323D7E6482ADFC2D1F60
                                                                                                                                                                                  SHA-512:1FA67F974DFAFE37AA5B48FE17E4BF476F1DFA5413A2FE920D9DD7735265E06C351270302F6CF545D4BAAD38C8A9E243EA7AC45850C83FA42EFCC8D534370A3A
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  Preview:.PNG........IHDR.......".....lLz.....IDATx.....e....d8.jE.H...QQ#...Q1.+F[\X.......p..qD.8.ILe... .(*2,( .....7..-=....O......w_.................................`&$Y..j.h.jOm/l.................v\;.}........vt{S;..j/j..g.C...v..|...%.].me;.}....Nn..ymc...]..i.m'...mM;..........K..........?..3..o...c.+.am......^..............lj.._...;..~...Y.{.C...vj.OX.W..m][...v..0k..=.......K..vv.f{k{J.{...H..=........7.}.......&E...C..O..0K.m.ooh.......8....o7.yrU;.....v...P...^.....M.m?kk....l.$....O...[....Im....t.,....vM`...}....{.0...h.j.h7...vz[..:..}I..^.~.6........1I.m.k.mf0.~.^....L.${....mK`.mn.jG.....-.c............;1..$...9...}.,;..I.S[.~`..9..vD...`q%.}..30..m.....V...I....li.......;&....mC..sQ[.V...N........5.sm....K..v\.:......1..J..c#^.h~..........(g.#.N.`.8l..;...v....a.&...*...f...L.s....0..6`..>..E......V.kO...*....S.03N...L.$..w.+..-..N.%.dY{..r.....=............y.`.%...`....8..Z.........>.....!.a...K.m...#..h_...9.=f.l.Umc.
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:PNG image data, 96 x 92, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):14337
                                                                                                                                                                                  Entropy (8bit):7.978985095100687
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:192:s3EUAQcmdF6R3yb7slmBXeUKalVxhxPv5ocKRr791gmKOvR2hhBQ8+7s/VcVJKhS:vnGamYav1v5NC1A+8p9cVJKo
                                                                                                                                                                                  MD5:AFC66FC3B06B744B2E145C0FAD52472D
                                                                                                                                                                                  SHA1:2E316D55DB8E7D951412EAB69E171111321A7039
                                                                                                                                                                                  SHA-256:E9E82851C1062D042E6A1CCD8279315696A1078A717C6B6CB9668C7AAD2D61AA
                                                                                                                                                                                  SHA-512:F3D61AE4DD70633CD79D2370291C89D114B30CEF2B45E354DD99032B0B21A6E9A7689A7055FA5B31AC631A7F2DF37EA322B1708013680980A4F18DB101328D78
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  Preview:.PNG........IHDR...`...\...... ......sRGB.......7.IDATx.....w}...U}wO.)i..I.%....}.l.!1G...< ...{.@6y.$$J.,Y...!.l...!...$q..6.'.m......3=}wU.....Y..].K..T.....dvb...|.?.....6...cp"q...... .x.....c"'.p$..h~...=-7<q.cq|..G@.m..V&...y^.K.......kw_o...<...K.......k>.....q....@...M..b3j..q....@......B6.,.q....@...M....@..p9n..o.tl'D.q.....a...'8.H.... ....^9^....G@:.If...9!....q;L..J.......p..7.!..<..}..N........6.......u.u....y^.x.h..=.l...y..y.h...D....}V..MM...5....(j.x^..B.c..D..%..T...NNNf{{.........y6|>H.&..........?....FFFR.....L...v|y+N.K.J....?"R......q.,..[..vhu/.....Z.....7M.[.6"{x<....5..m.=.9...b...7./..\p......f........_Y...q.0.q..V..w.b.s.....G......}.V....(...5.J..?9n..Xt.....Y.[.....#...,y..q..1..-.D.f..V.....{W...I...81aA.K......Y....|ORJH.d.EH..g......A..L.................o.eAL5..Q~....V.5|.~~&V......8Wi...[.[.~.o....5.7...F.;..@...J......A..k.@...,..8.6. -.>NJ..bk.@b.....q&.|...;.......u..8.D.....m.........]$n...i.DbC=.^.1.&R.Q:...|-(
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:ASCII text, with very long lines (32000)
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):42766
                                                                                                                                                                                  Entropy (8bit):5.082749850320046
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:768:JBA7PMMFA0tdlXKNSR4vlGRep2lcwJeL+C2jQdc7/CORUQuFBt33:HAIMFFdYMxAcLQDV
                                                                                                                                                                                  MD5:B7B9C97CD68EC336D01A79D5BE48C58D
                                                                                                                                                                                  SHA1:1A99890B57C9859A622337ED0B2F989D6E30CC0E
                                                                                                                                                                                  SHA-256:B394D33B2A7EC654A6B037EBFDA6618341B3F897A362BE624C923C2711B54A43
                                                                                                                                                                                  SHA-512:968E18822C24C6C54827999EC766FE54750A9489D22B6A45B641854731EC00BEB8FD93B9BDA8823E67463F7A99AB587D333673821AE90CFDF7E92716BA050C4E
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  Preview:/**. * Owl Carousel v2.2.1. * Copyright 2013-2017 David Deutsch. * Licensed under (). */.!function(a,b,c,d){function e(b,c){this.settings=null,this.options=a.extend({},e.Defaults,c),this.$element=a(b),this._handlers={},this._plugins={},this._supress={},this._current=null,this._speed=null,this._coordinates=[],this._breakpoint=null,this._width=null,this._items=[],this._clones=[],this._mergers=[],this._widths=[],this._invalidated={},this._pipe=[],this._drag={time:null,target:null,pointer:null,stage:{start:null,current:null},direction:null},this._states={current:{},tags:{initializing:["busy"],animating:["busy"],dragging:["interacting"]}},a.each(["onResize","onThrottledResize"],a.proxy(function(b,c){this._handlers[c]=a.proxy(this[c],this)},this)),a.each(e.Plugins,a.proxy(function(a,b){this._plugins[a.charAt(0).toLowerCase()+a.slice(1)]=new b(this)},this)),a.each(e.Workers,a.proxy(function(b,c){this._pipe.push({filter:c.filter,run:a.proxy(c.run,this)})},this)),this.setup(),this.initialize()
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:ASCII text, with very long lines (745), with no line terminators
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):745
                                                                                                                                                                                  Entropy (8bit):5.191587613202625
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:12:T7YJJekSVPAWb+nDlZoeHrIkrk+o9TNaklCwRtfhLxg8Lcxkmd3esLNuLkRNOxNh:wTfU0ICroNvlBdwBNd3eqNuLFRn
                                                                                                                                                                                  MD5:1986F05BF28F2CC71049DEAF0C602BFF
                                                                                                                                                                                  SHA1:3AA6A529C3312E7080D2F625C401D9F37A0568A2
                                                                                                                                                                                  SHA-256:9864904A2A22C4982791708C6A84BB33DA3B7D831F4139221ECEE7C336E45623
                                                                                                                                                                                  SHA-512:840C3E4C489920FA9F06AB08434D72328EBC6447FCCA0DD7E616C9D23DE6BF295B9666AC155653BF235AEF1A7D570EBDBFE54CFA6C10CE0F9DB61A2133A77A2B
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  Preview:var passwordStrength;window.wp=window.wp||{},function(s){wp.passwordStrength={meter:function(n,t,e){return s.isArray(t)||(t=[t.toString()]),n!=e&&e&&0<e.length?5:void 0===window.zxcvbn?-1:zxcvbn(n,t).score},userInputBlacklist:function(){var n,t,e,r,i=[],a=[],o=["user_login","first_name","last_name","nickname","display_name","email","url","description","weblog_title","admin_email"];for(i.push(document.title),i.push(document.URL),t=o.length,n=0;n<t;n++)0!==(r=s("#"+o[n])).length&&(i.push(r[0].defaultValue),i.push(r.val()));for(e=i.length,n=0;n<e;n++)i[n]&&(a=a.concat(i[n].replace(/\W/g," ").split(" ")));return a=s.grep(a,function(n,t){return!(""===n||n.length<4)&&s.inArray(n,a)===t})}},passwordStrength=wp.passwordStrength.meter}(jQuery);
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):952
                                                                                                                                                                                  Entropy (8bit):5.27039232742406
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:24:2dVvAZLNsVmp4JebeZT0176IXsfnn4xUk3r:cVvARNsi4Jebet0lX/U0
                                                                                                                                                                                  MD5:876CC104004A896ABFC2AADD3D4B77CC
                                                                                                                                                                                  SHA1:FAACFCC4491DFE30352664831C730F8BF6E306EA
                                                                                                                                                                                  SHA-256:9F68607F38DF6D2BBC2EF3336507BD42E6347508D5C59835CA61152D1E5F86EE
                                                                                                                                                                                  SHA-512:9AC31A7A09D09BB36A3903C491F287F5FAFD4A895BAAFE35433DBB620FB610D9958444795B1D1958C3790F97C852C9B0394B1CE712B6645DC7A83AFFA85C40CC
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  URL:https://www.naturalizaeducacion.org/wp-content/themes/naturaliza/img/search.svg
                                                                                                                                                                                  Preview:<?xml version="1.0" encoding="iso-8859-1"?>. Generator: Adobe Illustrator 19.1.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->.<svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" version="1.1" id="Capa_1" x="0px" y="0px" viewBox="0 0 451 451" style="enable-background:new 0 0 451 451;" xml:space="preserve" width="512px" height="512px">.<g>..<path d="M447.05,428l-109.6-109.6c29.4-33.8,47.2-77.9,47.2-126.1C384.65,86.2,298.35,0,192.35,0C86.25,0,0.05,86.3,0.05,192.3 s86.3,192.3,192.3,192.3c48.2,0,92.3-17.8,126.1-47.2L428.05,447c2.6,2.6,6.1,4,9.5,4s6.9-1.3,9.5-4 C452.25,441.8,452.25,433.2,447.05,428z M26.95,192.3c0-91.2,74.2-165.3,165.3-165.3c91.2,0,165.3,74.2,165.3,165.3 s-74.1,165.4-165.3,165.4C101.15,357.7,26.95,283.5,26.95,192.3z" fill="#FFFFFF"/>.</g>.<g>.</g>.<g>.</g>.<g>.</g>.<g>.</g>.<g>.</g>.<g>.</g>.<g>.</g>.<g>.</g>.<g>.</g>.<g>.</g>.<g>.</g>.<g>.</g>.<g>.</g>.<g>.</g>.<g>.</g>.</svg>.
                                                                                                                                                                                  No static file info
                                                                                                                                                                                  TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                  Oct 4, 2024 16:29:14.042979002 CEST49677443192.168.2.1020.42.65.85
                                                                                                                                                                                  Oct 4, 2024 16:29:14.588172913 CEST49702443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:14.588221073 CEST4434970213.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:14.588284016 CEST49702443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:14.588601112 CEST49702443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:14.588617086 CEST4434970213.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:14.652318001 CEST49677443192.168.2.1020.42.65.85
                                                                                                                                                                                  Oct 4, 2024 16:29:14.808599949 CEST49671443192.168.2.10204.79.197.203
                                                                                                                                                                                  Oct 4, 2024 16:29:15.407279015 CEST4434970213.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:15.407421112 CEST49702443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:15.414334059 CEST49702443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:15.414366961 CEST4434970213.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:15.414608955 CEST4434970213.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:15.426537991 CEST49702443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:15.471400976 CEST4434970213.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:15.525275946 CEST4434970213.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:15.525310993 CEST4434970213.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:15.525391102 CEST4434970213.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:15.525429964 CEST49702443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:15.525463104 CEST4434970213.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:15.525484085 CEST49702443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:15.525511026 CEST49702443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:15.610761881 CEST4434970213.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:15.610790968 CEST4434970213.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:15.611002922 CEST49702443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:15.611023903 CEST4434970213.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:15.611069918 CEST49702443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:15.612461090 CEST4434970213.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:15.612479925 CEST4434970213.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:15.612556934 CEST49702443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:15.612562895 CEST4434970213.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:15.612603903 CEST49702443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:15.621164083 CEST49674443192.168.2.10173.222.162.55
                                                                                                                                                                                  Oct 4, 2024 16:29:15.623852015 CEST49675443192.168.2.10173.222.162.55
                                                                                                                                                                                  Oct 4, 2024 16:29:15.698620081 CEST4434970213.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:15.698659897 CEST4434970213.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:15.698792934 CEST4434970213.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:15.698803902 CEST49702443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:15.698833942 CEST4434970213.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:15.698865891 CEST49702443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:15.698929071 CEST49702443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:15.700128078 CEST4434970213.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:15.700151920 CEST4434970213.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:15.700237989 CEST49702443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:15.700244904 CEST4434970213.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:15.701020002 CEST4434970213.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:15.701046944 CEST4434970213.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:15.701093912 CEST49702443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:15.701101065 CEST4434970213.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:15.701128960 CEST49702443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:15.746140957 CEST49702443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:15.784395933 CEST4434970213.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:15.784423113 CEST4434970213.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:15.784462929 CEST4434970213.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:15.784498930 CEST4434970213.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:15.784499884 CEST49702443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:15.784523010 CEST4434970213.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:15.784537077 CEST49702443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:15.784558058 CEST49702443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:15.785100937 CEST4434970213.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:15.785125017 CEST4434970213.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:15.785162926 CEST49702443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:15.785166979 CEST4434970213.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:15.786891937 CEST4434970213.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:15.786917925 CEST4434970213.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:15.786947012 CEST49702443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:15.786951065 CEST4434970213.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:15.786994934 CEST49702443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:15.787014008 CEST4434970213.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:15.787029028 CEST4434970213.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:15.787066936 CEST49702443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:15.787070990 CEST4434970213.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:15.787870884 CEST4434970213.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:15.787894964 CEST4434970213.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:15.787930965 CEST49702443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:15.787935019 CEST4434970213.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:15.787959099 CEST49702443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:15.788249016 CEST4434970213.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:15.788300991 CEST49702443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:15.788305044 CEST4434970213.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:15.788319111 CEST4434970213.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:15.788345098 CEST49702443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:15.788372040 CEST49702443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:15.792716980 CEST49702443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:15.792731047 CEST4434970213.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:15.792771101 CEST49702443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:15.792774916 CEST4434970213.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:15.844073057 CEST49703443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:15.844124079 CEST4434970313.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:15.845501900 CEST49704443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:15.845547915 CEST4434970413.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:15.845606089 CEST49704443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:15.845657110 CEST49703443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:15.845657110 CEST49703443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:15.845685005 CEST4434970313.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:15.846344948 CEST49705443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:15.846386909 CEST4434970513.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:15.846432924 CEST49705443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:15.846492052 CEST49704443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:15.846503019 CEST4434970413.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:15.846575022 CEST49705443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:15.846585989 CEST4434970513.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:15.848470926 CEST49706443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:15.848484993 CEST4434970613.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:15.848532915 CEST49706443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:15.849302053 CEST49707443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:15.849312067 CEST4434970713.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:15.849360943 CEST49707443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:15.849462986 CEST49707443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:15.849472046 CEST4434970713.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:15.849534988 CEST49706443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:15.849545002 CEST4434970613.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:15.855427980 CEST49677443192.168.2.1020.42.65.85
                                                                                                                                                                                  Oct 4, 2024 16:29:16.488287926 CEST4434970513.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:16.489001036 CEST49705443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:16.489027977 CEST4434970513.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:16.489530087 CEST49705443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:16.489547014 CEST4434970513.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:16.495170116 CEST4434970413.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:16.495712042 CEST49704443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:16.495738029 CEST4434970413.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:16.496256113 CEST49704443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:16.496260881 CEST4434970413.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:16.499721050 CEST4434970713.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:16.500251055 CEST49707443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:16.500257015 CEST4434970713.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:16.500863075 CEST49707443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:16.500868082 CEST4434970713.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:16.502090931 CEST4434970613.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:16.502547026 CEST49706443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:16.502573013 CEST4434970613.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:16.503014088 CEST49706443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:16.503024101 CEST4434970613.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:16.514200926 CEST4434970313.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:16.515227079 CEST49703443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:16.515245914 CEST4434970313.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:16.515759945 CEST49703443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:16.515764952 CEST4434970313.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:16.588100910 CEST4434970513.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:16.588180065 CEST4434970513.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:16.588375092 CEST49705443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:16.588690042 CEST49705443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:16.588716030 CEST4434970513.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:16.588732004 CEST49705443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:16.588737965 CEST4434970513.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:16.592413902 CEST49708443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:16.592467070 CEST4434970813.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:16.592582941 CEST49708443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:16.592808008 CEST49708443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:16.592822075 CEST4434970813.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:16.596295118 CEST4434970413.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:16.596324921 CEST4434970413.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:16.596436024 CEST49704443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:16.596458912 CEST4434970413.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:16.596646070 CEST4434970413.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:16.596667051 CEST49704443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:16.596709013 CEST49704443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:16.596781969 CEST49704443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:16.596797943 CEST4434970413.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:16.596811056 CEST49704443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:16.596817970 CEST4434970413.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:16.599917889 CEST49709443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:16.599961996 CEST4434970913.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:16.600078106 CEST49709443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:16.600204945 CEST49709443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:16.600220919 CEST4434970913.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:16.602878094 CEST4434970713.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:16.602945089 CEST4434970713.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:16.603013039 CEST49707443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:16.603218079 CEST49707443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:16.603224993 CEST4434970713.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:16.603235006 CEST49707443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:16.603239059 CEST4434970713.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:16.606631994 CEST49710443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:16.606667995 CEST4434971013.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:16.606746912 CEST49710443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:16.606882095 CEST49710443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:16.606892109 CEST4434971013.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:16.618741989 CEST4434970313.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:16.618772984 CEST4434970313.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:16.618833065 CEST4434970313.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:16.618926048 CEST49703443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:16.618988037 CEST49703443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:16.619271040 CEST49703443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:16.619271040 CEST49703443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:16.619291067 CEST4434970313.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:16.619301081 CEST4434970313.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:16.622358084 CEST49711443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:16.622397900 CEST4434971113.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:16.622508049 CEST49711443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:16.622687101 CEST49711443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:16.622699022 CEST4434971113.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:16.655776978 CEST4434970613.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:16.655807018 CEST4434970613.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:16.655956030 CEST49706443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:16.655993938 CEST4434970613.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:16.656310081 CEST49706443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:16.656326056 CEST4434970613.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:16.656359911 CEST49706443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:16.656477928 CEST4434970613.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:16.656508923 CEST4434970613.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:16.656550884 CEST49706443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:16.659816027 CEST49712443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:16.659864902 CEST4434971213.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:16.659943104 CEST49712443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:16.660156012 CEST49712443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:16.660167933 CEST4434971213.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:17.228508949 CEST4434970813.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:17.229283094 CEST49708443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:17.229312897 CEST4434970813.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:17.229823112 CEST49708443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:17.229829073 CEST4434970813.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:17.244235992 CEST4434971013.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:17.244885921 CEST49710443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:17.244920015 CEST4434971013.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:17.245531082 CEST49710443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:17.245537043 CEST4434971013.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:17.285729885 CEST4434970913.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:17.289634943 CEST4434971113.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:17.325680017 CEST4434971213.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:17.330718040 CEST4434970813.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:17.330791950 CEST4434970813.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:17.330871105 CEST49708443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:17.331259012 CEST49708443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:17.331280947 CEST4434970813.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:17.331293106 CEST49708443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:17.331299067 CEST4434970813.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:17.339864969 CEST49709443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:17.339865923 CEST49711443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:17.346312046 CEST4434971013.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:17.346384048 CEST4434971013.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:17.346473932 CEST49710443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:17.346779108 CEST49710443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:17.346798897 CEST4434971013.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:17.346812010 CEST49710443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:17.346817970 CEST4434971013.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:17.364758968 CEST49709443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:17.364768982 CEST4434970913.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:17.365283966 CEST49709443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:17.365288973 CEST4434970913.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:17.366141081 CEST49712443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:17.366173029 CEST4434971213.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:17.366703033 CEST49712443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:17.366708994 CEST4434971213.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:17.366852999 CEST49711443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:17.366873026 CEST4434971113.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:17.367247105 CEST49711443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:17.367253065 CEST4434971113.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:17.368810892 CEST49713443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:17.368855953 CEST4434971313.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:17.369087934 CEST49714443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:17.369087934 CEST49713443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:17.369087934 CEST49713443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:17.369098902 CEST4434971413.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:17.369131088 CEST4434971313.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:17.371923923 CEST49714443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:17.371925116 CEST49714443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:17.371948957 CEST4434971413.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:17.467741966 CEST4434970913.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:17.467818022 CEST4434970913.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:17.467947960 CEST49709443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:17.468327045 CEST49709443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:17.468341112 CEST4434970913.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:17.468355894 CEST49709443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:17.468360901 CEST4434970913.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:17.470066071 CEST4434971213.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:17.470118046 CEST4434971213.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:17.470175028 CEST49712443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:17.470309019 CEST49712443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:17.470330000 CEST4434971213.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:17.470343113 CEST49712443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:17.470349073 CEST4434971213.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:17.471879959 CEST49715443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:17.471908092 CEST4434971513.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:17.471982002 CEST49715443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:17.472148895 CEST49715443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:17.472160101 CEST4434971513.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:17.472565889 CEST49716443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:17.472608089 CEST4434971613.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:17.472667933 CEST49716443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:17.472790956 CEST49716443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:17.472809076 CEST4434971613.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:17.473073959 CEST4434971113.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:17.473146915 CEST4434971113.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:17.473192930 CEST49711443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:17.473268032 CEST49711443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:17.473284960 CEST4434971113.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:17.473299026 CEST49711443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:17.473305941 CEST4434971113.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:17.475543022 CEST49717443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:17.475575924 CEST4434971713.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:17.475639105 CEST49717443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:17.475764990 CEST49717443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:17.475774050 CEST4434971713.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:17.527360916 CEST49672443192.168.2.10173.222.162.55
                                                                                                                                                                                  Oct 4, 2024 16:29:18.014096975 CEST4434971413.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:18.017111063 CEST49714443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:18.017111063 CEST49714443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:18.017131090 CEST4434971413.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:18.017143965 CEST4434971413.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:18.036921024 CEST4434971313.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:18.038130999 CEST49713443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:18.038130999 CEST49713443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:18.038149118 CEST4434971313.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:18.038160086 CEST4434971313.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:18.102977991 CEST4434971613.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:18.103640079 CEST49716443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:18.103683949 CEST4434971613.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:18.104257107 CEST49716443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:18.104265928 CEST4434971613.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:18.113734007 CEST4434971513.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:18.114242077 CEST49715443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:18.114265919 CEST4434971513.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:18.114607096 CEST4434971713.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:18.114733934 CEST49715443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:18.114738941 CEST4434971513.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:18.114989996 CEST49717443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:18.115015030 CEST4434971713.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:18.115371943 CEST49717443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:18.115377903 CEST4434971713.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:18.118542910 CEST4434971413.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:18.118594885 CEST4434971413.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:18.118804932 CEST49714443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:18.118926048 CEST49714443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:18.118926048 CEST49714443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:18.118946075 CEST4434971413.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:18.118954897 CEST4434971413.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:18.124804020 CEST49718443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:18.124846935 CEST4434971813.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:18.124938011 CEST49718443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:18.125113010 CEST49718443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:18.125123024 CEST4434971813.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:18.151402950 CEST4434971313.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:18.151465893 CEST4434971313.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:18.151554108 CEST49713443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:18.151881933 CEST49713443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:18.151904106 CEST4434971313.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:18.151921988 CEST49713443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:18.151926994 CEST4434971313.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:18.155464888 CEST49719443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:18.155492067 CEST4434971913.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:18.155571938 CEST49719443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:18.155847073 CEST49719443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:18.155858994 CEST4434971913.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:18.205924988 CEST4434971613.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:18.206005096 CEST4434971613.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:18.206059933 CEST49716443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:18.209300041 CEST49716443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:18.209326029 CEST4434971613.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:18.209341049 CEST49716443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:18.209347010 CEST4434971613.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:18.212749958 CEST49720443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:18.212788105 CEST4434972013.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:18.212866068 CEST49720443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:18.213067055 CEST49720443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:18.213077068 CEST4434972013.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:18.214160919 CEST4434971513.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:18.214227915 CEST4434971513.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:18.214281082 CEST49715443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:18.214380026 CEST49715443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:18.214396000 CEST4434971513.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:18.214406013 CEST49715443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:18.214411020 CEST4434971513.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:18.215040922 CEST4434971713.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:18.215096951 CEST4434971713.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:18.215142965 CEST49717443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:18.215246916 CEST49717443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:18.215266943 CEST4434971713.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:18.215279102 CEST49717443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:18.215285063 CEST4434971713.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:18.216948986 CEST49721443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:18.216981888 CEST4434972113.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:18.217113972 CEST49721443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:18.217139959 CEST49722443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:18.217145920 CEST4434972213.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:18.217190027 CEST49722443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:18.217242956 CEST49721443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:18.217252016 CEST4434972113.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:18.217410088 CEST49722443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:18.217417955 CEST4434972213.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:18.261677980 CEST49677443192.168.2.1020.42.65.85
                                                                                                                                                                                  Oct 4, 2024 16:29:18.792206049 CEST4434971813.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:18.792768002 CEST49718443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:18.792794943 CEST4434971813.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:18.793622971 CEST49718443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:18.793628931 CEST4434971813.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:18.827528000 CEST4434971913.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:18.834147930 CEST49719443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:18.834177971 CEST4434971913.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:18.834986925 CEST49719443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:18.834992886 CEST4434971913.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:18.864955902 CEST4434972213.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:18.865549088 CEST49722443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:18.865569115 CEST4434972213.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:18.866221905 CEST49722443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:18.866226912 CEST4434972213.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:18.866652966 CEST4434972113.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:18.867100954 CEST49721443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:18.867105961 CEST4434972113.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:18.867604017 CEST49721443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:18.867607117 CEST4434972113.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:18.877516985 CEST4434972013.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:18.877935886 CEST49720443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:18.877959967 CEST4434972013.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:18.878393888 CEST49720443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:18.878398895 CEST4434972013.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:18.906090021 CEST4434971813.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:18.906153917 CEST4434971813.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:18.906339884 CEST49718443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:18.906697989 CEST49718443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:18.906711102 CEST4434971813.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:18.906734943 CEST49718443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:18.906739950 CEST4434971813.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:18.910101891 CEST49723443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:18.910146952 CEST4434972313.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:18.910226107 CEST49723443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:18.910386086 CEST49723443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:18.910396099 CEST4434972313.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:18.935091019 CEST4434971913.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:18.935153008 CEST4434971913.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:18.935455084 CEST49719443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:18.935811043 CEST49719443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:18.935832024 CEST4434971913.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:18.935894966 CEST49719443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:18.935900927 CEST4434971913.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:18.939589977 CEST49724443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:18.939625978 CEST4434972413.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:18.939703941 CEST49724443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:18.939871073 CEST49724443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:18.939879894 CEST4434972413.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:18.966336012 CEST4434972213.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:18.966398001 CEST4434972213.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:18.966662884 CEST49722443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:18.966936111 CEST49722443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:18.966950893 CEST4434972213.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:18.966964960 CEST49722443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:18.966970921 CEST4434972213.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:18.968707085 CEST4434972113.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:18.968771935 CEST4434972113.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:18.968903065 CEST49721443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:18.969515085 CEST49721443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:18.969520092 CEST4434972113.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:18.969536066 CEST49721443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:18.969542027 CEST4434972113.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:18.972858906 CEST49725443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:18.972901106 CEST4434972513.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:18.972915888 CEST49726443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:18.972923040 CEST4434972613.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:18.972981930 CEST49725443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:18.973004103 CEST49726443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:18.973176003 CEST49726443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:18.973176003 CEST49725443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:18.973190069 CEST4434972613.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:18.973201036 CEST4434972513.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:18.980189085 CEST4434972013.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:18.980253935 CEST4434972013.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:18.980343103 CEST49720443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:18.980657101 CEST49720443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:18.980674028 CEST4434972013.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:18.980717897 CEST49720443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:18.980724096 CEST4434972013.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:18.985060930 CEST49727443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:18.985097885 CEST4434972713.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:18.985163927 CEST49727443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:18.985434055 CEST49727443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:18.985443115 CEST4434972713.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:19.579992056 CEST4434972413.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:19.624629974 CEST4434972613.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:19.636765957 CEST49724443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:19.640690088 CEST4434972713.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:19.652698994 CEST49724443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:19.652715921 CEST4434972413.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:19.653455019 CEST49724443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:19.653460026 CEST4434972413.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:19.654011011 CEST49726443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:19.654043913 CEST4434972613.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:19.655030012 CEST49726443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:19.655036926 CEST4434972613.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:19.655586958 CEST49727443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:19.655595064 CEST4434972713.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:19.656157970 CEST49727443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:19.656162024 CEST4434972713.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:19.683474064 CEST4434972513.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:19.686624050 CEST49725443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:19.686647892 CEST4434972513.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:19.687351942 CEST49725443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:19.687355995 CEST4434972513.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:19.750669003 CEST4434972613.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:19.750742912 CEST4434972613.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:19.750798941 CEST49726443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:19.751022100 CEST49726443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:19.751041889 CEST4434972613.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:19.751058102 CEST49726443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:19.751064062 CEST4434972613.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:19.753746033 CEST4434972713.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:19.753909111 CEST4434972713.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:19.753971100 CEST49727443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:19.754148960 CEST49728443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:19.754189968 CEST4434972813.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:19.754256010 CEST49728443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:19.754302979 CEST49727443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:19.754321098 CEST4434972713.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:19.754334927 CEST49727443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:19.754343033 CEST4434972713.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:19.755449057 CEST49728443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:19.755460024 CEST4434972813.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:19.756712914 CEST49729443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:19.756755114 CEST4434972913.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:19.756901026 CEST49729443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:19.757059097 CEST49729443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:19.757071018 CEST4434972913.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:19.783284903 CEST4434972513.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:19.783356905 CEST4434972513.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:19.783411980 CEST49725443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:19.783651114 CEST49725443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:19.783674955 CEST4434972513.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:19.783688068 CEST49725443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:19.783694983 CEST4434972513.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:19.788296938 CEST49730443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:19.788332939 CEST4434973013.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:19.788500071 CEST49730443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:19.788645983 CEST49730443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:19.788662910 CEST4434973013.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:19.823317051 CEST4434972313.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:19.824810028 CEST49723443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:19.824837923 CEST4434972313.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:19.825644016 CEST49723443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:19.825655937 CEST4434972313.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:19.922548056 CEST4434972313.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:19.922622919 CEST4434972313.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:19.922682047 CEST49723443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:19.926063061 CEST49723443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:19.926095963 CEST4434972313.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:19.926114082 CEST49723443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:19.926121950 CEST4434972313.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:19.931265116 CEST49731443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:19.931307077 CEST4434973113.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:19.931372881 CEST49731443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:19.931545973 CEST49731443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:19.931560040 CEST4434973113.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:19.959899902 CEST4434972413.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:19.960366011 CEST4434972413.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:19.960465908 CEST49724443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:19.973053932 CEST49724443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:19.973090887 CEST4434972413.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:19.973107100 CEST49724443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:19.973114014 CEST4434972413.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:20.001652956 CEST49732443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:20.001703978 CEST4434973213.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:20.001810074 CEST49732443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:20.004409075 CEST49732443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:20.004421949 CEST4434973213.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:20.387825966 CEST4434972813.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:20.405251980 CEST4434972913.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:20.422262907 CEST4434973013.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:20.433597088 CEST49728443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:20.449186087 CEST49729443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:20.464827061 CEST49730443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:20.598082066 CEST4434973113.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:20.652331114 CEST49731443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:20.660413980 CEST4434973213.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:20.714840889 CEST49732443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:22.307244062 CEST49732443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:22.307287931 CEST4434973213.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:22.308016062 CEST49732443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:22.308029890 CEST4434973213.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:22.308466911 CEST49728443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:22.308497906 CEST4434972813.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:22.309287071 CEST49728443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:22.309293032 CEST4434972813.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:22.309763908 CEST49729443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:22.309784889 CEST4434972913.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:22.310426950 CEST49729443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:22.310437918 CEST4434972913.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:22.310878992 CEST49730443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:22.310894012 CEST4434973013.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:22.311472893 CEST49730443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:22.311477900 CEST4434973013.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:22.312437057 CEST49731443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:22.312448978 CEST4434973113.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:22.312892914 CEST49731443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:22.312897921 CEST4434973113.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:22.404323101 CEST4434972813.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:22.404473066 CEST4434972813.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:22.404527903 CEST49728443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:22.404721022 CEST4434973213.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:22.405106068 CEST4434973213.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:22.405163050 CEST49732443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:22.406596899 CEST4434973013.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:22.407176018 CEST4434972913.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:22.407619953 CEST4434972913.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:22.407666922 CEST49729443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:22.408869028 CEST4434973013.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:22.408917904 CEST49730443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:22.413376093 CEST4434973113.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:22.413439035 CEST4434973113.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:22.413476944 CEST49731443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:22.753221035 CEST49728443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:22.753262997 CEST4434972813.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:22.753277063 CEST49728443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:22.753283978 CEST4434972813.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:22.755480051 CEST49731443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:22.755489111 CEST4434973113.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:22.757966995 CEST49732443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:22.758001089 CEST4434973213.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:22.758033037 CEST49732443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:22.758039951 CEST4434973213.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:22.759676933 CEST49730443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:22.759707928 CEST4434973013.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:22.759721041 CEST49730443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:22.759727001 CEST4434973013.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:22.762501955 CEST49729443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:22.762506962 CEST4434972913.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:22.762516022 CEST49729443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:22.762518883 CEST4434972913.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:22.792191029 CEST49733443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:22.792243004 CEST4434973313.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:22.792644978 CEST49733443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:22.896799088 CEST49734443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:22.896847963 CEST4434973413.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:22.896909952 CEST49734443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:22.900152922 CEST49735443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:22.900197029 CEST4434973513.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:22.900252104 CEST49735443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:22.903335094 CEST49736443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:22.903378010 CEST4434973613.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:22.903455973 CEST49736443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:22.904067039 CEST49733443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:22.904095888 CEST4434973313.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:22.906853914 CEST49737443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:22.906893969 CEST4434973713.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:22.906958103 CEST49737443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:22.907222986 CEST49737443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:22.907233953 CEST4434973713.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:22.907469034 CEST49734443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:22.907485962 CEST4434973413.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:22.913570881 CEST49735443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:22.913587093 CEST4434973513.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:22.913750887 CEST49736443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:22.913774014 CEST4434973613.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:23.074301958 CEST49677443192.168.2.1020.42.65.85
                                                                                                                                                                                  Oct 4, 2024 16:29:23.554785013 CEST4434973713.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:23.555495024 CEST4434973513.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:23.556519032 CEST4434973613.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:23.590261936 CEST4434973313.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:23.605475903 CEST49735443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:23.620455027 CEST4434973413.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:23.693782091 CEST49734443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:23.693821907 CEST4434973413.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:23.694478035 CEST49734443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:23.694484949 CEST4434973413.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:23.694958925 CEST49737443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:23.694983959 CEST4434973713.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:23.695693970 CEST49737443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:23.695699930 CEST4434973713.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:23.695986986 CEST49735443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:23.696013927 CEST4434973513.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:23.696860075 CEST49735443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:23.696866035 CEST4434973513.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:23.697367907 CEST49736443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:23.697401047 CEST4434973613.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:23.698062897 CEST49736443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:23.698069096 CEST4434973613.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:23.698545933 CEST49733443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:23.698569059 CEST4434973313.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:23.699433088 CEST49733443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:23.699444056 CEST4434973313.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:23.801894903 CEST4434973413.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:23.801966906 CEST4434973413.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:23.802016020 CEST49734443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:23.802198887 CEST4434973513.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:23.802267075 CEST4434973513.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:23.802315950 CEST49735443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:23.802505970 CEST49734443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:23.802529097 CEST4434973413.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:23.802541971 CEST49734443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:23.802547932 CEST4434973413.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:23.805061102 CEST49735443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:23.805083036 CEST4434973513.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:23.805095911 CEST49735443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:23.805103064 CEST4434973513.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:23.805325031 CEST4434973613.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:23.805387974 CEST4434973613.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:23.805433035 CEST49736443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:23.806574106 CEST4434973713.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:23.806634903 CEST4434973713.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:23.807013988 CEST49737443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:23.808433056 CEST49738443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:23.808461905 CEST4434973813.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:23.808562040 CEST49738443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:23.809089899 CEST49736443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:23.809111118 CEST4434973613.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:23.809123993 CEST49736443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:23.809129953 CEST4434973613.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:23.809730053 CEST49737443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:23.809743881 CEST4434973713.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:23.809758902 CEST49737443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:23.809763908 CEST4434973713.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:23.810903072 CEST49738443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:23.810914040 CEST4434973813.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:23.811552048 CEST4434973313.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:23.811857939 CEST4434973313.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:23.811901093 CEST49733443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:23.812876940 CEST49733443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:23.812886000 CEST4434973313.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:23.812897921 CEST49733443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:23.812901974 CEST4434973313.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:23.814786911 CEST49739443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:23.814812899 CEST4434973913.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:23.814862967 CEST49739443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:23.815295935 CEST49739443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:23.815305948 CEST4434973913.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:23.817605019 CEST49740443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:23.817639112 CEST4434974013.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:23.817698002 CEST49740443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:23.818208933 CEST49740443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:23.818221092 CEST4434974013.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:23.822891951 CEST49741443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:23.822938919 CEST4434974113.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:23.822995901 CEST49741443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:23.823105097 CEST49741443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:23.823116064 CEST4434974113.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:23.828177929 CEST49742443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:23.828207970 CEST4434974213.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:23.828264952 CEST49742443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:23.829238892 CEST49742443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:23.829250097 CEST4434974213.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:24.452512026 CEST4434973813.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:24.465478897 CEST4434974113.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:24.470314026 CEST4434973913.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:24.482574940 CEST4434974013.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:24.511696100 CEST49671443192.168.2.10204.79.197.203
                                                                                                                                                                                  Oct 4, 2024 16:29:24.511712074 CEST49738443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:24.511955976 CEST49739443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:24.511957884 CEST49741443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:24.520359993 CEST4434974213.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:24.570559978 CEST49742443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:24.570588112 CEST4434974213.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:24.571333885 CEST49742443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:24.571345091 CEST4434974213.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:24.571929932 CEST49738443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:24.571944952 CEST4434973813.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:24.572776079 CEST49738443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:24.572792053 CEST4434973813.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:24.573302031 CEST49739443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:24.573359013 CEST4434973913.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:24.573694944 CEST49741443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:24.573714018 CEST4434974113.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:24.573734045 CEST49739443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:24.573753119 CEST4434973913.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:24.575702906 CEST49741443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:24.575723886 CEST4434974113.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:24.671128035 CEST4434973813.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:24.671300888 CEST4434973813.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:24.671412945 CEST49738443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:24.673168898 CEST4434974113.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:24.673242092 CEST4434974113.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:24.673300982 CEST49741443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:24.677023888 CEST4434974213.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:24.677103043 CEST4434974213.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:24.677159071 CEST49742443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:24.680465937 CEST4434973913.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:24.680531979 CEST4434973913.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:24.680582047 CEST49739443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:24.691435099 CEST4434974013.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:24.691596031 CEST49740443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:24.694276094 CEST49740443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:24.694307089 CEST4434974013.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:24.694713116 CEST49740443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:24.694725990 CEST4434974013.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:24.694845915 CEST49742443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:24.694845915 CEST49742443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:24.694890976 CEST4434974213.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:24.694909096 CEST49739443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:24.694915056 CEST4434974213.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:24.694948912 CEST4434973913.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:24.694967031 CEST49739443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:24.694973946 CEST4434973913.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:24.707709074 CEST49738443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:24.707709074 CEST49738443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:24.707739115 CEST4434973813.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:24.707753897 CEST4434973813.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:24.708187103 CEST49741443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:24.708187103 CEST49741443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:24.708216906 CEST4434974113.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:24.708230019 CEST4434974113.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:24.797130108 CEST4434974013.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:24.797220945 CEST4434974013.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:24.797362089 CEST49740443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:25.182234049 CEST49743443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:25.182288885 CEST4434974313.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:25.182347059 CEST49743443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:25.196717978 CEST49740443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:25.196759939 CEST4434974013.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:25.196980000 CEST49740443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:25.196989059 CEST4434974013.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:25.217058897 CEST49743443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:25.217092037 CEST4434974313.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:25.219218016 CEST49744443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:25.219260931 CEST4434974413.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:25.219403982 CEST49744443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:25.219605923 CEST49744443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:25.219616890 CEST4434974413.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:25.220448017 CEST49745443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:25.220490932 CEST4434974513.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:25.220558882 CEST49745443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:25.220824003 CEST49745443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:25.220837116 CEST4434974513.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:25.286108017 CEST49749443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:25.286163092 CEST4434974913.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:25.286334038 CEST49749443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:25.288683891 CEST49750443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:25.288711071 CEST4434975013.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:25.288805962 CEST49750443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:25.289716005 CEST49749443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:25.289730072 CEST4434974913.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:25.289927006 CEST49750443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:25.289937019 CEST4434975013.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:25.402714014 CEST49674443192.168.2.10173.222.162.55
                                                                                                                                                                                  Oct 4, 2024 16:29:25.402728081 CEST49675443192.168.2.10173.222.162.55
                                                                                                                                                                                  Oct 4, 2024 16:29:25.871570110 CEST4434974413.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:25.873267889 CEST49744443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:25.873292923 CEST4434974413.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:25.873727083 CEST49744443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:25.873733044 CEST4434974413.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:25.878084898 CEST4434974313.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:25.878532887 CEST49743443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:25.878542900 CEST4434974313.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:25.878968954 CEST49743443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:25.878974915 CEST4434974313.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:25.886272907 CEST4434974513.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:25.887811899 CEST49745443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:25.887847900 CEST4434974513.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:25.888227940 CEST49745443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:25.888235092 CEST4434974513.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:25.929199934 CEST4434974913.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:25.929740906 CEST49749443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:25.929766893 CEST4434974913.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:25.930253029 CEST49749443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:25.930258989 CEST4434974913.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:25.973862886 CEST4434974413.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:25.973928928 CEST4434974413.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:25.973980904 CEST49744443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:25.974178076 CEST49744443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:25.974195957 CEST4434974413.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:25.974209070 CEST49744443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:25.974215984 CEST4434974413.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:25.977368116 CEST49751443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:25.977401972 CEST4434975113.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:25.977564096 CEST49751443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:25.977605104 CEST49751443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:25.977618933 CEST4434975113.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:25.981213093 CEST4434974313.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:25.981268883 CEST4434974313.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:25.981314898 CEST49743443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:25.981463909 CEST49743443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:25.981476068 CEST4434974313.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:25.981484890 CEST49743443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:25.981488943 CEST4434974313.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:25.983833075 CEST49752443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:25.983875036 CEST4434975213.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:25.983947039 CEST49752443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:25.984137058 CEST49752443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:25.984148979 CEST4434975213.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:26.005543947 CEST4434975013.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:26.006114960 CEST49750443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:26.006148100 CEST4434975013.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:26.006594896 CEST49750443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:26.006603003 CEST4434975013.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:26.007914066 CEST4434974513.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:26.007975101 CEST4434974513.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:26.008033037 CEST49745443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:26.008199930 CEST49745443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:26.008219957 CEST4434974513.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:26.008230925 CEST49745443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:26.008235931 CEST4434974513.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:26.012348890 CEST49753443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:26.012375116 CEST4434975313.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:26.012809992 CEST49753443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:26.012959957 CEST49753443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:26.012969017 CEST4434975313.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:26.036843061 CEST4434974913.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:26.036917925 CEST4434974913.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:26.036968946 CEST49749443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:26.037163019 CEST49749443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:26.037182093 CEST4434974913.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:26.037194967 CEST49749443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:26.037200928 CEST4434974913.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:26.040188074 CEST49754443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:26.040245056 CEST4434975413.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:26.040338039 CEST49754443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:26.040498018 CEST49754443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:26.040513039 CEST4434975413.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:26.113810062 CEST4434975013.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:26.113871098 CEST4434975013.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:26.113949060 CEST49750443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:26.114168882 CEST49750443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:26.114188910 CEST4434975013.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:26.114204884 CEST49750443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:26.114209890 CEST4434975013.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:26.117064953 CEST49755443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:26.117108107 CEST4434975513.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:26.117181063 CEST49755443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:26.117403030 CEST49755443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:26.117418051 CEST4434975513.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:26.621817112 CEST4434975113.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:26.622447014 CEST4434975213.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:26.622565985 CEST49751443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:26.622584105 CEST4434975113.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:26.622915983 CEST49752443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:26.622944117 CEST4434975213.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:26.622977018 CEST49751443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:26.622993946 CEST4434975113.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:26.623430967 CEST49752443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:26.623441935 CEST4434975213.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:26.660351038 CEST4434975313.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:26.660933971 CEST49753443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:26.660968065 CEST4434975313.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:26.661423922 CEST49753443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:26.661433935 CEST4434975313.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:26.703741074 CEST4434975413.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:26.704400063 CEST49754443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:26.704437017 CEST4434975413.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:26.704868078 CEST49754443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:26.704878092 CEST4434975413.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:26.936924934 CEST4434975113.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:26.936924934 CEST4434975213.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:26.936966896 CEST4434975313.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:26.936990976 CEST4434975113.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:26.936994076 CEST4434975213.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:26.937027931 CEST4434975313.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:26.937086105 CEST49752443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:26.937094927 CEST49751443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:26.937102079 CEST49753443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:26.937304020 CEST49752443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:26.937324047 CEST4434975213.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:26.937340975 CEST49752443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:26.937346935 CEST4434975213.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:26.937395096 CEST49751443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:26.937412977 CEST4434975113.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:26.938338995 CEST49753443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:26.938355923 CEST4434975313.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:26.938370943 CEST49753443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:26.938376904 CEST4434975313.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:26.938770056 CEST4434975513.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:26.939668894 CEST49755443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:26.939688921 CEST4434975513.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:26.940136909 CEST49755443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:26.940146923 CEST4434975513.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:26.940622091 CEST49758443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:26.940664053 CEST4434975813.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:26.940749884 CEST49758443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:26.940907001 CEST49758443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:26.940918922 CEST4434975813.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:26.940995932 CEST49759443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:26.941035986 CEST4434975913.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:26.941266060 CEST49759443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:26.941340923 CEST49759443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:26.941350937 CEST4434975913.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:26.942007065 CEST49760443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:26.942014933 CEST4434976013.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:26.942126989 CEST49760443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:26.942390919 CEST49760443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:26.942398071 CEST4434976013.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:26.981815100 CEST4976180192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:26.982264042 CEST4976280192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:26.991585016 CEST8049761104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:26.991601944 CEST8049762104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:26.991723061 CEST4976180192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:26.992572069 CEST4976280192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:26.994126081 CEST4976280192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:27.003604889 CEST8049762104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:27.032371044 CEST4434975413.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:27.032438040 CEST4434975413.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:27.032531023 CEST49754443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:27.033319950 CEST49754443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:27.033339024 CEST4434975413.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:27.036514997 CEST49763443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:27.036545992 CEST4434976313.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:27.036678076 CEST49763443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:27.036815882 CEST49763443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:27.036834955 CEST4434976313.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:27.042942047 CEST4434975513.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:27.043006897 CEST4434975513.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:27.043178082 CEST49755443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:27.043212891 CEST49755443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:27.043230057 CEST4434975513.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:27.043241024 CEST49755443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:27.043246031 CEST4434975513.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:27.046190023 CEST49764443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:27.046221018 CEST4434976413.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:27.046343088 CEST49764443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:27.046729088 CEST49764443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:27.046741009 CEST4434976413.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:27.213570118 CEST49672443192.168.2.10173.222.162.55
                                                                                                                                                                                  Oct 4, 2024 16:29:27.578013897 CEST4434975813.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:27.578610897 CEST49758443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:27.578653097 CEST4434975813.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:27.579138994 CEST49758443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:27.579148054 CEST4434975813.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:27.585016966 CEST4434975913.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:27.585393906 CEST49759443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:27.585412979 CEST4434975913.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:27.585819960 CEST49759443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:27.585824966 CEST4434975913.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:27.586507082 CEST4434976013.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:27.586890936 CEST49760443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:27.586908102 CEST4434976013.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:27.587341070 CEST49760443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:27.587344885 CEST4434976013.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:27.598041058 CEST8049762104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:27.653575897 CEST4976280192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:27.672931910 CEST4434976313.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:27.673661947 CEST49763443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:27.673677921 CEST4434976313.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:27.674115896 CEST49763443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:27.674122095 CEST4434976313.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:27.677659035 CEST4434975813.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:27.677736044 CEST4434975813.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:27.677866936 CEST49758443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:27.677920103 CEST49758443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:27.677920103 CEST49758443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:27.677949905 CEST4434975813.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:27.677972078 CEST4434975813.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:27.680540085 CEST49765443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:27.680588961 CEST4434976513.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:27.680676937 CEST49765443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:27.680843115 CEST49765443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:27.680854082 CEST4434976513.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:27.684082031 CEST4434975913.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:27.684145927 CEST4434975913.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:27.684204102 CEST49759443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:27.684293032 CEST49759443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:27.684309006 CEST4434975913.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:27.684323072 CEST49759443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:27.684328079 CEST4434975913.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:27.684766054 CEST4434976013.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:27.684875965 CEST4434976013.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:27.685080051 CEST49760443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:27.685121059 CEST49760443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:27.685127020 CEST4434976013.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:27.685139894 CEST49760443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:27.685148954 CEST4434976013.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:27.687325001 CEST49766443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:27.687350988 CEST4434976613.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:27.687397003 CEST49767443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:27.687406063 CEST49766443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:27.687438011 CEST4434976713.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:27.687508106 CEST49766443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:27.687513113 CEST4434976613.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:27.687536001 CEST49767443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:27.687632084 CEST49767443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:27.687639952 CEST4434976713.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:27.690408945 CEST4434976413.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:27.690819025 CEST49764443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:27.690848112 CEST4434976413.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:27.691236019 CEST49764443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:27.691242933 CEST4434976413.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:27.772121906 CEST4434976313.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:27.772198915 CEST4434976313.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:27.772243023 CEST49763443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:27.772423983 CEST49763443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:27.772438049 CEST4434976313.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:27.772449970 CEST49763443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:27.772454977 CEST4434976313.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:27.775425911 CEST49769443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:27.775468111 CEST4434976913.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:27.775525093 CEST49769443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:27.775680065 CEST49769443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:27.775691986 CEST4434976913.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:27.790390015 CEST4434976413.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:27.790472031 CEST4434976413.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:27.790522099 CEST49764443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:27.790719032 CEST49764443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:27.790739059 CEST4434976413.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:27.790751934 CEST49764443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:27.790757895 CEST4434976413.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:27.795183897 CEST49770443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:27.795223951 CEST4434977013.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:27.795309067 CEST49770443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:27.795449972 CEST49770443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:27.795459986 CEST4434977013.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:27.841334105 CEST49771443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:27.841387987 CEST44349771104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:27.841449976 CEST49771443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:27.841984034 CEST49771443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:27.841994047 CEST44349771104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:28.316250086 CEST4434976513.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:28.328337908 CEST49765443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:28.328392982 CEST4434976513.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:28.329258919 CEST49765443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:28.329267025 CEST4434976513.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:28.329659939 CEST4434976613.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:28.330584049 CEST49766443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:28.330594063 CEST4434976613.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:28.331583023 CEST49766443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:28.331588030 CEST4434976613.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:28.332086086 CEST4434976713.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:28.333278894 CEST49767443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:28.333313942 CEST4434976713.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:28.334997892 CEST49767443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:28.335004091 CEST4434976713.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:28.424280882 CEST4434976513.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:28.424354076 CEST4434976513.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:28.424422026 CEST49765443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:28.426187038 CEST4434976913.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:28.429985046 CEST4434976613.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:28.430044889 CEST4434976613.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:28.430099010 CEST49766443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:28.430368900 CEST49765443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:28.430389881 CEST4434976513.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:28.430429935 CEST49765443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:28.430435896 CEST4434976513.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:28.432750940 CEST4434976713.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:28.432816029 CEST4434976713.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:28.432881117 CEST49767443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:28.434092999 CEST49767443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:28.434142113 CEST4434976713.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:28.434171915 CEST49767443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:28.434189081 CEST4434976713.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:28.436108112 CEST49769443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:28.436136961 CEST4434976913.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:28.437333107 CEST49769443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:28.437339067 CEST4434976913.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:28.437937975 CEST49766443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:28.437952995 CEST4434976613.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:28.437987089 CEST49766443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:28.437990904 CEST4434976613.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:28.444657087 CEST49772443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:28.444699049 CEST4434977213.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:28.444761992 CEST49772443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:28.446325064 CEST49773443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:28.446371078 CEST4434977313.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:28.446443081 CEST49773443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:28.448363066 CEST49774443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:28.448384047 CEST4434977413.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:28.448441029 CEST49774443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:28.448664904 CEST49774443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:28.448679924 CEST4434977413.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:28.449295998 CEST49772443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:28.449311018 CEST4434977213.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:28.449632883 CEST49773443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:28.449646950 CEST4434977313.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:28.456371069 CEST4434977013.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:28.458704948 CEST49770443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:28.458704948 CEST49770443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:28.458724976 CEST4434977013.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:28.458738089 CEST4434977013.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:28.534486055 CEST4434976913.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:28.534956932 CEST4434976913.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:28.535197973 CEST49769443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:28.562655926 CEST4434977013.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:28.562839031 CEST4434977013.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:28.562905073 CEST49770443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:28.575032949 CEST49769443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:28.575066090 CEST4434976913.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:28.580904961 CEST49770443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:28.580904961 CEST49770443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:28.580914974 CEST4434977013.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:28.580921888 CEST4434977013.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:28.659184933 CEST44349771104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:28.674340010 CEST49776443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:28.674449921 CEST4434977613.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:28.674544096 CEST49776443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:28.676038027 CEST49777443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:28.676090002 CEST4434977713.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:28.676155090 CEST49777443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:28.680493116 CEST49771443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:28.680512905 CEST44349771104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:28.680959940 CEST49776443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:28.680982113 CEST4434977613.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:28.681374073 CEST49777443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:28.681382895 CEST4434977713.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:28.681762934 CEST44349771104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:28.681823969 CEST49771443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:28.685064077 CEST49771443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:28.685168028 CEST44349771104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:28.686729908 CEST49771443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:28.686738014 CEST44349771104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:28.809364080 CEST49771443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:29.097160101 CEST4434977213.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:29.102042913 CEST49772443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:29.102124929 CEST4434977213.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:29.102665901 CEST49772443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:29.102696896 CEST4434977213.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:29.102824926 CEST4434977413.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:29.103698969 CEST49774443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:29.103738070 CEST4434977413.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:29.107595921 CEST49774443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:29.107604027 CEST4434977413.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:29.131179094 CEST4434977313.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:29.132258892 CEST49773443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:29.132296085 CEST4434977313.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:29.132853031 CEST49773443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:29.132859945 CEST4434977313.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:29.150799036 CEST49778443192.168.2.10142.250.186.164
                                                                                                                                                                                  Oct 4, 2024 16:29:29.150835991 CEST44349778142.250.186.164192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:29.150985003 CEST49778443192.168.2.10142.250.186.164
                                                                                                                                                                                  Oct 4, 2024 16:29:29.151631117 CEST49778443192.168.2.10142.250.186.164
                                                                                                                                                                                  Oct 4, 2024 16:29:29.151653051 CEST44349778142.250.186.164192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:29.152820110 CEST44349700173.222.162.55192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:29.152894974 CEST49700443192.168.2.10173.222.162.55
                                                                                                                                                                                  Oct 4, 2024 16:29:29.173347950 CEST44349771104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:29.173378944 CEST44349771104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:29.173393011 CEST44349771104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:29.173419952 CEST44349771104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:29.173441887 CEST44349771104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:29.173453093 CEST44349771104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:29.173472881 CEST49771443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:29.173491955 CEST44349771104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:29.173502922 CEST49771443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:29.175005913 CEST49771443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:29.182760000 CEST44349771104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:29.182774067 CEST44349771104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:29.182810068 CEST44349771104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:29.182830095 CEST44349771104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:29.182842016 CEST49771443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:29.182853937 CEST44349771104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:29.182861090 CEST44349771104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:29.182871103 CEST49771443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:29.182878017 CEST49771443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:29.182930946 CEST49771443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:29.424743891 CEST4434977413.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:29.424767971 CEST4434977213.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:29.424815893 CEST4434977413.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:29.424829960 CEST4434977213.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:29.424887896 CEST49774443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:29.425035000 CEST4434977313.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:29.425071955 CEST49772443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:29.425071955 CEST49772443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:29.425091028 CEST4434977313.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:29.425115108 CEST49772443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:29.425132036 CEST49773443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:29.425137043 CEST4434977213.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:29.425147057 CEST49774443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:29.425168991 CEST4434977413.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:29.425185919 CEST49774443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:29.425194025 CEST4434977413.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:29.425322056 CEST44349771104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:29.425337076 CEST44349771104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:29.425362110 CEST44349771104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:29.425389051 CEST49771443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:29.425415039 CEST44349771104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:29.425429106 CEST44349771104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:29.425431967 CEST49771443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:29.425466061 CEST49771443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:29.426371098 CEST49773443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:29.426379919 CEST4434977313.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:29.426397085 CEST49773443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:29.426403046 CEST4434977313.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:29.427022934 CEST49771443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:29.427036047 CEST44349771104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:29.427191019 CEST4434977713.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:29.428543091 CEST49777443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:29.428555012 CEST4434977713.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:29.428977013 CEST49777443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:29.428981066 CEST4434977713.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:29.429218054 CEST4434977613.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:29.429867029 CEST49779443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:29.429913044 CEST4434977913.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:29.429939985 CEST49780443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:29.429977894 CEST4434978013.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:29.429996014 CEST49779443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:29.430036068 CEST49780443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:29.430058956 CEST49776443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:29.430072069 CEST4434977613.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:29.430448055 CEST49776443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:29.430452108 CEST4434977613.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:29.430598021 CEST49779443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:29.430608988 CEST4434977913.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:29.430699110 CEST49780443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:29.430718899 CEST4434978013.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:29.430845022 CEST49781443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:29.430876970 CEST4434978113.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:29.430932045 CEST49781443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:29.431025028 CEST49781443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:29.431034088 CEST4434978113.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:29.531980991 CEST4434977713.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:29.532063007 CEST4434977713.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:29.532289982 CEST49777443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:29.532331944 CEST49777443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:29.532351971 CEST4434977713.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:29.532365084 CEST49777443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:29.532372952 CEST4434977713.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:29.535109997 CEST49782443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:29.535146952 CEST4434978213.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:29.535581112 CEST49782443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:29.535748959 CEST49782443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:29.535762072 CEST4434978213.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:29.536489010 CEST4434977613.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:29.536592007 CEST4434977613.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:29.536654949 CEST49776443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:29.536902905 CEST49776443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:29.536931038 CEST4434977613.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:29.536947012 CEST49776443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:29.536952972 CEST4434977613.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:29.539108038 CEST49783443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:29.539155960 CEST4434978313.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:29.539271116 CEST49783443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:29.539376974 CEST49783443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:29.539397955 CEST4434978313.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:29.836652040 CEST44349778142.250.186.164192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:29.883559942 CEST49778443192.168.2.10142.250.186.164
                                                                                                                                                                                  Oct 4, 2024 16:29:29.994756937 CEST49778443192.168.2.10142.250.186.164
                                                                                                                                                                                  Oct 4, 2024 16:29:29.994775057 CEST44349778142.250.186.164192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:29.996078014 CEST44349778142.250.186.164192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:29.996144056 CEST49778443192.168.2.10142.250.186.164
                                                                                                                                                                                  Oct 4, 2024 16:29:30.073684931 CEST4434978013.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:30.085467100 CEST4434978113.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:30.100223064 CEST49778443192.168.2.10142.250.186.164
                                                                                                                                                                                  Oct 4, 2024 16:29:30.100405931 CEST44349778142.250.186.164192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:30.100889921 CEST4434977913.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:30.137120008 CEST49780443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:30.137376070 CEST49781443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:30.151398897 CEST49778443192.168.2.10142.250.186.164
                                                                                                                                                                                  Oct 4, 2024 16:29:30.151415110 CEST44349778142.250.186.164192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:30.169369936 CEST49780443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:30.169399023 CEST4434978013.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:30.170470953 CEST49780443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:30.170483112 CEST4434978013.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:30.171672106 CEST49784443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:30.171715021 CEST44349784104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:30.171782017 CEST49784443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:30.172529936 CEST49785443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:30.172565937 CEST44349785104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:30.172959089 CEST49785443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:30.172959089 CEST49786443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:30.172983885 CEST44349786104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:30.173057079 CEST49786443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:30.173465014 CEST49787443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:30.173476934 CEST44349787104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:30.173522949 CEST49787443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:30.174107075 CEST49788443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:30.174149036 CEST44349788104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:30.174235106 CEST49788443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:30.174978018 CEST49789443192.168.2.10151.101.65.229
                                                                                                                                                                                  Oct 4, 2024 16:29:30.175014973 CEST44349789151.101.65.229192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:30.175183058 CEST49789443192.168.2.10151.101.65.229
                                                                                                                                                                                  Oct 4, 2024 16:29:30.175477982 CEST49790443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:30.175524950 CEST44349790104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:30.175586939 CEST49790443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:30.180083990 CEST49791443192.168.2.10104.17.25.14
                                                                                                                                                                                  Oct 4, 2024 16:29:30.180121899 CEST44349791104.17.25.14192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:30.180484056 CEST49791443192.168.2.10104.17.25.14
                                                                                                                                                                                  Oct 4, 2024 16:29:30.186897993 CEST49792443192.168.2.10151.101.65.229
                                                                                                                                                                                  Oct 4, 2024 16:29:30.186933041 CEST44349792151.101.65.229192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:30.187262058 CEST49792443192.168.2.10151.101.65.229
                                                                                                                                                                                  Oct 4, 2024 16:29:30.187946081 CEST49781443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:30.187953949 CEST4434978113.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:30.190541029 CEST49781443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:30.190555096 CEST4434978113.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:30.192656040 CEST49793443192.168.2.10104.17.25.14
                                                                                                                                                                                  Oct 4, 2024 16:29:30.192759991 CEST44349793104.17.25.14192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:30.192866087 CEST49793443192.168.2.10104.17.25.14
                                                                                                                                                                                  Oct 4, 2024 16:29:30.195354939 CEST49794443192.168.2.10142.250.186.164
                                                                                                                                                                                  Oct 4, 2024 16:29:30.195401907 CEST44349794142.250.186.164192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:30.195553064 CEST4434978313.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:30.195573092 CEST49794443192.168.2.10142.250.186.164
                                                                                                                                                                                  Oct 4, 2024 16:29:30.196237087 CEST49795443192.168.2.10151.101.65.229
                                                                                                                                                                                  Oct 4, 2024 16:29:30.196279049 CEST44349795151.101.65.229192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:30.196456909 CEST49795443192.168.2.10151.101.65.229
                                                                                                                                                                                  Oct 4, 2024 16:29:30.198479891 CEST4434978213.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:30.201261997 CEST49783443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:30.201280117 CEST4434978313.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:30.202137947 CEST49783443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:30.202142954 CEST4434978313.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:30.203926086 CEST49778443192.168.2.10142.250.186.164
                                                                                                                                                                                  Oct 4, 2024 16:29:30.209518909 CEST49779443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:30.209599018 CEST4434977913.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:30.210479975 CEST49779443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:30.210515022 CEST4434977913.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:30.211338997 CEST49795443192.168.2.10151.101.65.229
                                                                                                                                                                                  Oct 4, 2024 16:29:30.211359024 CEST44349795151.101.65.229192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:30.211563110 CEST49794443192.168.2.10142.250.186.164
                                                                                                                                                                                  Oct 4, 2024 16:29:30.211602926 CEST44349794142.250.186.164192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:30.211771011 CEST49793443192.168.2.10104.17.25.14
                                                                                                                                                                                  Oct 4, 2024 16:29:30.211785078 CEST44349793104.17.25.14192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:30.212291002 CEST49792443192.168.2.10151.101.65.229
                                                                                                                                                                                  Oct 4, 2024 16:29:30.212311029 CEST44349792151.101.65.229192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:30.212688923 CEST49791443192.168.2.10104.17.25.14
                                                                                                                                                                                  Oct 4, 2024 16:29:30.212713003 CEST44349791104.17.25.14192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:30.213103056 CEST49790443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:30.213136911 CEST44349790104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:30.213866949 CEST49789443192.168.2.10151.101.65.229
                                                                                                                                                                                  Oct 4, 2024 16:29:30.213881969 CEST44349789151.101.65.229192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:30.214252949 CEST49788443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:30.214303970 CEST44349788104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:30.214572906 CEST49787443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:30.214586020 CEST44349787104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:30.215320110 CEST49786443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:30.215348005 CEST44349786104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:30.217771053 CEST49785443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:30.217787027 CEST44349785104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:30.218456030 CEST49784443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:30.218466043 CEST44349784104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:30.222357035 CEST49782443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:30.222379923 CEST4434978213.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:30.223414898 CEST49782443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:30.223427057 CEST4434978213.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:30.269741058 CEST49796443192.168.2.1077.73.83.106
                                                                                                                                                                                  Oct 4, 2024 16:29:30.269805908 CEST4434979677.73.83.106192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:30.270266056 CEST49796443192.168.2.1077.73.83.106
                                                                                                                                                                                  Oct 4, 2024 16:29:30.270872116 CEST49796443192.168.2.1077.73.83.106
                                                                                                                                                                                  Oct 4, 2024 16:29:30.270891905 CEST4434979677.73.83.106192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:30.278929949 CEST4434978013.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:30.279927969 CEST4434978013.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:30.280139923 CEST49780443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:30.287797928 CEST49780443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:30.287827969 CEST4434978013.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:30.290245056 CEST4434978113.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:30.290334940 CEST4434978113.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:30.292247057 CEST49781443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:30.299628973 CEST49781443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:30.299674988 CEST4434978113.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:30.299690962 CEST49781443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:30.299700022 CEST4434978113.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:30.301618099 CEST4434978313.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:30.301690102 CEST4434978313.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:30.302021980 CEST49783443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:30.309716940 CEST4434977913.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:30.309793949 CEST4434977913.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:30.312000990 CEST49779443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:30.312613010 CEST49783443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:30.312642097 CEST4434978313.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:30.318670034 CEST49779443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:30.318696022 CEST4434977913.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:30.318710089 CEST49779443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:30.318716049 CEST4434977913.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:30.322917938 CEST4434978213.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:30.322990894 CEST4434978213.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:30.327112913 CEST49782443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:30.331832886 CEST49782443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:30.331880093 CEST4434978213.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:30.335947990 CEST49782443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:30.335975885 CEST4434978213.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:30.352328062 CEST6544953192.168.2.101.1.1.1
                                                                                                                                                                                  Oct 4, 2024 16:29:30.357222080 CEST53654491.1.1.1192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:30.357382059 CEST6544953192.168.2.101.1.1.1
                                                                                                                                                                                  Oct 4, 2024 16:29:30.358097076 CEST6544953192.168.2.101.1.1.1
                                                                                                                                                                                  Oct 4, 2024 16:29:30.362838984 CEST65450443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:30.362890005 CEST4436545013.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:30.362936974 CEST53654491.1.1.1192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:30.363006115 CEST65450443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:30.419635057 CEST65451443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:30.419689894 CEST4436545113.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:30.419939041 CEST65451443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:30.420376062 CEST65450443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:30.420404911 CEST4436545013.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:30.421595097 CEST65451443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:30.421632051 CEST4436545113.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:30.428021908 CEST65452443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:30.428060055 CEST4436545213.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:30.428153992 CEST65452443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:30.428777933 CEST65452443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:30.428786993 CEST4436545213.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:30.433756113 CEST65453443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:30.433813095 CEST4436545313.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:30.436058044 CEST65453443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:30.437971115 CEST65453443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:30.437989950 CEST4436545313.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:30.459888935 CEST65454443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:30.459937096 CEST4436545413.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:30.460026026 CEST65454443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:30.499200106 CEST65454443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:30.499299049 CEST4436545413.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:30.675751925 CEST44349793104.17.25.14192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:30.675753117 CEST44349791104.17.25.14192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:30.687788963 CEST49791443192.168.2.10104.17.25.14
                                                                                                                                                                                  Oct 4, 2024 16:29:30.687818050 CEST44349791104.17.25.14192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:30.688441038 CEST49793443192.168.2.10104.17.25.14
                                                                                                                                                                                  Oct 4, 2024 16:29:30.688469887 CEST44349793104.17.25.14192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:30.688986063 CEST44349791104.17.25.14192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:30.689053059 CEST49791443192.168.2.10104.17.25.14
                                                                                                                                                                                  Oct 4, 2024 16:29:30.689557076 CEST44349793104.17.25.14192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:30.689615965 CEST49793443192.168.2.10104.17.25.14
                                                                                                                                                                                  Oct 4, 2024 16:29:30.691368103 CEST44349792151.101.65.229192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:30.692893982 CEST44349795151.101.65.229192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:30.695766926 CEST44349789151.101.65.229192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:30.708082914 CEST49791443192.168.2.10104.17.25.14
                                                                                                                                                                                  Oct 4, 2024 16:29:30.708224058 CEST44349791104.17.25.14192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:30.708343983 CEST49793443192.168.2.10104.17.25.14
                                                                                                                                                                                  Oct 4, 2024 16:29:30.708440065 CEST44349793104.17.25.14192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:30.708796024 CEST49792443192.168.2.10151.101.65.229
                                                                                                                                                                                  Oct 4, 2024 16:29:30.708826065 CEST44349792151.101.65.229192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:30.709110022 CEST49795443192.168.2.10151.101.65.229
                                                                                                                                                                                  Oct 4, 2024 16:29:30.709127903 CEST44349795151.101.65.229192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:30.709398031 CEST49789443192.168.2.10151.101.65.229
                                                                                                                                                                                  Oct 4, 2024 16:29:30.709408998 CEST44349789151.101.65.229192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:30.709856033 CEST49793443192.168.2.10104.17.25.14
                                                                                                                                                                                  Oct 4, 2024 16:29:30.709867954 CEST44349793104.17.25.14192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:30.709989071 CEST44349792151.101.65.229192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:30.710007906 CEST49791443192.168.2.10104.17.25.14
                                                                                                                                                                                  Oct 4, 2024 16:29:30.710035086 CEST44349791104.17.25.14192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:30.710124016 CEST49792443192.168.2.10151.101.65.229
                                                                                                                                                                                  Oct 4, 2024 16:29:30.710411072 CEST44349795151.101.65.229192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:30.710474968 CEST49795443192.168.2.10151.101.65.229
                                                                                                                                                                                  Oct 4, 2024 16:29:30.711317062 CEST44349789151.101.65.229192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:30.711416960 CEST49789443192.168.2.10151.101.65.229
                                                                                                                                                                                  Oct 4, 2024 16:29:30.718147993 CEST49792443192.168.2.10151.101.65.229
                                                                                                                                                                                  Oct 4, 2024 16:29:30.718147993 CEST49795443192.168.2.10151.101.65.229
                                                                                                                                                                                  Oct 4, 2024 16:29:30.718234062 CEST44349792151.101.65.229192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:30.718306065 CEST44349795151.101.65.229192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:30.719307899 CEST49789443192.168.2.10151.101.65.229
                                                                                                                                                                                  Oct 4, 2024 16:29:30.719414949 CEST44349789151.101.65.229192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:30.719686031 CEST49792443192.168.2.10151.101.65.229
                                                                                                                                                                                  Oct 4, 2024 16:29:30.719724894 CEST44349792151.101.65.229192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:30.719904900 CEST49795443192.168.2.10151.101.65.229
                                                                                                                                                                                  Oct 4, 2024 16:29:30.719918966 CEST44349795151.101.65.229192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:30.720041990 CEST49789443192.168.2.10151.101.65.229
                                                                                                                                                                                  Oct 4, 2024 16:29:30.720051050 CEST44349789151.101.65.229192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:30.751903057 CEST49791443192.168.2.10104.17.25.14
                                                                                                                                                                                  Oct 4, 2024 16:29:30.773159981 CEST49789443192.168.2.10151.101.65.229
                                                                                                                                                                                  Oct 4, 2024 16:29:30.803735018 CEST53654491.1.1.1192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:30.808639050 CEST49793443192.168.2.10104.17.25.14
                                                                                                                                                                                  Oct 4, 2024 16:29:30.808650017 CEST49792443192.168.2.10151.101.65.229
                                                                                                                                                                                  Oct 4, 2024 16:29:30.808650017 CEST49795443192.168.2.10151.101.65.229
                                                                                                                                                                                  Oct 4, 2024 16:29:30.818238974 CEST44349795151.101.65.229192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:30.818286896 CEST44349793104.17.25.14192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:30.818315983 CEST44349795151.101.65.229192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:30.818367004 CEST44349795151.101.65.229192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:30.818383932 CEST49795443192.168.2.10151.101.65.229
                                                                                                                                                                                  Oct 4, 2024 16:29:30.818389893 CEST44349795151.101.65.229192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:30.818413973 CEST44349793104.17.25.14192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:30.818439007 CEST44349793104.17.25.14192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:30.818468094 CEST44349795151.101.65.229192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:30.818476915 CEST44349793104.17.25.14192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:30.818480968 CEST49795443192.168.2.10151.101.65.229
                                                                                                                                                                                  Oct 4, 2024 16:29:30.818490028 CEST49793443192.168.2.10104.17.25.14
                                                                                                                                                                                  Oct 4, 2024 16:29:30.818496943 CEST44349793104.17.25.14192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:30.818536997 CEST44349793104.17.25.14192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:30.818540096 CEST49793443192.168.2.10104.17.25.14
                                                                                                                                                                                  Oct 4, 2024 16:29:30.818583965 CEST49793443192.168.2.10104.17.25.14
                                                                                                                                                                                  Oct 4, 2024 16:29:30.818594933 CEST49795443192.168.2.10151.101.65.229
                                                                                                                                                                                  Oct 4, 2024 16:29:30.819150925 CEST44349793104.17.25.14192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:30.819339991 CEST49793443192.168.2.10104.17.25.14
                                                                                                                                                                                  Oct 4, 2024 16:29:30.819354057 CEST44349793104.17.25.14192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:30.820141077 CEST44349793104.17.25.14192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:30.820185900 CEST49793443192.168.2.10104.17.25.14
                                                                                                                                                                                  Oct 4, 2024 16:29:30.820192099 CEST44349793104.17.25.14192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:30.822956085 CEST44349793104.17.25.14192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:30.823985100 CEST49793443192.168.2.10104.17.25.14
                                                                                                                                                                                  Oct 4, 2024 16:29:30.823992014 CEST44349793104.17.25.14192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:30.852246046 CEST44349794142.250.186.164192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:30.854815006 CEST6544953192.168.2.101.1.1.1
                                                                                                                                                                                  Oct 4, 2024 16:29:30.860809088 CEST49794443192.168.2.10142.250.186.164
                                                                                                                                                                                  Oct 4, 2024 16:29:30.860841036 CEST44349794142.250.186.164192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:30.861996889 CEST44349794142.250.186.164192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:30.862080097 CEST49794443192.168.2.10142.250.186.164
                                                                                                                                                                                  Oct 4, 2024 16:29:30.864168882 CEST49794443192.168.2.10142.250.186.164
                                                                                                                                                                                  Oct 4, 2024 16:29:30.864227057 CEST44349794142.250.186.164192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:30.864829063 CEST49794443192.168.2.10142.250.186.164
                                                                                                                                                                                  Oct 4, 2024 16:29:30.864836931 CEST44349794142.250.186.164192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:30.907604933 CEST44349793104.17.25.14192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:30.907682896 CEST49793443192.168.2.10104.17.25.14
                                                                                                                                                                                  Oct 4, 2024 16:29:30.907706976 CEST44349793104.17.25.14192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:30.907738924 CEST44349793104.17.25.14192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:30.907783985 CEST49793443192.168.2.10104.17.25.14
                                                                                                                                                                                  Oct 4, 2024 16:29:30.907788992 CEST44349793104.17.25.14192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:30.908412933 CEST44349793104.17.25.14192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:30.908437967 CEST44349793104.17.25.14192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:30.908458948 CEST49793443192.168.2.10104.17.25.14
                                                                                                                                                                                  Oct 4, 2024 16:29:30.908463001 CEST44349793104.17.25.14192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:30.908510923 CEST44349793104.17.25.14192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:30.908559084 CEST49793443192.168.2.10104.17.25.14
                                                                                                                                                                                  Oct 4, 2024 16:29:30.908562899 CEST44349793104.17.25.14192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:30.908601046 CEST44349793104.17.25.14192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:30.908655882 CEST49793443192.168.2.10104.17.25.14
                                                                                                                                                                                  Oct 4, 2024 16:29:30.917855024 CEST49794443192.168.2.10142.250.186.164
                                                                                                                                                                                  Oct 4, 2024 16:29:30.934721947 CEST6544953192.168.2.101.1.1.1
                                                                                                                                                                                  Oct 4, 2024 16:29:30.940074921 CEST53654491.1.1.1192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:30.940129995 CEST6544953192.168.2.101.1.1.1
                                                                                                                                                                                  Oct 4, 2024 16:29:30.941695929 CEST49795443192.168.2.10151.101.65.229
                                                                                                                                                                                  Oct 4, 2024 16:29:30.941739082 CEST44349795151.101.65.229192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:30.956883907 CEST49793443192.168.2.10104.17.25.14
                                                                                                                                                                                  Oct 4, 2024 16:29:30.956903934 CEST44349793104.17.25.14192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:30.990320921 CEST44349792151.101.65.229192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:30.990454912 CEST44349792151.101.65.229192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:30.990490913 CEST44349792151.101.65.229192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:30.990520954 CEST49792443192.168.2.10151.101.65.229
                                                                                                                                                                                  Oct 4, 2024 16:29:30.990540028 CEST44349792151.101.65.229192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:30.990588903 CEST49792443192.168.2.10151.101.65.229
                                                                                                                                                                                  Oct 4, 2024 16:29:30.991051912 CEST44349792151.101.65.229192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:30.991821051 CEST44349792151.101.65.229192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:30.991847038 CEST44349792151.101.65.229192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:30.991864920 CEST44349792151.101.65.229192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:30.991889954 CEST49792443192.168.2.10151.101.65.229
                                                                                                                                                                                  Oct 4, 2024 16:29:30.991904020 CEST44349792151.101.65.229192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:30.991955042 CEST49792443192.168.2.10151.101.65.229
                                                                                                                                                                                  Oct 4, 2024 16:29:30.992605925 CEST44349792151.101.65.229192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:30.992737055 CEST49792443192.168.2.10151.101.65.229
                                                                                                                                                                                  Oct 4, 2024 16:29:30.992748022 CEST44349792151.101.65.229192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:30.994571924 CEST44349785104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:30.994863033 CEST49785443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:30.994879007 CEST44349785104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:30.998663902 CEST44349785104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:30.998744011 CEST49785443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:30.999278069 CEST49785443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:30.999321938 CEST49785443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:30.999336958 CEST44349785104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:30.999355078 CEST44349785104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:31.003041983 CEST44349791104.17.25.14192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:31.003087997 CEST44349791104.17.25.14192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:31.003113985 CEST44349791104.17.25.14192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:31.003139019 CEST44349791104.17.25.14192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:31.003137112 CEST49791443192.168.2.10104.17.25.14
                                                                                                                                                                                  Oct 4, 2024 16:29:31.003166914 CEST44349791104.17.25.14192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:31.003592014 CEST44349791104.17.25.14192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:31.003618956 CEST44349791104.17.25.14192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:31.003638983 CEST49791443192.168.2.10104.17.25.14
                                                                                                                                                                                  Oct 4, 2024 16:29:31.003638983 CEST49791443192.168.2.10104.17.25.14
                                                                                                                                                                                  Oct 4, 2024 16:29:31.003658056 CEST44349791104.17.25.14192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:31.003851891 CEST44349788104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:31.003945112 CEST49791443192.168.2.10104.17.25.14
                                                                                                                                                                                  Oct 4, 2024 16:29:31.004208088 CEST44349791104.17.25.14192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:31.004254103 CEST44349791104.17.25.14192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:31.004292965 CEST49791443192.168.2.10104.17.25.14
                                                                                                                                                                                  Oct 4, 2024 16:29:31.004301071 CEST44349791104.17.25.14192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:31.006939888 CEST49788443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:31.006953001 CEST44349788104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:31.007307053 CEST44349788104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:31.007667065 CEST49788443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:31.007721901 CEST44349788104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:31.007795095 CEST44349791104.17.25.14192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:31.007844925 CEST49791443192.168.2.10104.17.25.14
                                                                                                                                                                                  Oct 4, 2024 16:29:31.007869005 CEST44349791104.17.25.14192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:31.008019924 CEST49788443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:31.010762930 CEST44349790104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:31.010833979 CEST44349784104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:31.011111975 CEST49790443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:31.011132002 CEST44349790104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:31.011239052 CEST49784443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:31.011254072 CEST44349784104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:31.011497021 CEST44349790104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:31.011871099 CEST49790443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:31.011921883 CEST44349790104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:31.012137890 CEST49790443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:31.012336016 CEST44349784104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:31.012393951 CEST49784443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:31.012593985 CEST44349789151.101.65.229192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:31.012651920 CEST44349789151.101.65.229192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:31.012681961 CEST44349789151.101.65.229192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:31.012687922 CEST49784443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:31.012691021 CEST49789443192.168.2.10151.101.65.229
                                                                                                                                                                                  Oct 4, 2024 16:29:31.012698889 CEST44349789151.101.65.229192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:31.012733936 CEST44349789151.101.65.229192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:31.012743950 CEST44349784104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:31.012753010 CEST44349789151.101.65.229192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:31.012768030 CEST49789443192.168.2.10151.101.65.229
                                                                                                                                                                                  Oct 4, 2024 16:29:31.012773991 CEST44349789151.101.65.229192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:31.012831926 CEST49789443192.168.2.10151.101.65.229
                                                                                                                                                                                  Oct 4, 2024 16:29:31.012937069 CEST49784443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:31.012940884 CEST44349784104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:31.013452053 CEST44349789151.101.65.229192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:31.013525009 CEST49789443192.168.2.10151.101.65.229
                                                                                                                                                                                  Oct 4, 2024 16:29:31.013535976 CEST44349789151.101.65.229192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:31.017429113 CEST44349789151.101.65.229192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:31.017457008 CEST44349789151.101.65.229192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:31.017482042 CEST49789443192.168.2.10151.101.65.229
                                                                                                                                                                                  Oct 4, 2024 16:29:31.017488003 CEST44349789151.101.65.229192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:31.017643929 CEST49789443192.168.2.10151.101.65.229
                                                                                                                                                                                  Oct 4, 2024 16:29:31.020565987 CEST44349789151.101.65.229192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:31.025134087 CEST44349786104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:31.026890993 CEST44349787104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:31.026916981 CEST49786443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:31.026940107 CEST44349786104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:31.027981997 CEST44349786104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:31.028098106 CEST49786443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:31.028105021 CEST49787443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:31.028130054 CEST44349787104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:31.028450012 CEST49786443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:31.028536081 CEST44349786104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:31.028776884 CEST49786443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:31.028789997 CEST44349786104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:31.029241085 CEST44349787104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:31.029309034 CEST49787443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:31.029609919 CEST49787443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:31.029670000 CEST44349787104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:31.029829979 CEST49787443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:31.029839039 CEST44349787104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:31.047604084 CEST49791443192.168.2.10104.17.25.14
                                                                                                                                                                                  Oct 4, 2024 16:29:31.055401087 CEST44349788104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:31.057952881 CEST4436545113.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:31.058701992 CEST65451443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:31.058720112 CEST4436545113.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:31.059197903 CEST65451443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:31.059206009 CEST4436545113.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:31.059406996 CEST44349790104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:31.063626051 CEST49789443192.168.2.10151.101.65.229
                                                                                                                                                                                  Oct 4, 2024 16:29:31.066864014 CEST4436545213.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:31.067341089 CEST65452443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:31.067364931 CEST4436545213.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:31.067745924 CEST65452443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:31.067750931 CEST4436545213.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:31.069381952 CEST4436545013.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:31.069767952 CEST65450443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:31.069799900 CEST4436545013.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:31.070236921 CEST65450443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:31.070242882 CEST4436545013.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:31.081577063 CEST44349792151.101.65.229192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:31.081607103 CEST44349792151.101.65.229192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:31.081638098 CEST44349792151.101.65.229192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:31.081660032 CEST44349792151.101.65.229192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:31.081686974 CEST44349792151.101.65.229192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:31.081707954 CEST44349792151.101.65.229192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:31.081732988 CEST49792443192.168.2.10151.101.65.229
                                                                                                                                                                                  Oct 4, 2024 16:29:31.081732988 CEST49792443192.168.2.10151.101.65.229
                                                                                                                                                                                  Oct 4, 2024 16:29:31.081739902 CEST44349792151.101.65.229192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:31.081748962 CEST44349792151.101.65.229192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:31.081789017 CEST49792443192.168.2.10151.101.65.229
                                                                                                                                                                                  Oct 4, 2024 16:29:31.081789017 CEST49792443192.168.2.10151.101.65.229
                                                                                                                                                                                  Oct 4, 2024 16:29:31.081805944 CEST44349792151.101.65.229192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:31.081840992 CEST44349792151.101.65.229192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:31.081903934 CEST49792443192.168.2.10151.101.65.229
                                                                                                                                                                                  Oct 4, 2024 16:29:31.081903934 CEST49792443192.168.2.10151.101.65.229
                                                                                                                                                                                  Oct 4, 2024 16:29:31.082246065 CEST49792443192.168.2.10151.101.65.229
                                                                                                                                                                                  Oct 4, 2024 16:29:31.082263947 CEST44349792151.101.65.229192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:31.091301918 CEST44349791104.17.25.14192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:31.091579914 CEST44349791104.17.25.14192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:31.091609955 CEST44349791104.17.25.14192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:31.091636896 CEST44349791104.17.25.14192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:31.091662884 CEST44349791104.17.25.14192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:31.091680050 CEST49791443192.168.2.10104.17.25.14
                                                                                                                                                                                  Oct 4, 2024 16:29:31.091680050 CEST49791443192.168.2.10104.17.25.14
                                                                                                                                                                                  Oct 4, 2024 16:29:31.091708899 CEST44349791104.17.25.14192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:31.091763973 CEST49791443192.168.2.10104.17.25.14
                                                                                                                                                                                  Oct 4, 2024 16:29:31.091917992 CEST44349791104.17.25.14192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:31.091963053 CEST44349791104.17.25.14192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:31.092040062 CEST49791443192.168.2.10104.17.25.14
                                                                                                                                                                                  Oct 4, 2024 16:29:31.092047930 CEST44349791104.17.25.14192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:31.093244076 CEST44349791104.17.25.14192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:31.093300104 CEST49791443192.168.2.10104.17.25.14
                                                                                                                                                                                  Oct 4, 2024 16:29:31.093307018 CEST44349791104.17.25.14192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:31.093339920 CEST44349791104.17.25.14192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:31.093401909 CEST49791443192.168.2.10104.17.25.14
                                                                                                                                                                                  Oct 4, 2024 16:29:31.098870039 CEST4436545313.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:31.099416971 CEST65453443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:31.099433899 CEST4436545313.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:31.100115061 CEST65453443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:31.100119114 CEST4436545313.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:31.102950096 CEST49791443192.168.2.10104.17.25.14
                                                                                                                                                                                  Oct 4, 2024 16:29:31.102982044 CEST44349791104.17.25.14192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:31.104496002 CEST44349789151.101.65.229192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:31.104511023 CEST44349789151.101.65.229192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:31.104547024 CEST44349789151.101.65.229192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:31.104572058 CEST44349789151.101.65.229192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:31.104581118 CEST49789443192.168.2.10151.101.65.229
                                                                                                                                                                                  Oct 4, 2024 16:29:31.104583025 CEST44349789151.101.65.229192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:31.104600906 CEST44349789151.101.65.229192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:31.104710102 CEST49789443192.168.2.10151.101.65.229
                                                                                                                                                                                  Oct 4, 2024 16:29:31.106415033 CEST44349789151.101.65.229192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:31.106434107 CEST44349789151.101.65.229192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:31.106477022 CEST49789443192.168.2.10151.101.65.229
                                                                                                                                                                                  Oct 4, 2024 16:29:31.106482029 CEST44349789151.101.65.229192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:31.106583118 CEST49789443192.168.2.10151.101.65.229
                                                                                                                                                                                  Oct 4, 2024 16:29:31.111640930 CEST49784443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:31.111641884 CEST49785443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:31.111643076 CEST49786443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:31.111660957 CEST44349785104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:31.111685991 CEST49787443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:31.134757996 CEST4436545413.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:31.135638952 CEST65454443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:31.135662079 CEST4436545413.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:31.136109114 CEST65454443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:31.136115074 CEST4436545413.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:31.137506008 CEST44349794142.250.186.164192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:31.137576103 CEST44349794142.250.186.164192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:31.137619019 CEST49794443192.168.2.10142.250.186.164
                                                                                                                                                                                  Oct 4, 2024 16:29:31.137625933 CEST44349794142.250.186.164192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:31.137686968 CEST44349794142.250.186.164192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:31.137737989 CEST49794443192.168.2.10142.250.186.164
                                                                                                                                                                                  Oct 4, 2024 16:29:31.143454075 CEST49794443192.168.2.10142.250.186.164
                                                                                                                                                                                  Oct 4, 2024 16:29:31.143470049 CEST44349794142.250.186.164192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:31.157588959 CEST4436545113.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:31.157665014 CEST4436545113.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:31.157725096 CEST65451443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:31.158864975 CEST65451443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:31.158883095 CEST4436545113.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:31.158905029 CEST65451443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:31.158917904 CEST4436545113.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:31.167799950 CEST65456443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:31.167850971 CEST4436545613.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:31.167921066 CEST65456443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:31.168550968 CEST65456443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:31.168567896 CEST4436545613.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:31.171741962 CEST4436545213.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:31.171753883 CEST4436545013.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:31.171812057 CEST4436545213.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:31.171817064 CEST4436545013.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:31.171879053 CEST65452443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:31.171880007 CEST65450443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:31.172030926 CEST65452443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:31.172050953 CEST4436545213.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:31.172065020 CEST65452443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:31.172070980 CEST4436545213.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:31.172844887 CEST65450443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:31.172873974 CEST4436545013.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:31.172892094 CEST65450443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:31.172899008 CEST4436545013.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:31.178921938 CEST44349785104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:31.178986073 CEST49785443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:31.179785967 CEST65457443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:31.179838896 CEST4436545713.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:31.179907084 CEST65457443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:31.181185007 CEST65457443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:31.181202888 CEST4436545713.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:31.182255983 CEST65458443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:31.182275057 CEST4436545813.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:31.182331085 CEST65458443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:31.182487011 CEST65458443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:31.182497025 CEST4436545813.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:31.188330889 CEST44349788104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:31.188360929 CEST44349788104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:31.188407898 CEST49788443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:31.188419104 CEST44349788104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:31.188458920 CEST49788443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:31.188680887 CEST49785443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:31.188704967 CEST44349785104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:31.188957930 CEST65459443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:31.188992977 CEST44365459104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:31.189049006 CEST65459443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:31.189697027 CEST65459443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:31.189714909 CEST44365459104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:31.191076994 CEST49788443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:31.191095114 CEST44349788104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:31.191720963 CEST65460443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:31.191740990 CEST44365460104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:31.191795111 CEST65460443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:31.192177057 CEST44349784104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:31.192207098 CEST44349784104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:31.192218065 CEST44349784104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:31.192267895 CEST44349784104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:31.192275047 CEST49784443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:31.192311049 CEST49784443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:31.192481041 CEST65460443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:31.192492962 CEST44365460104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:31.193473101 CEST44349790104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:31.193753958 CEST44349790104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:31.193811893 CEST49790443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:31.194065094 CEST49784443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:31.194080114 CEST44349784104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:31.194396019 CEST65461443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:31.194428921 CEST44365461104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:31.194494009 CEST65461443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:31.195274115 CEST65461443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:31.195287943 CEST44365461104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:31.195564985 CEST44349789151.101.65.229192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:31.195594072 CEST44349789151.101.65.229192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:31.195631027 CEST49789443192.168.2.10151.101.65.229
                                                                                                                                                                                  Oct 4, 2024 16:29:31.195641994 CEST44349789151.101.65.229192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:31.195688963 CEST49789443192.168.2.10151.101.65.229
                                                                                                                                                                                  Oct 4, 2024 16:29:31.195719004 CEST44349789151.101.65.229192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:31.195764065 CEST49789443192.168.2.10151.101.65.229
                                                                                                                                                                                  Oct 4, 2024 16:29:31.195769072 CEST44349789151.101.65.229192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:31.195781946 CEST44349789151.101.65.229192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:31.195808887 CEST49789443192.168.2.10151.101.65.229
                                                                                                                                                                                  Oct 4, 2024 16:29:31.195846081 CEST49789443192.168.2.10151.101.65.229
                                                                                                                                                                                  Oct 4, 2024 16:29:31.196785927 CEST49790443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:31.196805000 CEST44349790104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:31.197165966 CEST65462443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:31.197185040 CEST44365462104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:31.197241068 CEST65462443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:31.197547913 CEST49789443192.168.2.10151.101.65.229
                                                                                                                                                                                  Oct 4, 2024 16:29:31.197557926 CEST44349789151.101.65.229192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:31.198522091 CEST4436545313.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:31.198573112 CEST4436545313.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:31.198638916 CEST65453443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:31.198829889 CEST65462443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:31.198847055 CEST44365462104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:31.200742006 CEST65453443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:31.200762987 CEST4436545313.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:31.200776100 CEST65453443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:31.200783014 CEST4436545313.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:31.206938982 CEST65463443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:31.206978083 CEST4436546313.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:31.207045078 CEST65463443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:31.209830999 CEST44349786104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:31.209868908 CEST65463443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:31.209894896 CEST4436546313.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:31.209907055 CEST44349786104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:31.209954977 CEST49786443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:31.211817980 CEST49786443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:31.211837053 CEST44349786104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:31.212331057 CEST65465443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:31.212359905 CEST44365465104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:31.212416887 CEST65465443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:31.213298082 CEST44349787104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:31.213321924 CEST44349787104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:31.213370085 CEST49787443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:31.213376045 CEST44349787104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:31.213409901 CEST65465443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:31.213421106 CEST44365465104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:31.213427067 CEST49787443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:31.214698076 CEST49787443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:31.214720011 CEST44349787104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:31.215146065 CEST65466443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:31.215152979 CEST44365466104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:31.215219021 CEST65466443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:31.215835094 CEST4434979677.73.83.106192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:31.216231108 CEST65466443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:31.216239929 CEST44365466104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:31.216684103 CEST49796443192.168.2.1077.73.83.106
                                                                                                                                                                                  Oct 4, 2024 16:29:31.216705084 CEST4434979677.73.83.106192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:31.217881918 CEST4434979677.73.83.106192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:31.217962980 CEST49796443192.168.2.1077.73.83.106
                                                                                                                                                                                  Oct 4, 2024 16:29:31.236035109 CEST4436545413.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:31.236114979 CEST4436545413.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:31.236167908 CEST65454443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:31.236305952 CEST65454443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:31.236327887 CEST4436545413.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:31.236342907 CEST65454443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:31.236349106 CEST4436545413.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:31.239414930 CEST65467443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:31.239449978 CEST4436546713.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:31.239511967 CEST65467443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:31.240115881 CEST65467443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:31.240128040 CEST4436546713.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:31.433976889 CEST49796443192.168.2.1077.73.83.106
                                                                                                                                                                                  Oct 4, 2024 16:29:31.434223890 CEST4434979677.73.83.106192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:31.438450098 CEST49796443192.168.2.1077.73.83.106
                                                                                                                                                                                  Oct 4, 2024 16:29:31.438486099 CEST4434979677.73.83.106192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:31.469646931 CEST65468443192.168.2.10151.101.65.229
                                                                                                                                                                                  Oct 4, 2024 16:29:31.469707012 CEST44365468151.101.65.229192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:31.469777107 CEST65468443192.168.2.10151.101.65.229
                                                                                                                                                                                  Oct 4, 2024 16:29:31.471733093 CEST65468443192.168.2.10151.101.65.229
                                                                                                                                                                                  Oct 4, 2024 16:29:31.471755981 CEST44365468151.101.65.229192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:31.472390890 CEST65469443192.168.2.10151.101.65.229
                                                                                                                                                                                  Oct 4, 2024 16:29:31.472429991 CEST44365469151.101.65.229192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:31.472506046 CEST65469443192.168.2.10151.101.65.229
                                                                                                                                                                                  Oct 4, 2024 16:29:31.473572016 CEST65469443192.168.2.10151.101.65.229
                                                                                                                                                                                  Oct 4, 2024 16:29:31.473584890 CEST44365469151.101.65.229192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:31.476677895 CEST65470443192.168.2.10104.17.24.14
                                                                                                                                                                                  Oct 4, 2024 16:29:31.476721048 CEST44365470104.17.24.14192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:31.476771116 CEST65470443192.168.2.10104.17.24.14
                                                                                                                                                                                  Oct 4, 2024 16:29:31.481043100 CEST65470443192.168.2.10104.17.24.14
                                                                                                                                                                                  Oct 4, 2024 16:29:31.481074095 CEST44365470104.17.24.14192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:31.481486082 CEST49796443192.168.2.1077.73.83.106
                                                                                                                                                                                  Oct 4, 2024 16:29:31.486264944 CEST65471443192.168.2.10142.250.186.36
                                                                                                                                                                                  Oct 4, 2024 16:29:31.486315966 CEST44365471142.250.186.36192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:31.486363888 CEST65471443192.168.2.10142.250.186.36
                                                                                                                                                                                  Oct 4, 2024 16:29:31.487461090 CEST65471443192.168.2.10142.250.186.36
                                                                                                                                                                                  Oct 4, 2024 16:29:31.487481117 CEST44365471142.250.186.36192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:31.641628027 CEST4434979677.73.83.106192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:31.641721964 CEST4434979677.73.83.106192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:31.641746998 CEST4434979677.73.83.106192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:31.641773939 CEST49796443192.168.2.1077.73.83.106
                                                                                                                                                                                  Oct 4, 2024 16:29:31.641804934 CEST4434979677.73.83.106192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:31.641848087 CEST49796443192.168.2.1077.73.83.106
                                                                                                                                                                                  Oct 4, 2024 16:29:31.642060041 CEST4434979677.73.83.106192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:31.642105103 CEST49796443192.168.2.1077.73.83.106
                                                                                                                                                                                  Oct 4, 2024 16:29:31.767193079 CEST4434979677.73.83.106192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:31.767247915 CEST4434979677.73.83.106192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:31.767261982 CEST49796443192.168.2.1077.73.83.106
                                                                                                                                                                                  Oct 4, 2024 16:29:31.767278910 CEST4434979677.73.83.106192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:31.767311096 CEST4434979677.73.83.106192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:31.767321110 CEST49796443192.168.2.1077.73.83.106
                                                                                                                                                                                  Oct 4, 2024 16:29:31.767375946 CEST49796443192.168.2.1077.73.83.106
                                                                                                                                                                                  Oct 4, 2024 16:29:31.767375946 CEST49796443192.168.2.1077.73.83.106
                                                                                                                                                                                  Oct 4, 2024 16:29:31.767394066 CEST4434979677.73.83.106192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:31.768198967 CEST4434979677.73.83.106192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:31.768811941 CEST49796443192.168.2.1077.73.83.106
                                                                                                                                                                                  Oct 4, 2024 16:29:31.768835068 CEST4434979677.73.83.106192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:31.769130945 CEST4434979677.73.83.106192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:31.769191027 CEST49796443192.168.2.1077.73.83.106
                                                                                                                                                                                  Oct 4, 2024 16:29:31.769200087 CEST4434979677.73.83.106192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:31.811964035 CEST49796443192.168.2.1077.73.83.106
                                                                                                                                                                                  Oct 4, 2024 16:29:31.865025043 CEST4434979677.73.83.106192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:31.865037918 CEST4434979677.73.83.106192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:31.865130901 CEST49796443192.168.2.1077.73.83.106
                                                                                                                                                                                  Oct 4, 2024 16:29:31.865298986 CEST4434979677.73.83.106192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:31.865365028 CEST4434979677.73.83.106192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:31.865389109 CEST49796443192.168.2.1077.73.83.106
                                                                                                                                                                                  Oct 4, 2024 16:29:31.865408897 CEST49796443192.168.2.1077.73.83.106
                                                                                                                                                                                  Oct 4, 2024 16:29:31.885627031 CEST4436545813.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:31.899471998 CEST4436545713.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:31.904136896 CEST4436545613.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:31.918910027 CEST4436546313.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:31.929310083 CEST65458443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:31.937158108 CEST4436546713.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:31.945580006 CEST65456443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:31.945581913 CEST65457443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:31.951294899 CEST44365469151.101.65.229192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:31.954202890 CEST44365470104.17.24.14192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:31.956223965 CEST44365468151.101.65.229192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:31.966840029 CEST65463443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:32.004559040 CEST44365459104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:32.015758038 CEST44365461104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:32.016315937 CEST44365462104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:32.016343117 CEST44365465104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:32.017704964 CEST44365466104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:32.039262056 CEST44365460104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:32.065814972 CEST65465443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:32.066049099 CEST65466443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:32.090246916 CEST65468443192.168.2.10151.101.65.229
                                                                                                                                                                                  Oct 4, 2024 16:29:32.090280056 CEST44365468151.101.65.229192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:32.090652943 CEST65470443192.168.2.10104.17.24.14
                                                                                                                                                                                  Oct 4, 2024 16:29:32.090720892 CEST44365470104.17.24.14192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:32.091445923 CEST65469443192.168.2.10151.101.65.229
                                                                                                                                                                                  Oct 4, 2024 16:29:32.091461897 CEST44365469151.101.65.229192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:32.092103004 CEST44365470104.17.24.14192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:32.092116117 CEST44365470104.17.24.14192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:32.092175961 CEST65470443192.168.2.10104.17.24.14
                                                                                                                                                                                  Oct 4, 2024 16:29:32.092282057 CEST65460443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:32.092309952 CEST44365460104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:32.092700005 CEST44365460104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:32.092935085 CEST44365469151.101.65.229192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:32.092952013 CEST44365469151.101.65.229192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:32.092998981 CEST65469443192.168.2.10151.101.65.229
                                                                                                                                                                                  Oct 4, 2024 16:29:32.093938112 CEST65466443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:32.093945026 CEST44365466104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:32.094175100 CEST44365468151.101.65.229192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:32.094212055 CEST44365468151.101.65.229192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:32.094238043 CEST65468443192.168.2.10151.101.65.229
                                                                                                                                                                                  Oct 4, 2024 16:29:32.094975948 CEST65465443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:32.094981909 CEST44365465104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:32.095726967 CEST65462443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:32.095753908 CEST44365462104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:32.096383095 CEST44365465104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:32.096440077 CEST65465443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:32.096520901 CEST44365466104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:32.096575022 CEST65466443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:32.096873999 CEST65461443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:32.096882105 CEST44365461104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:32.096930981 CEST44365462104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:32.096956968 CEST44365462104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:32.096983910 CEST65462443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:32.097374916 CEST65459443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:32.097389936 CEST44365459104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:32.098118067 CEST44365461104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:32.098133087 CEST44365461104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:32.098197937 CEST65461443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:32.098490000 CEST44365459104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:32.102390051 CEST65470443192.168.2.10104.17.24.14
                                                                                                                                                                                  Oct 4, 2024 16:29:32.102514982 CEST44365470104.17.24.14192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:32.103013992 CEST65460443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:32.103090048 CEST44365460104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:32.103492975 CEST65469443192.168.2.10151.101.65.229
                                                                                                                                                                                  Oct 4, 2024 16:29:32.103616953 CEST44365469151.101.65.229192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:32.104410887 CEST65468443192.168.2.10151.101.65.229
                                                                                                                                                                                  Oct 4, 2024 16:29:32.104542971 CEST44365468151.101.65.229192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:32.105237961 CEST65465443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:32.105592012 CEST44365465104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:32.106050968 CEST65466443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:32.106224060 CEST44365466104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:32.106519938 CEST65462443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:32.106677055 CEST44365462104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:32.107377052 CEST65459443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:32.107494116 CEST44365459104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:32.108644009 CEST65461443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:32.108762026 CEST44365461104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:32.112145901 CEST65470443192.168.2.10104.17.24.14
                                                                                                                                                                                  Oct 4, 2024 16:29:32.112165928 CEST44365470104.17.24.14192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:32.112313986 CEST65460443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:32.112399101 CEST65469443192.168.2.10151.101.65.229
                                                                                                                                                                                  Oct 4, 2024 16:29:32.112409115 CEST44365469151.101.65.229192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:32.112513065 CEST65468443192.168.2.10151.101.65.229
                                                                                                                                                                                  Oct 4, 2024 16:29:32.112533092 CEST44365468151.101.65.229192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:32.112760067 CEST65467443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:32.115678072 CEST65465443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:32.115689039 CEST44365465104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:32.115981102 CEST65466443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:32.115988016 CEST44365466104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:32.116374016 CEST65462443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:32.116385937 CEST44365462104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:32.116422892 CEST65459443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:32.116620064 CEST65461443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:32.116626978 CEST44365461104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:32.145626068 CEST65467443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:32.145653963 CEST4436546713.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:32.146500111 CEST65467443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:32.146507025 CEST4436546713.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:32.146867037 CEST65458443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:32.146893978 CEST4436545813.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:32.147579908 CEST65458443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:32.147586107 CEST4436545813.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:32.155399084 CEST44365460104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:32.157594919 CEST44365471142.250.186.36192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:32.158752918 CEST65465443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:32.159868956 CEST65466443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:32.163403034 CEST44365459104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:32.208472967 CEST44365469151.101.65.229192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:32.208512068 CEST44365469151.101.65.229192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:32.208611965 CEST44365469151.101.65.229192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:32.208652973 CEST65469443192.168.2.10151.101.65.229
                                                                                                                                                                                  Oct 4, 2024 16:29:32.208652973 CEST65469443192.168.2.10151.101.65.229
                                                                                                                                                                                  Oct 4, 2024 16:29:32.209142923 CEST44365468151.101.65.229192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:32.209191084 CEST44365468151.101.65.229192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:32.209239960 CEST65468443192.168.2.10151.101.65.229
                                                                                                                                                                                  Oct 4, 2024 16:29:32.209269047 CEST44365468151.101.65.229192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:32.209387064 CEST44365468151.101.65.229192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:32.209414005 CEST44365468151.101.65.229192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:32.209472895 CEST65468443192.168.2.10151.101.65.229
                                                                                                                                                                                  Oct 4, 2024 16:29:32.209480047 CEST44365468151.101.65.229192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:32.209593058 CEST65468443192.168.2.10151.101.65.229
                                                                                                                                                                                  Oct 4, 2024 16:29:32.209794998 CEST44365468151.101.65.229192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:32.209886074 CEST44365468151.101.65.229192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:32.210561991 CEST44365468151.101.65.229192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:32.210607052 CEST65468443192.168.2.10151.101.65.229
                                                                                                                                                                                  Oct 4, 2024 16:29:32.210609913 CEST44365468151.101.65.229192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:32.211136103 CEST65468443192.168.2.10151.101.65.229
                                                                                                                                                                                  Oct 4, 2024 16:29:32.211138964 CEST44365468151.101.65.229192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:32.215687037 CEST65457443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:32.215713024 CEST4436545713.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:32.221278906 CEST65457443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:32.221286058 CEST4436545713.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:32.227466106 CEST44365470104.17.24.14192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:32.227495909 CEST44365470104.17.24.14192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:32.227559090 CEST44365470104.17.24.14192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:32.227601051 CEST65470443192.168.2.10104.17.24.14
                                                                                                                                                                                  Oct 4, 2024 16:29:32.227603912 CEST44365470104.17.24.14192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:32.227629900 CEST44365470104.17.24.14192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:32.227654934 CEST65470443192.168.2.10104.17.24.14
                                                                                                                                                                                  Oct 4, 2024 16:29:32.228070974 CEST44365470104.17.24.14192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:32.228101015 CEST44365470104.17.24.14192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:32.228127956 CEST44365470104.17.24.14192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:32.228224039 CEST65470443192.168.2.10104.17.24.14
                                                                                                                                                                                  Oct 4, 2024 16:29:32.228224039 CEST65470443192.168.2.10104.17.24.14
                                                                                                                                                                                  Oct 4, 2024 16:29:32.228235006 CEST44365470104.17.24.14192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:32.232007980 CEST65470443192.168.2.10104.17.24.14
                                                                                                                                                                                  Oct 4, 2024 16:29:32.232223034 CEST44365470104.17.24.14192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:32.232274055 CEST44365470104.17.24.14192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:32.232407093 CEST65470443192.168.2.10104.17.24.14
                                                                                                                                                                                  Oct 4, 2024 16:29:32.232417107 CEST44365470104.17.24.14192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:32.240061045 CEST65456443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:32.240099907 CEST4436545613.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:32.240772009 CEST65456443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:32.240777969 CEST4436545613.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:32.241739035 CEST65463443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:32.241760015 CEST4436546313.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:32.242089033 CEST65463443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:32.242094040 CEST4436546313.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:32.242424011 CEST4436545813.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:32.242856026 CEST4436545813.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:32.243571043 CEST65458443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:32.243863106 CEST65458443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:32.243881941 CEST4436545813.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:32.243894100 CEST65458443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:32.243899107 CEST4436545813.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:32.245836020 CEST4436546713.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:32.245865107 CEST4436546713.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:32.245994091 CEST65467443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:32.245997906 CEST4436546713.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:32.246054888 CEST65467443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:32.246226072 CEST65467443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:32.246242046 CEST4436546713.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:32.246247053 CEST65467443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:32.246253014 CEST4436546713.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:32.247716904 CEST65471443192.168.2.10142.250.186.36
                                                                                                                                                                                  Oct 4, 2024 16:29:32.247733116 CEST44365471142.250.186.36192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:32.248986006 CEST44365471142.250.186.36192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:32.248999119 CEST44365471142.250.186.36192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:32.249046087 CEST65471443192.168.2.10142.250.186.36
                                                                                                                                                                                  Oct 4, 2024 16:29:32.277354002 CEST65471443192.168.2.10142.250.186.36
                                                                                                                                                                                  Oct 4, 2024 16:29:32.277580023 CEST65471443192.168.2.10142.250.186.36
                                                                                                                                                                                  Oct 4, 2024 16:29:32.277600050 CEST44365471142.250.186.36192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:32.296806097 CEST44365465104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:32.296845913 CEST44365465104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:32.296859980 CEST44365465104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:32.296936989 CEST44365465104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:32.296960115 CEST65465443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:32.296983004 CEST65465443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:32.297475100 CEST44365459104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:32.297494888 CEST44365459104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:32.297565937 CEST65459443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:32.297596931 CEST44365459104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:32.297607899 CEST44365468151.101.65.229192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:32.297631979 CEST44365468151.101.65.229192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:32.297648907 CEST65459443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:32.297667027 CEST65468443192.168.2.10151.101.65.229
                                                                                                                                                                                  Oct 4, 2024 16:29:32.297667027 CEST44365468151.101.65.229192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:32.297677040 CEST44365468151.101.65.229192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:32.297724009 CEST44365461104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:32.297768116 CEST44365461104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:32.297780037 CEST65468443192.168.2.10151.101.65.229
                                                                                                                                                                                  Oct 4, 2024 16:29:32.297806978 CEST65461443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:32.297832012 CEST65461443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:32.298372030 CEST44365468151.101.65.229192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:32.298418999 CEST65468443192.168.2.10151.101.65.229
                                                                                                                                                                                  Oct 4, 2024 16:29:32.298422098 CEST44365468151.101.65.229192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:32.298429966 CEST44365468151.101.65.229192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:32.298482895 CEST65468443192.168.2.10151.101.65.229
                                                                                                                                                                                  Oct 4, 2024 16:29:32.298487902 CEST44365468151.101.65.229192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:32.298540115 CEST44365468151.101.65.229192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:32.298568964 CEST44365468151.101.65.229192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:32.298583984 CEST65468443192.168.2.10151.101.65.229
                                                                                                                                                                                  Oct 4, 2024 16:29:32.298589945 CEST44365468151.101.65.229192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:32.298626900 CEST65468443192.168.2.10151.101.65.229
                                                                                                                                                                                  Oct 4, 2024 16:29:32.298629999 CEST44365468151.101.65.229192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:32.299331903 CEST44365468151.101.65.229192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:32.299357891 CEST44365468151.101.65.229192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:32.299392939 CEST65468443192.168.2.10151.101.65.229
                                                                                                                                                                                  Oct 4, 2024 16:29:32.299401045 CEST44365468151.101.65.229192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:32.299439907 CEST65468443192.168.2.10151.101.65.229
                                                                                                                                                                                  Oct 4, 2024 16:29:32.299443007 CEST44365468151.101.65.229192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:32.300162077 CEST44365462104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:32.300168991 CEST44365462104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:32.300307035 CEST44365462104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:32.300328970 CEST65462443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:32.300621986 CEST65462443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:32.311466932 CEST65470443192.168.2.10104.17.24.14
                                                                                                                                                                                  Oct 4, 2024 16:29:32.313658953 CEST44365470104.17.24.14192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:32.313723087 CEST44365470104.17.24.14192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:32.313750982 CEST44365470104.17.24.14192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:32.313807011 CEST65470443192.168.2.10104.17.24.14
                                                                                                                                                                                  Oct 4, 2024 16:29:32.313823938 CEST44365470104.17.24.14192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:32.313839912 CEST44365470104.17.24.14192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:32.313895941 CEST65470443192.168.2.10104.17.24.14
                                                                                                                                                                                  Oct 4, 2024 16:29:32.314516068 CEST44365470104.17.24.14192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:32.314563036 CEST44365470104.17.24.14192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:32.314665079 CEST44365470104.17.24.14192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:32.314718008 CEST65470443192.168.2.10104.17.24.14
                                                                                                                                                                                  Oct 4, 2024 16:29:32.317183971 CEST4436545713.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:32.317661047 CEST4436545713.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:32.317709923 CEST65457443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:32.337603092 CEST65457443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:32.337634087 CEST4436545713.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:32.337641954 CEST65457443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:32.337649107 CEST4436545713.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:32.339795113 CEST4436546313.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:32.339823961 CEST4436546313.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:32.339950085 CEST65463443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:32.339972973 CEST4436546313.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:32.339998960 CEST4436546313.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:32.340001106 CEST4436545613.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:32.340028048 CEST4436545613.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:32.340081930 CEST65456443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:32.340102911 CEST4436545613.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:32.340220928 CEST4436545613.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:32.340270996 CEST65456443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:32.340419054 CEST65463443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:32.353471994 CEST65472443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:32.353516102 CEST4436547213.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:32.353729010 CEST65472443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:32.361088037 CEST65463443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:32.361088037 CEST65463443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:32.361114025 CEST4436546313.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:32.361124039 CEST4436546313.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:32.363277912 CEST65456443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:32.363302946 CEST4436545613.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:32.363322973 CEST65456443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:32.363329887 CEST4436545613.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:32.365525007 CEST65472443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:32.365550041 CEST4436547213.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:32.376444101 CEST44365460104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:32.376465082 CEST44365460104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:32.376472950 CEST44365460104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:32.376499891 CEST44365460104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:32.376523018 CEST44365460104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:32.376530886 CEST44365460104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:32.376550913 CEST65460443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:32.376568079 CEST44365460104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:32.376591921 CEST65460443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:32.376610994 CEST65460443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:32.376995087 CEST65469443192.168.2.10151.101.65.229
                                                                                                                                                                                  Oct 4, 2024 16:29:32.377017021 CEST44365469151.101.65.229192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:32.378304005 CEST44365466104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:32.378324032 CEST44365466104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:32.378331900 CEST44365466104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:32.378345966 CEST44365466104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:32.378351927 CEST44365466104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:32.378355980 CEST44365466104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:32.378417015 CEST65466443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:32.378417015 CEST65466443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:32.378428936 CEST44365466104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:32.378984928 CEST65466443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:32.379579067 CEST65461443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:32.379601002 CEST44365461104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:32.380498886 CEST65473443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:32.380533934 CEST44365473104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:32.380642891 CEST65473443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:32.383017063 CEST65473443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:32.383029938 CEST44365473104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:32.383469105 CEST65459443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:32.383500099 CEST44365459104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:32.384257078 CEST65474443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:32.384268045 CEST44365474104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:32.385287046 CEST65474443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:32.385957003 CEST65474443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:32.385972023 CEST44365474104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:32.386133909 CEST44365468151.101.65.229192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:32.386147976 CEST44365468151.101.65.229192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:32.386168003 CEST44365468151.101.65.229192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:32.386174917 CEST44365468151.101.65.229192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:32.386183023 CEST44365468151.101.65.229192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:32.386185884 CEST65468443192.168.2.10151.101.65.229
                                                                                                                                                                                  Oct 4, 2024 16:29:32.386218071 CEST44365468151.101.65.229192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:32.386234045 CEST65468443192.168.2.10151.101.65.229
                                                                                                                                                                                  Oct 4, 2024 16:29:32.386240959 CEST44365468151.101.65.229192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:32.386266947 CEST65468443192.168.2.10151.101.65.229
                                                                                                                                                                                  Oct 4, 2024 16:29:32.387038946 CEST49796443192.168.2.1077.73.83.106
                                                                                                                                                                                  Oct 4, 2024 16:29:32.387056112 CEST4434979677.73.83.106192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:32.388936043 CEST44365466104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:32.388947964 CEST44365466104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:32.388978004 CEST44365466104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:32.389070034 CEST65466443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:32.389075994 CEST44365466104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:32.389091969 CEST65466443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:32.389116049 CEST44365468151.101.65.229192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:32.389128923 CEST44365468151.101.65.229192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:32.389164925 CEST44365468151.101.65.229192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:32.389187098 CEST44365468151.101.65.229192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:32.389198065 CEST44365468151.101.65.229192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:32.389209986 CEST65468443192.168.2.10151.101.65.229
                                                                                                                                                                                  Oct 4, 2024 16:29:32.389209986 CEST65468443192.168.2.10151.101.65.229
                                                                                                                                                                                  Oct 4, 2024 16:29:32.389209986 CEST65468443192.168.2.10151.101.65.229
                                                                                                                                                                                  Oct 4, 2024 16:29:32.389225006 CEST44365468151.101.65.229192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:32.389239073 CEST65468443192.168.2.10151.101.65.229
                                                                                                                                                                                  Oct 4, 2024 16:29:32.389241934 CEST44365468151.101.65.229192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:32.389250994 CEST65468443192.168.2.10151.101.65.229
                                                                                                                                                                                  Oct 4, 2024 16:29:32.389261007 CEST65466443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:32.389269114 CEST44365468151.101.65.229192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:32.389276028 CEST65468443192.168.2.10151.101.65.229
                                                                                                                                                                                  Oct 4, 2024 16:29:32.389309883 CEST65468443192.168.2.10151.101.65.229
                                                                                                                                                                                  Oct 4, 2024 16:29:32.391763926 CEST44365460104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:32.391787052 CEST44365460104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:32.391859055 CEST65460443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:32.391874075 CEST44365460104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:32.391901970 CEST65460443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:32.391918898 CEST65460443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:32.397980928 CEST65462443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:32.398011923 CEST44365462104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:32.398713112 CEST65475443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:32.398755074 CEST44365475104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:32.398828030 CEST65475443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:32.400579929 CEST65475443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:32.400592089 CEST44365475104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:32.402786970 CEST65477443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:32.402810097 CEST65476443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:32.402829885 CEST4436547713.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:32.402852058 CEST4436547613.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:32.402896881 CEST65477443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:32.402925014 CEST65476443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:32.403435946 CEST65478443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:32.403448105 CEST4436547813.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:32.403539896 CEST65478443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:32.406320095 CEST65479443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:32.406353951 CEST4436547913.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:32.406435966 CEST65479443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:32.407020092 CEST65476443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:32.407048941 CEST4436547613.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:32.407396078 CEST65477443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:32.407396078 CEST65478443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:32.407413960 CEST4436547713.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:32.407426119 CEST4436547813.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:32.407592058 CEST65479443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:32.407603025 CEST4436547913.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:32.412076950 CEST65465443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:32.412100077 CEST44365465104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:32.412516117 CEST65480443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:32.412549973 CEST44365480104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:32.412621975 CEST65480443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:32.413702011 CEST65480443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:32.413717031 CEST44365480104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:32.444166899 CEST65468443192.168.2.10151.101.65.229
                                                                                                                                                                                  Oct 4, 2024 16:29:32.444206953 CEST44365468151.101.65.229192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:32.445635080 CEST65470443192.168.2.10104.17.24.14
                                                                                                                                                                                  Oct 4, 2024 16:29:32.445662022 CEST44365470104.17.24.14192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:32.465749025 CEST44365466104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:32.465776920 CEST44365466104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:32.466005087 CEST65466443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:32.466023922 CEST44365466104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:32.466170073 CEST65466443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:32.468333960 CEST44365460104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:32.468401909 CEST44365460104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:32.468420982 CEST65460443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:32.468444109 CEST44365460104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:32.468463898 CEST65460443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:32.468467951 CEST44365460104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:32.468512058 CEST65460443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:32.470464945 CEST65460443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:32.470487118 CEST44365460104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:32.471043110 CEST65481443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:32.471086025 CEST44365481104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:32.471359968 CEST65481443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:32.472862959 CEST65481443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:32.472877979 CEST44365481104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:32.476053953 CEST44365466104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:32.476073027 CEST44365466104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:32.476325035 CEST65466443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:32.476341963 CEST44365466104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:32.476737022 CEST65466443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:32.480024099 CEST44365466104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:32.480041981 CEST44365466104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:32.480153084 CEST65466443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:32.480161905 CEST44365466104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:32.480238914 CEST65466443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:32.480758905 CEST44365466104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:32.480773926 CEST44365466104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:32.481004953 CEST65466443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:32.481014013 CEST44365466104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:32.481194019 CEST65466443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:32.488220930 CEST44365471142.250.186.36192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:32.488307953 CEST65471443192.168.2.10142.250.186.36
                                                                                                                                                                                  Oct 4, 2024 16:29:32.488343000 CEST44365471142.250.186.36192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:32.492882013 CEST44365471142.250.186.36192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:32.492940903 CEST65471443192.168.2.10142.250.186.36
                                                                                                                                                                                  Oct 4, 2024 16:29:32.518241882 CEST65471443192.168.2.10142.250.186.36
                                                                                                                                                                                  Oct 4, 2024 16:29:32.518284082 CEST44365471142.250.186.36192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:32.553926945 CEST44365466104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:32.553950071 CEST44365466104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:32.553993940 CEST65466443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:32.554007053 CEST44365466104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:32.554048061 CEST65466443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:32.554152966 CEST65466443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:32.563883066 CEST44365466104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:32.563913107 CEST44365466104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:32.563962936 CEST65466443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:32.563972950 CEST44365466104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:32.564021111 CEST65466443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:32.564021111 CEST65466443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:32.564279079 CEST44365466104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:32.564297915 CEST44365466104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:32.564336061 CEST65466443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:32.564351082 CEST44365466104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:32.564477921 CEST65466443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:32.564594984 CEST65466443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:32.567524910 CEST44365466104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:32.567564964 CEST44365466104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:32.567589998 CEST65466443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:32.567605019 CEST44365466104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:32.567640066 CEST65466443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:32.567640066 CEST65466443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:32.567806005 CEST44365466104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:32.567861080 CEST65466443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:32.567871094 CEST44365466104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:32.567888975 CEST44365466104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:32.567924023 CEST65466443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:32.567979097 CEST65466443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:32.569626093 CEST65466443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:32.569655895 CEST44365466104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:32.570076942 CEST65482443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:32.570113897 CEST44365482104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:32.570255995 CEST65482443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:32.583534002 CEST65482443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:32.583554029 CEST44365482104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:32.584467888 CEST65483443192.168.2.1077.73.83.106
                                                                                                                                                                                  Oct 4, 2024 16:29:32.584530115 CEST4436548377.73.83.106192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:32.586029053 CEST65483443192.168.2.1077.73.83.106
                                                                                                                                                                                  Oct 4, 2024 16:29:32.586266041 CEST65483443192.168.2.1077.73.83.106
                                                                                                                                                                                  Oct 4, 2024 16:29:32.586285114 CEST4436548377.73.83.106192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:32.683295965 CEST49677443192.168.2.1020.42.65.85
                                                                                                                                                                                  Oct 4, 2024 16:29:33.002986908 CEST4436547213.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:33.003519058 CEST65472443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:33.003560066 CEST4436547213.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:33.003968954 CEST65472443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:33.003973961 CEST4436547213.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:33.057590961 CEST4436547613.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:33.057971954 CEST4436547813.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:33.058193922 CEST65476443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:33.058238983 CEST4436547613.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:33.058537006 CEST65478443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:33.058562994 CEST4436547813.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:33.058870077 CEST65476443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:33.058881998 CEST4436547613.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:33.058984995 CEST65478443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:33.058989048 CEST4436547813.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:33.059546947 CEST4436547713.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:33.059812069 CEST4436547913.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:33.060128927 CEST65479443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:33.060151100 CEST4436547913.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:33.060354948 CEST65477443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:33.060354948 CEST65477443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:33.060376883 CEST4436547713.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:33.060384989 CEST4436547713.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:33.060827017 CEST65479443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:33.060837030 CEST4436547913.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:33.114799976 CEST4436547213.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:33.114856005 CEST4436547213.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:33.114913940 CEST65472443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:33.114945889 CEST4436547213.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:33.115001917 CEST4436547213.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:33.115086079 CEST65472443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:33.115220070 CEST65472443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:33.115247011 CEST4436547213.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:33.115257978 CEST65472443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:33.115263939 CEST4436547213.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:33.118359089 CEST65486443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:33.118403912 CEST4436548613.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:33.118485928 CEST65486443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:33.118748903 CEST65486443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:33.118762970 CEST4436548613.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:33.175112963 CEST4436547813.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:33.175194979 CEST4436547813.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:33.175239086 CEST65478443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:33.175760984 CEST65478443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:33.175760984 CEST65478443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:33.175777912 CEST4436547813.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:33.175786018 CEST4436547813.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:33.175820112 CEST4436547613.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:33.175888062 CEST4436547613.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:33.175960064 CEST65476443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:33.176199913 CEST65476443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:33.176220894 CEST4436547613.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:33.176233053 CEST65476443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:33.176239014 CEST4436547613.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:33.176862001 CEST44365473104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:33.176917076 CEST4436547713.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:33.176983118 CEST4436547713.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:33.177117109 CEST65477443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:33.177388906 CEST65477443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:33.177388906 CEST65477443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:33.177407980 CEST4436547713.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:33.177418947 CEST4436547713.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:33.177531958 CEST65473443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:33.177542925 CEST44365473104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:33.177856922 CEST4436547913.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:33.177944899 CEST4436547913.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:33.177990913 CEST65479443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:33.178092003 CEST44365473104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:33.179804087 CEST65487443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:33.179838896 CEST4436548713.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:33.179900885 CEST65487443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:33.179955959 CEST65479443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:33.179963112 CEST4436547913.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:33.179979086 CEST65479443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:33.179982901 CEST4436547913.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:33.180083990 CEST65488443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:33.180107117 CEST4436548813.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:33.180356026 CEST65473443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:33.180421114 CEST65488443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:33.180526018 CEST65473443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:33.180531979 CEST44365473104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:33.180561066 CEST44365473104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:33.181129932 CEST65487443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:33.181142092 CEST4436548713.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:33.181381941 CEST65488443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:33.181394100 CEST4436548813.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:33.181420088 CEST65489443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:33.181442022 CEST4436548913.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:33.181504965 CEST65489443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:33.181590080 CEST65489443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:33.181600094 CEST4436548913.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:33.183144093 CEST65490443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:33.183151960 CEST4436549013.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:33.183204889 CEST65490443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:33.183335066 CEST65490443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:33.183341980 CEST4436549013.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:33.200196028 CEST44365474104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:33.200455904 CEST65474443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:33.200464964 CEST44365474104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:33.200860023 CEST44365474104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:33.201188087 CEST65474443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:33.201261044 CEST44365474104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:33.201334953 CEST65474443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:33.220347881 CEST44365480104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:33.220638990 CEST65480443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:33.220674038 CEST44365480104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:33.221076012 CEST65473443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:33.222099066 CEST44365480104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:33.222167015 CEST65480443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:33.223212004 CEST65480443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:33.223299026 CEST44365480104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:33.223440886 CEST65480443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:33.223457098 CEST44365480104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:33.238121986 CEST4436548377.73.83.106192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:33.238388062 CEST65483443192.168.2.1077.73.83.106
                                                                                                                                                                                  Oct 4, 2024 16:29:33.238426924 CEST4436548377.73.83.106192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:33.239778042 CEST4436548377.73.83.106192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:33.239785910 CEST44365475104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:33.239846945 CEST65483443192.168.2.1077.73.83.106
                                                                                                                                                                                  Oct 4, 2024 16:29:33.240093946 CEST65475443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:33.240123987 CEST44365475104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:33.240452051 CEST65483443192.168.2.1077.73.83.106
                                                                                                                                                                                  Oct 4, 2024 16:29:33.240530014 CEST4436548377.73.83.106192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:33.240683079 CEST65483443192.168.2.1077.73.83.106
                                                                                                                                                                                  Oct 4, 2024 16:29:33.240696907 CEST4436548377.73.83.106192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:33.241199017 CEST44365475104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:33.241270065 CEST65475443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:33.241756916 CEST65475443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:33.241832018 CEST44365475104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:33.242018938 CEST65475443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:33.242032051 CEST44365475104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:33.247411013 CEST44365474104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:33.265187025 CEST44365481104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:33.265552998 CEST65481443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:33.265568018 CEST44365481104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:33.266758919 CEST44365481104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:33.266900063 CEST65481443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:33.267369986 CEST65481443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:33.267457962 CEST44365481104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:33.267620087 CEST65481443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:33.267630100 CEST44365481104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:33.285063982 CEST65475443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:33.361273050 CEST44365473104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:33.361298084 CEST44365473104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:33.361392021 CEST44365473104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:33.361434937 CEST65473443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:33.361434937 CEST65473443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:33.363058090 CEST65473443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:33.363090992 CEST44365473104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:33.363259077 CEST65491443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:33.363311052 CEST44365491104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:33.363369942 CEST65491443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:33.363954067 CEST65491443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:33.363972902 CEST44365491104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:33.371681929 CEST65483443192.168.2.1077.73.83.106
                                                                                                                                                                                  Oct 4, 2024 16:29:33.371689081 CEST65480443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:33.371793985 CEST65481443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:33.373811007 CEST44365482104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:33.374155998 CEST65482443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:33.374170065 CEST44365482104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:33.375267982 CEST44365482104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:33.375406027 CEST65482443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:33.375942945 CEST65482443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:33.376024961 CEST44365482104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:33.376239061 CEST65482443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:33.376246929 CEST44365482104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:33.384331942 CEST44365474104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:33.384366989 CEST44365474104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:33.384423971 CEST65474443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:33.384443998 CEST44365474104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:33.384469986 CEST44365474104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:33.384536982 CEST65474443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:33.387840986 CEST65474443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:33.387867928 CEST44365474104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:33.388597012 CEST65492443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:33.388633013 CEST44365492104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:33.388767004 CEST65492443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:33.390217066 CEST65492443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:33.390247107 CEST44365492104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:33.429133892 CEST44365475104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:33.429157972 CEST44365475104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:33.429209948 CEST65475443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:33.429220915 CEST44365475104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:33.429265022 CEST65475443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:33.483233929 CEST44365480104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:33.483273029 CEST44365480104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:33.483283043 CEST44365480104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:33.483306885 CEST44365480104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:33.483315945 CEST44365480104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:33.483325005 CEST44365480104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:33.483331919 CEST65480443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:33.483393908 CEST44365480104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:33.483433962 CEST65480443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:33.483433962 CEST65480443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:33.483452082 CEST65480443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:33.498711109 CEST44365480104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:33.498756886 CEST44365480104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:33.498792887 CEST65480443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:33.498806000 CEST44365480104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:33.498826981 CEST44365480104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:33.498836994 CEST65480443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:33.498857021 CEST44365480104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:33.498861074 CEST65480443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:33.498888969 CEST65480443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:33.498944044 CEST65480443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:33.513827085 CEST65482443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:33.525296926 CEST44365481104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:33.525316954 CEST44365481104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:33.525340080 CEST44365481104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:33.525360107 CEST44365481104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:33.525371075 CEST44365481104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:33.525377989 CEST44365481104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:33.525475025 CEST65481443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:33.525475025 CEST65481443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:33.525492907 CEST44365481104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:33.525548935 CEST65481443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:33.537275076 CEST44365481104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:33.537286997 CEST44365481104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:33.537313938 CEST44365481104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:33.537353992 CEST44365481104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:33.537362099 CEST65481443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:33.537374020 CEST44365481104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:33.537425995 CEST65481443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:33.537425995 CEST65481443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:33.558845997 CEST44365482104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:33.558871984 CEST44365482104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:33.558878899 CEST44365482104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:33.558907032 CEST44365482104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:33.558924913 CEST44365482104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:33.558948994 CEST44365482104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:33.558971882 CEST65482443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:33.558998108 CEST65482443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:33.559020042 CEST65482443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:33.571768999 CEST44365480104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:33.571846008 CEST44365480104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:33.571865082 CEST65480443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:33.571954966 CEST44365480104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:33.571995974 CEST65480443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:33.572020054 CEST65480443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:33.572045088 CEST44365480104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:33.572094917 CEST65480443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:33.577820063 CEST4436548377.73.83.106192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:33.577887058 CEST4436548377.73.83.106192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:33.577920914 CEST4436548377.73.83.106192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:33.577941895 CEST4436548377.73.83.106192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:33.577950954 CEST4436548377.73.83.106192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:33.577953100 CEST65483443192.168.2.1077.73.83.106
                                                                                                                                                                                  Oct 4, 2024 16:29:33.578027010 CEST4436548377.73.83.106192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:33.578061104 CEST65483443192.168.2.1077.73.83.106
                                                                                                                                                                                  Oct 4, 2024 16:29:33.578085899 CEST65483443192.168.2.1077.73.83.106
                                                                                                                                                                                  Oct 4, 2024 16:29:33.600892067 CEST65475443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:33.600934029 CEST44365475104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:33.601449966 CEST65496443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:33.601516008 CEST44365496104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:33.601583958 CEST65496443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:33.605195999 CEST65496443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:33.605222940 CEST44365496104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:33.612938881 CEST44365481104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:33.612976074 CEST44365481104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:33.613061905 CEST65481443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:33.613080978 CEST44365481104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:33.613104105 CEST65481443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:33.613137960 CEST65481443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:33.624095917 CEST44365481104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:33.624121904 CEST44365481104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:33.624471903 CEST65481443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:33.624471903 CEST65481443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:33.624490976 CEST44365481104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:33.624680996 CEST65481443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:33.626322985 CEST44365481104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:33.626344919 CEST44365481104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:33.626384020 CEST65481443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:33.626389980 CEST44365481104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:33.626456976 CEST65481443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:33.626456976 CEST65481443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:33.627355099 CEST44365481104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:33.627408981 CEST44365481104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:33.627413988 CEST65481443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:33.627428055 CEST44365481104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:33.627465963 CEST65481443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:33.627480030 CEST65481443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:33.627484083 CEST44365481104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:33.627506971 CEST44365481104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:33.627588034 CEST65481443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:33.632910967 CEST65480443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:33.632985115 CEST44365480104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:33.633438110 CEST65497443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:33.633481979 CEST44365497104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:33.633552074 CEST65497443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:33.634665012 CEST65497443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:33.634682894 CEST44365497104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:33.642277002 CEST65481443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:33.642983913 CEST65482443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:33.642997980 CEST44365482104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:33.643443108 CEST65498443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:33.643484116 CEST44365498104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:33.643559933 CEST65498443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:33.647587061 CEST65498443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:33.647615910 CEST44365498104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:33.648422956 CEST65481443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:33.648437023 CEST44365481104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:33.648603916 CEST65499443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:33.648643970 CEST44365499104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:33.648699999 CEST65499443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:33.650227070 CEST65499443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:33.650250912 CEST44365499104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:33.676749945 CEST4436548377.73.83.106192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:33.676776886 CEST4436548377.73.83.106192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:33.676825047 CEST65483443192.168.2.1077.73.83.106
                                                                                                                                                                                  Oct 4, 2024 16:29:33.676865101 CEST65483443192.168.2.1077.73.83.106
                                                                                                                                                                                  Oct 4, 2024 16:29:33.678524017 CEST4436548377.73.83.106192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:33.678533077 CEST4436548377.73.83.106192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:33.678584099 CEST65483443192.168.2.1077.73.83.106
                                                                                                                                                                                  Oct 4, 2024 16:29:33.678601027 CEST4436548377.73.83.106192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:33.679764032 CEST4436548377.73.83.106192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:33.679799080 CEST4436548377.73.83.106192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:33.679819107 CEST65483443192.168.2.1077.73.83.106
                                                                                                                                                                                  Oct 4, 2024 16:29:33.679831028 CEST4436548377.73.83.106192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:33.679847956 CEST65483443192.168.2.1077.73.83.106
                                                                                                                                                                                  Oct 4, 2024 16:29:33.756444931 CEST4436548613.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:33.775568008 CEST4436548377.73.83.106192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:33.775612116 CEST4436548377.73.83.106192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:33.775646925 CEST4436548377.73.83.106192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:33.775712013 CEST65483443192.168.2.1077.73.83.106
                                                                                                                                                                                  Oct 4, 2024 16:29:33.775717974 CEST4436548377.73.83.106192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:33.775778055 CEST65483443192.168.2.1077.73.83.106
                                                                                                                                                                                  Oct 4, 2024 16:29:33.797936916 CEST65486443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:33.801336050 CEST65486443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:33.801342964 CEST4436548613.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:33.802078962 CEST65486443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:33.802088022 CEST4436548613.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:33.804260015 CEST65483443192.168.2.1077.73.83.106
                                                                                                                                                                                  Oct 4, 2024 16:29:33.804294109 CEST4436548377.73.83.106192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:33.825437069 CEST4436548713.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:33.841290951 CEST65487443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:33.841325998 CEST4436548713.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:33.842581034 CEST65487443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:33.842587948 CEST4436548713.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:33.848520041 CEST4436549013.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:33.850444078 CEST65490443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:33.850519896 CEST4436549013.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:33.851017952 CEST65490443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:33.851032019 CEST4436549013.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:33.861948013 CEST65501443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:33.862015009 CEST44365501104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:33.862107992 CEST65501443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:33.862629890 CEST65502443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:33.862648964 CEST44365502104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:33.862905025 CEST4436548913.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:33.862924099 CEST65502443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:33.863483906 CEST65502443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:33.863508940 CEST44365502104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:33.863804102 CEST65501443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:33.863823891 CEST44365501104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:33.864311934 CEST65489443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:33.864335060 CEST4436548913.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:33.865044117 CEST65489443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:33.865055084 CEST4436548913.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:33.865510941 CEST4436548813.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:33.867146015 CEST65488443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:33.867189884 CEST4436548813.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:33.867861986 CEST65488443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:33.867872953 CEST4436548813.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:33.898260117 CEST4436548613.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:33.898870945 CEST4436548613.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:33.898993969 CEST65486443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:33.937519073 CEST4436548713.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:33.938186884 CEST4436548713.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:33.938316107 CEST65487443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:33.953465939 CEST4436549013.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:33.953704119 CEST4436549013.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:33.953835011 CEST65490443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:33.967808962 CEST4436548913.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:33.967987061 CEST4436548913.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:33.968121052 CEST65489443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:33.971095085 CEST4436548813.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:33.971318960 CEST4436548813.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:33.971398115 CEST65488443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:33.992410898 CEST65486443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:33.992448092 CEST4436548613.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:33.992465973 CEST65486443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:33.992472887 CEST4436548613.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:33.993850946 CEST65488443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:33.993850946 CEST65488443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:33.993882895 CEST4436548813.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:33.993894100 CEST4436548813.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:33.996078968 CEST65487443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:33.996112108 CEST4436548713.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:33.996124983 CEST65487443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:33.996131897 CEST4436548713.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:33.996284962 CEST65490443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:33.996332884 CEST4436549013.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:33.996366978 CEST65490443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:33.996380091 CEST4436549013.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:33.997076988 CEST65489443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:33.997076988 CEST65489443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:33.997096062 CEST4436548913.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:33.997112036 CEST4436548913.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:34.016490936 CEST65503443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:34.016532898 CEST4436550313.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:34.016608953 CEST65503443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:34.020631075 CEST65504443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:34.020642042 CEST4436550413.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:34.020977020 CEST65504443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:34.023473024 CEST65505443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:34.023534060 CEST4436550513.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:34.023600101 CEST65505443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:34.024408102 CEST65506443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:34.024444103 CEST4436550613.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:34.024516106 CEST65506443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:34.025504112 CEST65507443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:34.025515079 CEST4436550713.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:34.025625944 CEST65507443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:34.025793076 CEST65503443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:34.025804996 CEST4436550313.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:34.032249928 CEST65504443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:34.032279015 CEST4436550413.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:34.033195019 CEST65505443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:34.033233881 CEST4436550513.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:34.033289909 CEST65506443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:34.033302069 CEST4436550613.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:34.033580065 CEST65507443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:34.033592939 CEST4436550713.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:34.147027016 CEST44365491104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:34.199641943 CEST65491443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:34.206698895 CEST44365492104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:34.232202053 CEST65491443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:34.232230902 CEST44365491104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:34.232372046 CEST65492443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:34.232384920 CEST44365492104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:34.232846975 CEST44365491104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:34.232888937 CEST44365492104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:34.236129999 CEST65491443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:34.236249924 CEST44365491104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:34.236676931 CEST65492443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:34.236757040 CEST44365492104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:34.237036943 CEST65491443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:34.237181902 CEST65492443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:34.279400110 CEST44365492104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:34.279409885 CEST44365491104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:34.415863991 CEST44365491104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:34.415997028 CEST44365491104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:34.416047096 CEST65491443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:34.417335987 CEST44365497104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:34.418598890 CEST44365496104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:34.420327902 CEST44365492104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:34.420408964 CEST44365492104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:34.420454979 CEST65492443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:34.421803951 CEST65496443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:34.421828032 CEST44365496104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:34.421936035 CEST65497443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:34.421962023 CEST44365497104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:34.422240973 CEST44365496104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:34.422713995 CEST65496443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:34.422775030 CEST44365496104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:34.423079014 CEST65496443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:34.423108101 CEST44365497104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:34.423171997 CEST65497443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:34.423463106 CEST44365499104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:34.423470974 CEST65497443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:34.423527956 CEST44365497104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:34.423583984 CEST65497443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:34.423692942 CEST65499443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:34.423700094 CEST44365499104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:34.424361944 CEST65491443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:34.424390078 CEST44365491104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:34.424732924 CEST44365499104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:34.424789906 CEST65499443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:34.424844027 CEST65508443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:34.424875021 CEST44365508104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:34.424936056 CEST65508443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:34.426070929 CEST65499443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:34.426135063 CEST44365499104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:34.426583052 CEST65508443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:34.426598072 CEST44365508104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:34.426959991 CEST65499443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:34.426969051 CEST44365499104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:34.441585064 CEST65509443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:34.441631079 CEST44365509104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:34.441875935 CEST65492443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:34.441899061 CEST44365492104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:34.441926956 CEST65509443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:34.442121029 CEST65510443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:34.442130089 CEST44365510104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:34.442238092 CEST65510443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:34.443600893 CEST65510443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:34.443614006 CEST44365510104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:34.443805933 CEST65509443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:34.443814993 CEST44365509104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:34.444334984 CEST44365498104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:34.448529005 CEST65498443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:34.448543072 CEST44365498104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:34.449682951 CEST44365498104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:34.449742079 CEST65498443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:34.450654030 CEST65498443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:34.450704098 CEST44365498104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:34.451046944 CEST65498443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:34.451051950 CEST44365498104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:34.467400074 CEST44365496104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:34.471400023 CEST44365497104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:34.513643026 CEST65497443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:34.513664007 CEST44365497104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:34.513694048 CEST65498443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:34.513696909 CEST65499443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:34.519471884 CEST65512443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:34.519499063 CEST44365512104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:34.519562006 CEST65512443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:34.519860983 CEST65512443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:34.519871950 CEST44365512104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:34.606013060 CEST44365497104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:34.606090069 CEST44365497104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:34.606096983 CEST65497443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:34.606152058 CEST65497443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:34.609370947 CEST65497443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:34.609397888 CEST44365497104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:34.609956026 CEST65513443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:34.610004902 CEST44365513104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:34.610080957 CEST65513443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:34.611234903 CEST65513443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:34.611247063 CEST44365513104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:34.611412048 CEST44365496104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:34.611438990 CEST44365496104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:34.611478090 CEST44365496104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:34.611500025 CEST65496443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:34.611522913 CEST44365496104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:34.611536980 CEST65496443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:34.611556053 CEST44365496104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:34.611593962 CEST65496443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:34.614065886 CEST65496443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:34.614080906 CEST44365496104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:34.614600897 CEST65514443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:34.614613056 CEST44365514104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:34.614675045 CEST65514443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:34.615328074 CEST65514443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:34.615339041 CEST44365514104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:34.628743887 CEST65515443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:34.628783941 CEST44365515104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:34.628863096 CEST65515443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:34.629172087 CEST65515443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:34.629183054 CEST44365515104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:34.636900902 CEST44365498104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:34.636919975 CEST44365498104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:34.636976957 CEST44365498104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:34.637008905 CEST65498443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:34.637052059 CEST65498443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:34.640001059 CEST65498443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:34.640029907 CEST44365498104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:34.640382051 CEST65516443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:34.640424013 CEST44365516104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:34.640501022 CEST65516443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:34.641585112 CEST65516443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:34.641597986 CEST44365516104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:34.645551920 CEST65517443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:34.645612955 CEST44365517104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:34.645674944 CEST65517443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:34.646455050 CEST65517443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:34.646472931 CEST44365517104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:34.654968977 CEST44365501104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:34.655626059 CEST65501443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:34.655651093 CEST44365501104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:34.656735897 CEST44365501104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:34.656810999 CEST65501443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:34.657176971 CEST65501443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:34.657239914 CEST44365501104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:34.657321930 CEST65501443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:34.673887968 CEST44365502104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:34.674217939 CEST65502443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:34.674245119 CEST44365502104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:34.675350904 CEST44365502104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:34.675440073 CEST65502443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:34.675802946 CEST65502443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:34.675894022 CEST44365502104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:34.676086903 CEST65502443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:34.676099062 CEST44365502104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:34.677613020 CEST4436550313.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:34.678097963 CEST65503443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:34.678128958 CEST4436550313.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:34.678673983 CEST65503443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:34.678685904 CEST4436550313.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:34.683521986 CEST44365499104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:34.683548927 CEST44365499104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:34.683556080 CEST44365499104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:34.683568954 CEST44365499104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:34.683576107 CEST44365499104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:34.683614969 CEST44365499104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:34.683638096 CEST65499443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:34.683653116 CEST44365499104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:34.683665037 CEST65499443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:34.683696032 CEST65499443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:34.684998035 CEST4436550613.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:34.687279940 CEST65506443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:34.687316895 CEST4436550613.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:34.687922955 CEST65506443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:34.687936068 CEST4436550613.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:34.688285112 CEST4436550713.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:34.688914061 CEST65507443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:34.688961983 CEST4436550713.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:34.689328909 CEST65507443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:34.689337969 CEST4436550713.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:34.694808006 CEST44365499104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:34.694818974 CEST44365499104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:34.694856882 CEST44365499104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:34.694881916 CEST65499443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:34.694894075 CEST44365499104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:34.694912910 CEST65499443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:34.694932938 CEST65499443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:34.700598955 CEST65501443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:34.700628996 CEST44365501104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:34.709638119 CEST4436550413.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:34.710241079 CEST65504443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:34.710270882 CEST4436550413.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:34.710710049 CEST65504443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:34.710716009 CEST4436550413.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:34.712656021 CEST4436550513.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:34.713043928 CEST65505443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:34.713087082 CEST4436550513.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:34.713485956 CEST65505443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:34.713491917 CEST4436550513.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:34.771176100 CEST44365499104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:34.771203995 CEST44365499104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:34.771272898 CEST65499443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:34.771287918 CEST44365499104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:34.771315098 CEST65499443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:34.771332979 CEST65499443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:34.781632900 CEST44365499104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:34.781652927 CEST44365499104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:34.781718969 CEST65499443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:34.781748056 CEST44365499104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:34.781759977 CEST65499443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:34.781786919 CEST65499443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:34.783427954 CEST44365499104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:34.783444881 CEST44365499104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:34.783497095 CEST65499443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:34.783504009 CEST44365499104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:34.783584118 CEST65499443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:34.785912991 CEST44365499104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:34.785931110 CEST44365499104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:34.785990000 CEST65499443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:34.785998106 CEST44365499104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:34.786051989 CEST65499443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:34.786612034 CEST4436550613.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:34.786756992 CEST4436550613.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:34.786811113 CEST4436550613.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:34.786813974 CEST65506443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:34.786855936 CEST65506443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:34.787055016 CEST65506443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:34.787055016 CEST65506443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:34.787079096 CEST4436550613.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:34.787091970 CEST4436550613.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:34.790585041 CEST65518443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:34.790633917 CEST4436551813.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:34.790713072 CEST65518443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:34.791193008 CEST65518443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:34.791205883 CEST4436551813.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:34.792274952 CEST4436550313.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:34.792341948 CEST4436550313.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:34.792421103 CEST65503443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:34.792545080 CEST65503443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:34.792565107 CEST4436550313.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:34.792574883 CEST65503443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:34.792579889 CEST4436550313.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:34.796845913 CEST65519443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:34.796881914 CEST4436551913.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:34.797060013 CEST65519443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:34.797317982 CEST65519443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:34.797331095 CEST4436551913.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:34.797950029 CEST4436550713.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:34.798577070 CEST4436550713.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:34.798634052 CEST65507443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:34.798748970 CEST65507443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:34.798768044 CEST4436550713.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:34.798779011 CEST65507443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:34.798784971 CEST4436550713.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:34.802608967 CEST65520443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:34.802648067 CEST4436552013.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:34.802839041 CEST65520443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:34.803133011 CEST65520443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:34.803145885 CEST4436552013.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:34.807753086 CEST65502443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:34.807781935 CEST65501443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:34.826251984 CEST4436550413.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:34.826332092 CEST4436550413.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:34.826397896 CEST65504443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:34.826427937 CEST4436550413.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:34.826456070 CEST4436550413.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:34.826507092 CEST65504443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:34.826812983 CEST65504443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:34.826833963 CEST4436550413.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:34.826849937 CEST65504443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:34.826855898 CEST4436550413.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:34.827003956 CEST4436550513.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:34.827068090 CEST4436550513.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:34.827136993 CEST65505443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:34.829554081 CEST65505443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:34.829602003 CEST4436550513.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:34.829626083 CEST65505443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:34.829639912 CEST4436550513.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:34.838920116 CEST44365501104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:34.838953972 CEST44365501104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:34.838962078 CEST44365501104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:34.838992119 CEST44365501104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:34.839016914 CEST44365501104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:34.839041948 CEST65501443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:34.839070082 CEST44365501104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:34.839083910 CEST44365501104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:34.839107990 CEST65501443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:34.839122057 CEST65501443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:34.839153051 CEST65501443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:34.849602938 CEST44365499104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:34.849680901 CEST65499443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:34.849692106 CEST44365499104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:34.851011992 CEST65499443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:34.860024929 CEST65499443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:34.860049963 CEST44365499104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:34.860830069 CEST65521443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:34.860857964 CEST44365521104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:34.861018896 CEST65521443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:34.862003088 CEST65521443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:34.862015963 CEST44365521104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:34.873271942 CEST65501443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:34.873301983 CEST44365501104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:34.873614073 CEST65522443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:34.873645067 CEST44365522104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:34.873712063 CEST65522443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:34.874775887 CEST65522443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:34.874800920 CEST44365522104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:34.878930092 CEST65523443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:34.878967047 CEST4436552313.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:34.879035950 CEST65523443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:34.880125999 CEST65524443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:34.880198956 CEST4436552413.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:34.880378962 CEST65524443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:34.881669044 CEST65523443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:34.881690025 CEST4436552313.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:34.881812096 CEST65524443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:34.881855965 CEST4436552413.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:34.944578886 CEST44365502104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:34.944605112 CEST44365502104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:34.944612980 CEST44365502104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:34.944652081 CEST44365502104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:34.944670916 CEST44365502104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:34.944679022 CEST44365502104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:34.944689989 CEST65502443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:34.944704056 CEST44365502104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:34.944722891 CEST65502443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:34.944747925 CEST65502443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:34.959997892 CEST44365502104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:34.960010052 CEST44365502104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:34.960058928 CEST44365502104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:34.960078955 CEST44365502104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:34.960093021 CEST65502443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:34.960107088 CEST44365502104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:34.960124016 CEST65502443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:34.960155964 CEST65502443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:35.037017107 CEST44365502104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:35.037030935 CEST44365502104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:35.037072897 CEST44365502104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:35.037091970 CEST65502443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:35.037107944 CEST44365502104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:35.037149906 CEST65502443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:35.052882910 CEST44365502104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:35.052906036 CEST44365502104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:35.052961111 CEST65502443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:35.052993059 CEST44365502104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:35.053020000 CEST65502443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:35.053034067 CEST65502443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:35.054941893 CEST44365502104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:35.054960012 CEST44365502104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:35.055007935 CEST65502443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:35.055013895 CEST44365502104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:35.055052042 CEST65502443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:35.056751013 CEST44365502104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:35.056776047 CEST44365502104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:35.056821108 CEST65502443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:35.056824923 CEST44365502104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:35.056844950 CEST44365502104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:35.056857109 CEST65502443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:35.056874037 CEST65502443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:35.056905031 CEST65502443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:35.057223082 CEST65502443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:35.057240963 CEST44365502104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:35.057720900 CEST65526443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:35.057770967 CEST44365526104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:35.057914972 CEST65526443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:35.058630943 CEST65526443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:35.058650970 CEST44365526104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:35.249049902 CEST44365509104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:35.249475002 CEST65509443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:35.249509096 CEST44365509104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:35.250613928 CEST44365509104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:35.250674963 CEST65509443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:35.251189947 CEST65509443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:35.251266003 CEST44365509104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:35.251341105 CEST65509443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:35.255743027 CEST44365510104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:35.256021023 CEST65510443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:35.256045103 CEST44365510104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:35.256398916 CEST44365510104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:35.256989956 CEST65510443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:35.257055998 CEST44365510104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:35.257128000 CEST65510443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:35.258934021 CEST44365508104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:35.259208918 CEST65508443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:35.259236097 CEST44365508104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:35.259613037 CEST44365508104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:35.259890079 CEST65508443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:35.259941101 CEST44365508104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:35.259987116 CEST65508443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:35.291409016 CEST44365509104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:35.303405046 CEST44365510104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:35.307400942 CEST44365508104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:35.308810949 CEST65509443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:35.308830023 CEST44365509104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:35.308859110 CEST65510443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:35.308870077 CEST65508443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:35.350819111 CEST44365512104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:35.351178885 CEST65512443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:35.351190090 CEST44365512104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:35.352314949 CEST44365512104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:35.352381945 CEST65512443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:35.352827072 CEST65512443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:35.352941036 CEST44365512104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:35.353115082 CEST65512443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:35.353123903 CEST44365512104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:35.367849112 CEST4436551813.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:35.368345022 CEST65518443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:35.368386984 CEST4436551813.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:35.368988037 CEST65518443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:35.368995905 CEST4436551813.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:35.401326895 CEST65512443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:35.408257008 CEST44365514104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:35.408658981 CEST65514443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:35.408689022 CEST44365514104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:35.409060001 CEST44365514104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:35.409382105 CEST65514443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:35.409445047 CEST44365514104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:35.409527063 CEST65514443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:35.410391092 CEST44365515104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:35.410605907 CEST65515443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:35.410614967 CEST44365515104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:35.411720991 CEST44365515104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:35.411948919 CEST65515443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:35.412185907 CEST65515443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:35.412185907 CEST65515443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:35.412194967 CEST44365515104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:35.412252903 CEST44365515104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:35.426218033 CEST44365516104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:35.426474094 CEST65516443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:35.426533937 CEST44365516104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:35.427089930 CEST44365513104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:35.427263975 CEST65513443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:35.427283049 CEST44365513104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:35.427644968 CEST44365516104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:35.427655935 CEST44365513104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:35.427707911 CEST65516443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:35.428128004 CEST65513443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:35.428200960 CEST44365513104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:35.428448915 CEST65516443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:35.428517103 CEST44365516104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:35.428596020 CEST65513443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:35.428703070 CEST65516443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:35.428716898 CEST44365516104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:35.431550980 CEST44365509104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:35.431624889 CEST65509443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:35.432822943 CEST65509443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:35.432868958 CEST44365509104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:35.435331106 CEST44365517104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:35.437836885 CEST65517443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:35.437887907 CEST44365517104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:35.439148903 CEST44365517104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:35.439254999 CEST65517443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:35.439591885 CEST65517443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:35.439683914 CEST44365517104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:35.439755917 CEST44365510104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:35.439842939 CEST44365510104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:35.439908028 CEST65510443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:35.439973116 CEST65517443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:35.439991951 CEST44365517104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:35.441601992 CEST65510443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:35.441622972 CEST44365510104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:35.441929102 CEST65527443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:35.441963911 CEST44365527104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:35.442035913 CEST65527443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:35.442668915 CEST65527443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:35.442681074 CEST44365527104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:35.445149899 CEST44365508104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:35.445173979 CEST44365508104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:35.445239067 CEST65508443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:35.445254087 CEST44365508104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:35.445429087 CEST65508443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:35.446505070 CEST65528443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:35.446569920 CEST44365528104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:35.446643114 CEST65528443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:35.447036982 CEST65528443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:35.447066069 CEST44365528104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:35.447886944 CEST65508443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:35.447886944 CEST65529443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:35.447905064 CEST44365508104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:35.447935104 CEST44365529104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:35.448023081 CEST65529443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:35.448688984 CEST65529443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:35.448708057 CEST44365529104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:35.450290918 CEST4436552013.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:35.450997114 CEST65520443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:35.451019049 CEST4436552013.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:35.451715946 CEST65520443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:35.451720953 CEST4436552013.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:35.455394030 CEST44365514104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:35.464596033 CEST65515443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:35.464612007 CEST44365515104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:35.468524933 CEST4436551813.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:35.468606949 CEST4436551813.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:35.468689919 CEST65518443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:35.468807936 CEST65518443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:35.468828917 CEST4436551813.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:35.468843937 CEST65518443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:35.468851089 CEST4436551813.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:35.471401930 CEST44365513104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:35.471774101 CEST65530443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:35.471808910 CEST4436553013.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:35.471906900 CEST65530443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:35.472054958 CEST65530443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:35.472067118 CEST4436553013.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:35.479285955 CEST4436551913.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:35.479871035 CEST65519443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:35.479883909 CEST4436551913.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:35.480113029 CEST65516443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:35.480194092 CEST65517443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:35.480493069 CEST65519443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:35.480500937 CEST4436551913.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:35.514998913 CEST65515443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:35.535589933 CEST44365512104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:35.535655975 CEST44365512104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:35.535700083 CEST65512443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:35.536952972 CEST65512443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:35.536968946 CEST44365512104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:35.537377119 CEST65531443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:35.537430048 CEST44365531104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:35.538492918 CEST65531443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:35.538810015 CEST65531443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:35.538826942 CEST44365531104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:35.542849064 CEST4436552313.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:35.544116020 CEST65523443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:35.544147015 CEST4436552313.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:35.544646025 CEST65523443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:35.544653893 CEST4436552313.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:35.555875063 CEST4436552013.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:35.555902958 CEST4436552013.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:35.555948019 CEST4436552013.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:35.555984020 CEST65520443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:35.556040049 CEST65520443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:35.556241989 CEST65520443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:35.556258917 CEST4436552013.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:35.556272984 CEST65520443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:35.556277990 CEST4436552013.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:35.556500912 CEST4436552413.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:35.558312893 CEST65524443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:35.558348894 CEST4436552413.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:35.558787107 CEST65524443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:35.558798075 CEST4436552413.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:35.559989929 CEST65532443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:35.560033083 CEST4436553213.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:35.560146093 CEST65532443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:35.560312033 CEST65532443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:35.560324907 CEST4436553213.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:35.583535910 CEST4436551913.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:35.583842039 CEST4436551913.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:35.583895922 CEST65519443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:35.583930016 CEST65519443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:35.583945990 CEST4436551913.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:35.583959103 CEST65519443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:35.583964109 CEST4436551913.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:35.587045908 CEST65533443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:35.587110996 CEST4436553313.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:35.587410927 CEST65533443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:35.587410927 CEST65533443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:35.587493896 CEST4436553313.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:35.590445042 CEST44365514104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:35.590470076 CEST44365514104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:35.590537071 CEST44365514104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:35.590557098 CEST65514443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:35.590603113 CEST65514443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:35.591433048 CEST65514443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:35.591450930 CEST44365514104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:35.592165947 CEST65534443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:35.592196941 CEST44365534104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:35.592257977 CEST65534443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:35.593111992 CEST65534443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:35.593128920 CEST44365534104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:35.593334913 CEST44365515104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:35.593352079 CEST44365515104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:35.593405008 CEST65515443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:35.593411922 CEST44365515104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:35.593441963 CEST44365515104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:35.593487024 CEST65515443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:35.593487024 CEST65515443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:35.595993996 CEST65515443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:35.596009016 CEST44365515104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:35.600074053 CEST49152443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:35.600107908 CEST44349152104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:35.600356102 CEST49152443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:35.600753069 CEST49152443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:35.600764036 CEST44349152104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:35.608419895 CEST44365516104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:35.608445883 CEST44365516104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:35.608453989 CEST44365516104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:35.608515024 CEST44365516104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:35.608510971 CEST65516443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:35.608576059 CEST65516443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:35.609463930 CEST65516443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:35.609503031 CEST44365516104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:35.609874964 CEST49153443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:35.609901905 CEST44349153104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:35.610002041 CEST49153443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:35.610894918 CEST49153443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:35.610908031 CEST44349153104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:35.614543915 CEST44365513104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:35.614603043 CEST44365513104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:35.614669085 CEST65513443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:35.614689112 CEST44365513104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:35.614736080 CEST65513443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:35.614739895 CEST44365513104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:35.614850998 CEST65513443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:35.625328064 CEST44365517104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:35.625354052 CEST44365517104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:35.625363111 CEST44365517104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:35.625386953 CEST44365517104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:35.625411987 CEST44365517104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:35.625420094 CEST44365517104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:35.625420094 CEST65517443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:35.625463009 CEST65517443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:35.625480890 CEST65517443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:35.643860102 CEST4436552313.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:35.644412994 CEST4436552313.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:35.644469976 CEST65523443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:35.644521952 CEST65523443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:35.644536972 CEST4436552313.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:35.644548893 CEST65523443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:35.644553900 CEST4436552313.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:35.647420883 CEST49154443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:35.647464991 CEST4434915413.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:35.647524118 CEST49154443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:35.647696972 CEST49154443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:35.647717953 CEST4434915413.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:35.665920973 CEST4436552413.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:35.666470051 CEST4436552413.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:35.666526079 CEST65524443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:35.667503119 CEST65524443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:35.667535067 CEST4436552413.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:35.670931101 CEST49155443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:35.670975924 CEST4434915513.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:35.671046972 CEST49155443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:35.671196938 CEST49155443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:35.671211958 CEST4434915513.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:35.681132078 CEST44365521104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:35.681428909 CEST65521443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:35.681457996 CEST44365521104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:35.682543039 CEST44365521104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:35.682596922 CEST65521443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:35.683156013 CEST65521443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:35.683228016 CEST44365521104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:35.683317900 CEST65521443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:35.683336973 CEST44365521104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:35.684413910 CEST44365522104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:35.684746981 CEST65522443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:35.684761047 CEST44365522104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:35.685234070 CEST44365522104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:35.685622931 CEST65522443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:35.685703993 CEST44365522104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:35.685786009 CEST65522443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:35.731403112 CEST44365522104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:35.751008987 CEST65513443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:35.751034975 CEST44365513104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:35.751415014 CEST49156443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:35.751470089 CEST44349156104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:35.751549006 CEST49156443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:35.758308887 CEST49156443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:35.758351088 CEST44349156104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:35.758601904 CEST65517443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:35.758626938 CEST44365517104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:35.759056091 CEST49157443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:35.759156942 CEST44349157104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:35.759232044 CEST49157443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:35.761982918 CEST49157443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:35.762025118 CEST44349157104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:35.874883890 CEST44365521104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:35.874984026 CEST65521443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:35.875014067 CEST44365521104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:35.875072002 CEST44365521104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:35.875086069 CEST65521443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:35.875121117 CEST65521443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:35.875727892 CEST65521443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:35.875742912 CEST44365521104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:35.876368046 CEST49158443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:35.876413107 CEST44349158104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:35.876545906 CEST49158443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:35.876981974 CEST49158443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:35.876998901 CEST44349158104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:35.892591000 CEST44365522104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:35.892618895 CEST44365522104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:35.892672062 CEST65522443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:35.892698050 CEST44365522104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:35.892719984 CEST44365522104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:35.892762899 CEST65522443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:35.893817902 CEST44365526104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:35.894619942 CEST65526443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:35.894629955 CEST44365526104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:35.895008087 CEST65522443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:35.895024061 CEST44365522104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:35.895087004 CEST44365526104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:35.895586967 CEST49159443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:35.895634890 CEST44349159104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:35.895690918 CEST49159443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:35.896091938 CEST65526443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:35.896164894 CEST44365526104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:35.897413015 CEST49159443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:35.897439003 CEST44349159104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:35.897735119 CEST65526443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:35.939414978 CEST44365526104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:36.119683027 CEST4436553013.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:36.121902943 CEST65530443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:36.121915102 CEST4436553013.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:36.122390032 CEST65530443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:36.122394085 CEST4436553013.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:36.175657988 CEST44365526104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:36.175683022 CEST44365526104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:36.175699949 CEST44365526104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:36.175736904 CEST65526443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:36.175750017 CEST44365526104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:36.175765038 CEST65526443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:36.175798893 CEST65526443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:36.182655096 CEST44365526104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:36.182672024 CEST44365526104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:36.182758093 CEST65526443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:36.182758093 CEST65526443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:36.182769060 CEST44365526104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:36.182879925 CEST65526443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:36.251961946 CEST44365528104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:36.252180099 CEST65528443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:36.252212048 CEST44365528104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:36.252579927 CEST44365528104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:36.252970934 CEST65528443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:36.253041029 CEST44365528104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:36.253315926 CEST65528443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:36.263921022 CEST44365529104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:36.264143944 CEST65529443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:36.264167070 CEST44365529104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:36.264514923 CEST44365529104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:36.265211105 CEST65529443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:36.265273094 CEST44365529104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:36.265418053 CEST65529443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:36.266482115 CEST44365527104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:36.266746044 CEST65527443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:36.266763926 CEST44365527104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:36.267113924 CEST44365527104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:36.267468929 CEST65527443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:36.267532110 CEST44365527104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:36.267606020 CEST65527443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:36.271815062 CEST4436553013.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:36.272358894 CEST4436553013.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:36.272886038 CEST65530443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:36.281807899 CEST65530443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:36.281832933 CEST4436553013.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:36.294528961 CEST4436553313.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:36.294724941 CEST49163443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:36.294826984 CEST4434916313.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:36.294908047 CEST49163443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:36.295129061 CEST65533443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:36.295156956 CEST4436553313.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:36.295418024 CEST44365528104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:36.295748949 CEST44365526104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:36.295777082 CEST44365526104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:36.295814037 CEST65526443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:36.295825958 CEST44365526104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:36.295886040 CEST4436553213.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:36.295958996 CEST65526443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:36.296102047 CEST65533443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:36.296108961 CEST4436553313.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:36.296725035 CEST49163443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:36.296751022 CEST4434916313.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:36.297066927 CEST65532443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:36.297105074 CEST4436553213.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:36.297617912 CEST65532443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:36.297625065 CEST4436553213.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:36.307404041 CEST44365529104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:36.309624910 CEST44365526104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:36.309659004 CEST44365526104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:36.309701920 CEST65526443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:36.309715986 CEST44365526104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:36.309760094 CEST65526443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:36.309760094 CEST65526443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:36.311885118 CEST44365526104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:36.311907053 CEST44365526104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:36.312628031 CEST65526443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:36.312635899 CEST44365526104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:36.312803030 CEST65526443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:36.313565969 CEST44365526104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:36.313585997 CEST44365526104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:36.313630104 CEST65526443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:36.313640118 CEST44365526104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:36.314765930 CEST65526443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:36.315397024 CEST44365527104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:36.330660105 CEST4434915513.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:36.331492901 CEST49155443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:36.331516981 CEST4434915513.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:36.331948996 CEST49155443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:36.331954956 CEST4434915513.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:36.396387100 CEST44365531104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:36.400612116 CEST44365526104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:36.400719881 CEST44365526104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:36.400768042 CEST65526443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:36.401832104 CEST65526443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:36.408651114 CEST65531443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:36.408715963 CEST44365531104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:36.409259081 CEST44365531104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:36.427092075 CEST44365534104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:36.427113056 CEST44349153104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:36.428082943 CEST4436553313.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:36.428447962 CEST4436553313.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:36.428514957 CEST65533443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:36.429474115 CEST44349152104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:36.432504892 CEST4436553213.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:36.432534933 CEST4436553213.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:36.432578087 CEST4436553213.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:36.432646036 CEST65532443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:36.432646036 CEST65532443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:36.433043957 CEST4434915513.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:36.433105946 CEST4434915513.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:36.433157921 CEST49155443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:36.436645985 CEST4434915413.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:36.439398050 CEST44365528104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:36.439522028 CEST44365528104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:36.444051027 CEST65528443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:36.452367067 CEST49152443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:36.452400923 CEST44349152104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:36.452642918 CEST49153443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:36.452657938 CEST44349153104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:36.452912092 CEST44349152104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:36.453111887 CEST65531443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:36.453212976 CEST65534443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:36.453236103 CEST44365534104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:36.453437090 CEST44365531104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:36.453900099 CEST65526443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:36.453926086 CEST44365526104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:36.454358101 CEST49164443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:36.454432964 CEST44349164104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:36.454507113 CEST49164443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:36.454665899 CEST44365534104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:36.454736948 CEST65534443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:36.454912901 CEST49152443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:36.455014944 CEST44349152104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:36.456146955 CEST49164443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:36.456176996 CEST44349164104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:36.456815004 CEST65534443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:36.456919909 CEST44365534104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:36.457077026 CEST44349153104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:36.457149029 CEST49153443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:36.457346916 CEST65531443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:36.458277941 CEST49152443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:36.458379984 CEST49153443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:36.458446026 CEST65534443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:36.458463907 CEST44365534104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:36.458520889 CEST49153443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:36.458527088 CEST44349153104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:36.458581924 CEST44349153104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:36.460877895 CEST65533443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:36.460899115 CEST4436553313.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:36.475862980 CEST44365529104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:36.475893974 CEST44365529104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:36.475959063 CEST44365529104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:36.475992918 CEST65529443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:36.476054907 CEST65529443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:36.483774900 CEST49154443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:36.499408960 CEST44349152104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:36.499408960 CEST44365531104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:36.502326965 CEST49153443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:36.502326965 CEST65534443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:36.502345085 CEST44349153104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:36.545928001 CEST65532443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:36.545928001 CEST65532443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:36.546005011 CEST4436553213.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:36.546039104 CEST4436553213.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:36.547813892 CEST49155443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:36.547813892 CEST49155443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:36.547831059 CEST4434915513.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:36.547851086 CEST4434915513.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:36.549191952 CEST49154443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:36.549217939 CEST4434915413.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:36.549614906 CEST49154443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:36.549621105 CEST4434915413.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:36.551719904 CEST49165443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:36.551757097 CEST4434916513.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:36.551840067 CEST49165443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:36.552396059 CEST49165443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:36.552408934 CEST4434916513.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:36.552705050 CEST65528443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:36.552778006 CEST44365528104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:36.552921057 CEST49166443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:36.552930117 CEST4434916613.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:36.554231882 CEST44365527104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:36.554266930 CEST44365527104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:36.554290056 CEST44365527104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:36.554384947 CEST65527443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:36.554439068 CEST44365527104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:36.554440975 CEST49166443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:36.554461956 CEST49166443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:36.554466963 CEST4434916613.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:36.554553986 CEST65527443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:36.554883003 CEST49167443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:36.554925919 CEST4434916713.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:36.555000067 CEST49167443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:36.555203915 CEST49167443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:36.555216074 CEST4434916713.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:36.556832075 CEST65529443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:36.556860924 CEST44365529104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:36.557514906 CEST49168443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:36.557547092 CEST44349168104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:36.557615042 CEST49168443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:36.558787107 CEST49168443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:36.558816910 CEST44349168104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:36.571994066 CEST44365527104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:36.572029114 CEST44365527104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:36.572073936 CEST44365527104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:36.572143078 CEST65527443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:36.572159052 CEST44365527104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:36.572174072 CEST44365527104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:36.572210073 CEST65527443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:36.572228909 CEST65527443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:36.578805923 CEST49169443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:36.578841925 CEST44349169104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:36.578927040 CEST49169443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:36.579277039 CEST49169443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:36.579291105 CEST44349169104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:36.579484940 CEST65527443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:36.579497099 CEST44365527104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:36.579768896 CEST49170443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:36.579787016 CEST44349170104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:36.579839945 CEST49170443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:36.580496073 CEST49170443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:36.580513954 CEST44349170104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:36.606868982 CEST49153443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:36.642844915 CEST44365531104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:36.642899990 CEST44365531104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:36.642978907 CEST65531443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:36.643018961 CEST44365531104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:36.643059015 CEST44365531104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:36.643064022 CEST65531443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:36.643109083 CEST65531443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:36.646382093 CEST44349153104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:36.646409035 CEST44349153104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:36.646414995 CEST44349152104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:36.646446943 CEST44349152104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:36.646496058 CEST49153443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:36.646507025 CEST44349153104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:36.646517992 CEST44349153104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:36.646534920 CEST44349152104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:36.646534920 CEST49152443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:36.646598101 CEST49153443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:36.646598101 CEST49153443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:36.647753000 CEST44349157104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:36.647794962 CEST49152443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:36.653544903 CEST4434915413.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:36.653610945 CEST4434915413.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:36.653708935 CEST4434915413.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:36.653719902 CEST49154443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:36.653759956 CEST49154443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:36.704230070 CEST44349156104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:36.710694075 CEST49156443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:36.710721016 CEST44349156104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:36.711201906 CEST44349156104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:36.711514950 CEST49157443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:36.711579084 CEST44349157104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:36.712043047 CEST44349157104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:36.712755919 CEST49157443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:36.713248968 CEST44349157104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:36.720851898 CEST49156443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:36.720982075 CEST44349156104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:36.721879959 CEST44365534104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:36.721908092 CEST44365534104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:36.721915960 CEST44365534104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:36.721932888 CEST44365534104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:36.721940041 CEST44365534104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:36.721946955 CEST44365534104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:36.721999884 CEST65534443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:36.722018003 CEST44365534104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:36.722038984 CEST65534443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:36.722101927 CEST65534443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:36.724891901 CEST49157443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:36.724950075 CEST49156443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:36.728053093 CEST44349158104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:36.731950045 CEST49158443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:36.731970072 CEST44349158104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:36.733091116 CEST44349158104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:36.736216068 CEST44365534104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:36.736238956 CEST44365534104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:36.736280918 CEST44365534104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:36.736298084 CEST65534443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:36.736309052 CEST44365534104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:36.736324072 CEST44365534104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:36.736397982 CEST44365534104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:36.736454964 CEST65534443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:36.736454964 CEST65534443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:36.739238977 CEST49158443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:36.739406109 CEST65534443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:36.739449024 CEST44349158104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:36.742398977 CEST49158443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:36.746215105 CEST44349159104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:36.748476982 CEST49159443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:36.748507023 CEST44349159104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:36.752125978 CEST44349159104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:36.752199888 CEST49159443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:36.752684116 CEST49159443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:36.752850056 CEST44349159104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:36.752990007 CEST49159443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:36.753007889 CEST44349159104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:36.761377096 CEST49153443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:36.761399984 CEST44349153104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:36.761962891 CEST49172443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:36.761986017 CEST44349172104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:36.762269974 CEST49172443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:36.762809992 CEST49172443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:36.762824059 CEST44349172104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:36.763665915 CEST49152443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:36.763695002 CEST44349152104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:36.763971090 CEST49173443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:36.763997078 CEST44349173104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:36.764132977 CEST49173443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:36.764416933 CEST49173443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:36.764431953 CEST44349173104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:36.765753984 CEST49154443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:36.765784979 CEST4434915413.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:36.766005993 CEST49154443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:36.766015053 CEST4434915413.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:36.766171932 CEST65531443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:36.766207933 CEST44365531104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:36.767427921 CEST44349157104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:36.771401882 CEST44349156104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:36.772023916 CEST49174443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:36.772089958 CEST4434917413.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:36.772162914 CEST49174443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:36.772330999 CEST49174443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:36.772363901 CEST4434917413.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:36.783428907 CEST44349158104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:36.808458090 CEST65534443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:36.808470011 CEST44365534104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:36.809104919 CEST49175443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:36.809129953 CEST44349175104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:36.809323072 CEST49175443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:36.810636997 CEST49159443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:36.812355995 CEST49175443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:36.812367916 CEST44349175104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:36.827806950 CEST49176443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:36.827874899 CEST44349176104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:36.827944040 CEST49176443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:36.829258919 CEST49176443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:36.829282045 CEST44349176104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:36.916050911 CEST44349157104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:36.916124105 CEST44349157104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:36.916143894 CEST44349157104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:36.916194916 CEST49157443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:36.916228056 CEST44349157104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:36.916286945 CEST44349157104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:36.916341066 CEST49157443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:36.918198109 CEST49157443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:36.918215036 CEST44349157104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:36.918598890 CEST49177443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:36.918679953 CEST44349177104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:36.918757915 CEST49177443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:36.919228077 CEST49177443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:36.919264078 CEST44349177104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:36.928764105 CEST44349158104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:36.928827047 CEST44349158104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:36.928881884 CEST44349158104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:36.928922892 CEST49158443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:36.928934097 CEST44349158104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:36.928976059 CEST49158443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:36.929040909 CEST44349158104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:36.929099083 CEST49158443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:36.943741083 CEST44349159104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:36.943798065 CEST44349159104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:36.943819046 CEST44349159104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:36.943859100 CEST49159443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:36.943888903 CEST44349159104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:36.943931103 CEST49159443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:36.943954945 CEST49159443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:36.943980932 CEST44349159104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:36.944125891 CEST44349159104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:36.944178104 CEST49159443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:36.974986076 CEST4434916313.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:36.976157904 CEST49159443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:36.976188898 CEST44349159104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:36.977303982 CEST49158443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:36.977350950 CEST44349158104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:36.977612019 CEST49180443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:36.977650881 CEST44349180104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:36.977710009 CEST49180443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:36.978470087 CEST49180443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:36.978488922 CEST44349180104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:36.979139090 CEST49163443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:36.979182959 CEST4434916313.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:36.979643106 CEST49163443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:36.979651928 CEST4434916313.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:36.985841036 CEST44349156104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:36.985868931 CEST44349156104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:36.985904932 CEST44349156104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:36.985943079 CEST49156443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:36.985961914 CEST44349156104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:36.985976934 CEST49156443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:36.986033916 CEST49156443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:36.996618032 CEST44349156104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:36.996634960 CEST44349156104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:36.996706009 CEST49156443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:36.996727943 CEST44349156104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:36.996783018 CEST49156443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:36.998357058 CEST44349156104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:36.998429060 CEST49156443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:36.998442888 CEST44349156104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:36.998471022 CEST44349156104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:36.998502970 CEST49156443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:36.998531103 CEST49156443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:37.008619070 CEST49181443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:37.008671045 CEST44349181104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:37.008744955 CEST49181443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:37.008936882 CEST49181443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:37.008949995 CEST44349181104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:37.011440039 CEST49156443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:37.011480093 CEST44349156104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:37.011746883 CEST49182443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:37.011756897 CEST44349182104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:37.011812925 CEST49182443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:37.012981892 CEST49182443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:37.012993097 CEST44349182104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:37.074518919 CEST4434916313.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:37.074661970 CEST4434916313.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:37.074728012 CEST49163443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:37.075339079 CEST49163443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:37.075380087 CEST4434916313.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:37.075440884 CEST49163443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:37.075458050 CEST4434916313.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:37.078804016 CEST49183443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:37.078883886 CEST4434918313.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:37.078963041 CEST49183443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:37.079123974 CEST49183443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:37.079157114 CEST4434918313.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:37.195256948 CEST4434916613.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:37.195728064 CEST49166443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:37.195738077 CEST4434916613.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:37.196341991 CEST49166443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:37.196347952 CEST4434916613.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:37.199291945 CEST4434916513.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:37.199789047 CEST49165443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:37.199804068 CEST4434916513.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:37.200305939 CEST49165443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:37.200310946 CEST4434916513.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:37.203733921 CEST4434916713.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:37.204158068 CEST49167443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:37.204185009 CEST4434916713.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:37.204757929 CEST49167443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:37.204762936 CEST4434916713.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:37.250161886 CEST44349164104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:37.250956059 CEST49164443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:37.250983000 CEST44349164104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:37.252157927 CEST44349164104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:37.252754927 CEST49164443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:37.252959013 CEST44349164104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:37.253149033 CEST49164443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:37.295414925 CEST44349164104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:37.296212912 CEST4434916613.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:37.296246052 CEST4434916613.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:37.296297073 CEST49166443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:37.296302080 CEST4434916613.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:37.296348095 CEST49166443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:37.297543049 CEST49166443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:37.297557116 CEST4434916613.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:37.297571898 CEST49166443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:37.297576904 CEST4434916613.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:37.302217960 CEST4434916513.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:37.302752972 CEST4434916513.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:37.302798986 CEST49165443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:37.302916050 CEST49165443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:37.302931070 CEST4434916513.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:37.302943945 CEST49165443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:37.302948952 CEST4434916513.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:37.303733110 CEST49185443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:37.303793907 CEST4434918513.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:37.303875923 CEST49185443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:37.304297924 CEST49185443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:37.304332972 CEST4434918513.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:37.305900097 CEST49186443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:37.305922031 CEST4434918613.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:37.306000948 CEST49186443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:37.306304932 CEST4434916713.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:37.306508064 CEST49186443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:37.306534052 CEST4434918613.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:37.307008028 CEST4434916713.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:37.307060957 CEST49167443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:37.308440924 CEST49167443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:37.308464050 CEST4434916713.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:37.308475018 CEST49167443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:37.308480978 CEST4434916713.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:37.312165976 CEST49188443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:37.312191963 CEST4434918813.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:37.312258959 CEST49188443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:37.312469006 CEST49188443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:37.312480927 CEST4434918813.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:37.353024006 CEST44349168104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:37.353264093 CEST49168443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:37.353276014 CEST44349168104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:37.353638887 CEST44349168104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:37.354588985 CEST49168443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:37.354655027 CEST44349168104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:37.354780912 CEST49168443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:37.359584093 CEST44349169104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:37.359811068 CEST49169443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:37.359838963 CEST44349169104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:37.360241890 CEST44349169104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:37.360635042 CEST49169443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:37.360723019 CEST44349169104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:37.361053944 CEST49169443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:37.362603903 CEST44349170104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:37.362982988 CEST49170443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:37.362996101 CEST44349170104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:37.363568068 CEST44349170104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:37.364079952 CEST49170443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:37.364166021 CEST44349170104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:37.364231110 CEST49170443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:37.399399996 CEST44349168104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:37.403423071 CEST44349169104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:37.407417059 CEST44349170104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:37.420149088 CEST4434917413.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:37.420624018 CEST49174443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:37.420658112 CEST4434917413.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:37.421195030 CEST49174443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:37.421206951 CEST4434917413.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:37.450750113 CEST44349164104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:37.450778961 CEST44349164104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:37.450830936 CEST49164443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:37.450867891 CEST44349164104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:37.450887918 CEST44349164104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:37.450925112 CEST49164443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:37.451833010 CEST49164443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:37.451853037 CEST44349164104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:37.452246904 CEST49190443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:37.452276945 CEST44349190104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:37.452339888 CEST49190443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:37.453129053 CEST49190443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:37.453145981 CEST44349190104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:37.584280968 CEST4434917413.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:37.584361076 CEST4434917413.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:37.584424973 CEST49174443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:37.585572958 CEST44349173104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:37.585808039 CEST49173443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:37.585834026 CEST44349173104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:37.586384058 CEST44349173104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:37.586786985 CEST49173443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:37.586858988 CEST44349173104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:37.586930037 CEST49173443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:37.590207100 CEST44349172104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:37.590817928 CEST49172443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:37.590835094 CEST44349172104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:37.591195107 CEST44349172104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:37.591587067 CEST49172443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:37.591654062 CEST44349172104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:37.592019081 CEST49172443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:37.593791962 CEST44349169104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:37.593822956 CEST44349169104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:37.593893051 CEST49169443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:37.593930960 CEST44349169104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:37.593985081 CEST49169443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:37.594456911 CEST44349169104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:37.594532967 CEST44349169104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:37.594582081 CEST49169443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:37.596489906 CEST49174443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:37.596489906 CEST49174443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:37.596549988 CEST4434917413.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:37.596580982 CEST4434917413.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:37.599312067 CEST49169443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:37.599342108 CEST44349169104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:37.602056026 CEST49191443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:37.602088928 CEST4434919113.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:37.602164030 CEST49191443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:37.602297068 CEST49191443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:37.602308035 CEST4434919113.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:37.627408981 CEST44349173104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:37.635406017 CEST44349172104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:37.660387993 CEST44349175104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:37.662650108 CEST49175443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:37.662663937 CEST44349175104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:37.663077116 CEST44349175104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:37.663707972 CEST49175443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:37.663769007 CEST44349175104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:37.664800882 CEST49175443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:37.690968037 CEST44349170104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:37.690994024 CEST44349170104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:37.691009045 CEST44349170104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:37.691111088 CEST49170443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:37.691111088 CEST49170443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:37.691184044 CEST44349168104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:37.691184044 CEST44349170104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:37.691212893 CEST44349168104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:37.691236973 CEST44349168104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:37.691277027 CEST49168443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:37.691292048 CEST49170443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:37.691303015 CEST44349168104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:37.691323042 CEST49168443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:37.691354036 CEST49168443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:37.692676067 CEST44349170104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:37.692749977 CEST49170443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:37.692770958 CEST44349170104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:37.692795992 CEST44349170104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:37.692861080 CEST49170443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:37.693172932 CEST44349168104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:37.693232059 CEST49168443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:37.693243027 CEST44349168104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:37.693259001 CEST44349168104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:37.693306923 CEST49168443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:37.711400032 CEST44349175104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:37.721620083 CEST49170443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:37.721636057 CEST44349170104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:37.722040892 CEST49192443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:37.722070932 CEST44349192104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:37.722135067 CEST49192443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:37.723103046 CEST49192443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:37.723118067 CEST44349192104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:37.732470989 CEST49168443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:37.732502937 CEST44349168104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:37.732723951 CEST49193443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:37.732769012 CEST44349193104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:37.732834101 CEST49193443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:37.733741999 CEST49193443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:37.733753920 CEST44349193104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:37.739720106 CEST44349176104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:37.739979029 CEST49176443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:37.740042925 CEST44349176104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:37.740503073 CEST44349176104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:37.741080046 CEST49176443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:37.741158962 CEST44349176104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:37.741621971 CEST49176443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:37.787410021 CEST44349176104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:37.793509960 CEST44349177104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:37.795042038 CEST44349172104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:37.795078039 CEST44349172104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:37.795093060 CEST49177443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:37.795125961 CEST44349172104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:37.795150995 CEST49172443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:37.795156002 CEST44349177104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:37.795171976 CEST44349172104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:37.795185089 CEST44349172104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:37.795196056 CEST49172443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:37.795217037 CEST49172443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:37.795257092 CEST49172443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:37.796344042 CEST44349177104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:37.796432018 CEST49177443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:37.797818899 CEST49177443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:37.797928095 CEST44349177104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:37.798528910 CEST49177443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:37.798537970 CEST44349177104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:37.799411058 CEST49172443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:37.799441099 CEST44349172104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:37.799844980 CEST49194443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:37.799890995 CEST44349194104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:37.799974918 CEST49194443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:37.801177025 CEST49194443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:37.801188946 CEST44349194104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:37.839653969 CEST49177443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:37.840976954 CEST49196443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:37.841068983 CEST44349196104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:37.841193914 CEST49196443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:37.842247009 CEST49196443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:37.842282057 CEST44349196104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:37.845772028 CEST44349180104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:37.846939087 CEST49180443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:37.846956968 CEST44349180104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:37.850542068 CEST44349180104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:37.850656986 CEST49180443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:37.851249933 CEST49180443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:37.851249933 CEST49180443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:37.851273060 CEST44349180104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:37.851445913 CEST44349180104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:37.878362894 CEST44349173104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:37.878427982 CEST44349173104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:37.878479958 CEST44349173104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:37.878520966 CEST49173443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:37.878551960 CEST44349173104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:37.878587961 CEST49173443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:37.879975080 CEST49173443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:37.881654024 CEST44349181104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:37.882457018 CEST44349173104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:37.882500887 CEST44349173104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:37.882541895 CEST49173443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:37.882550955 CEST44349173104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:37.882577896 CEST49173443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:37.882597923 CEST44349173104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:37.882635117 CEST49173443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:37.882642031 CEST44349173104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:37.882756948 CEST44349173104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:37.882813931 CEST49173443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:37.884073973 CEST49173443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:37.888489962 CEST4434918313.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:37.892570972 CEST49180443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:37.892585993 CEST44349180104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:37.902436018 CEST49181443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:37.902461052 CEST44349181104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:37.903764009 CEST44349181104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:37.903877974 CEST49181443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:37.905047894 CEST49181443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:37.905049086 CEST49181443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:37.905147076 CEST44349181104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:37.910845041 CEST49197443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:37.910845995 CEST49173443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:37.910871983 CEST44349173104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:37.910873890 CEST44349197104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:37.912132025 CEST49197443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:37.913369894 CEST49197443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:37.913383007 CEST44349197104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:37.913867950 CEST49183443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:37.913898945 CEST4434918313.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:37.914877892 CEST49183443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:37.914891958 CEST4434918313.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:37.915275097 CEST44349182104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:37.915724039 CEST49182443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:37.915734053 CEST44349182104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:37.916821957 CEST44349182104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:37.916951895 CEST49182443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:37.918169022 CEST49182443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:37.918226957 CEST44349182104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:37.918299913 CEST49182443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:37.929567099 CEST44349176104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:37.929585934 CEST44349176104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:37.929673910 CEST44349176104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:37.929805994 CEST49176443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:37.933356047 CEST44349175104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:37.933420897 CEST44349175104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:37.933463097 CEST44349175104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:37.933545113 CEST49175443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:37.933545113 CEST49175443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:37.933554888 CEST44349175104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:37.933605909 CEST49175443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:37.933625937 CEST44349175104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:37.933706999 CEST49175443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:37.936897993 CEST49180443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:37.952877045 CEST49181443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:37.952891111 CEST44349181104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:37.963399887 CEST44349182104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:37.966799021 CEST49182443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:37.966809034 CEST44349182104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:38.000575066 CEST49181443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:38.012548923 CEST49182443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:38.020256042 CEST4434918313.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:38.020560026 CEST4434918313.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:38.021203041 CEST49183443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:38.026720047 CEST4434918513.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:38.032103062 CEST4434918813.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:38.046554089 CEST4434918613.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:38.063684940 CEST44349177104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:38.063747883 CEST44349177104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:38.063769102 CEST44349177104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:38.063807964 CEST44349177104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:38.063838005 CEST44349177104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:38.063842058 CEST49177443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:38.063842058 CEST49177443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:38.063879967 CEST44349177104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:38.063896894 CEST49177443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:38.063905954 CEST49177443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:38.064126015 CEST49177443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:38.075973034 CEST44349177104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:38.076020956 CEST44349177104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:38.076073885 CEST49177443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:38.076096058 CEST44349177104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:38.076123953 CEST49177443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:38.076179028 CEST49177443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:38.076802969 CEST44349177104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:38.076848030 CEST44349177104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:38.076873064 CEST49177443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:38.076881886 CEST44349177104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:38.076982975 CEST44349177104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:38.077011108 CEST49177443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:38.077493906 CEST49177443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:38.085406065 CEST44349181104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:38.085454941 CEST44349181104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:38.085519075 CEST44349181104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:38.085536957 CEST44349181104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:38.085553885 CEST49181443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:38.085568905 CEST44349181104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:38.085593939 CEST44349181104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:38.085598946 CEST49181443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:38.085598946 CEST49181443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:38.085774899 CEST44349181104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:38.085798979 CEST49181443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:38.085845947 CEST49181443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:38.105263948 CEST49183443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:38.105300903 CEST4434918313.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:38.105328083 CEST49183443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:38.105344057 CEST4434918313.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:38.106889963 CEST49188443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:38.106901884 CEST49185443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:38.106950998 CEST49186443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:38.108611107 CEST49185443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:38.108638048 CEST4434918513.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:38.109394073 CEST44349180104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:38.109457970 CEST44349180104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:38.109479904 CEST44349180104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:38.109498978 CEST44349180104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:38.109532118 CEST49180443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:38.109540939 CEST44349180104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:38.109565973 CEST44349180104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:38.109580040 CEST49180443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:38.109597921 CEST44349180104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:38.109600067 CEST49180443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:38.109616995 CEST49180443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:38.109671116 CEST49180443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:38.109718084 CEST44349180104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:38.109867096 CEST44349180104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:38.109987974 CEST49180443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:38.109993935 CEST49185443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:38.110013008 CEST4434918513.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:38.111859083 CEST49188443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:38.111859083 CEST49188443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:38.111869097 CEST4434918813.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:38.111881971 CEST4434918813.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:38.112560034 CEST49186443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:38.112560034 CEST49186443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:38.112572908 CEST4434918613.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:38.112591028 CEST4434918613.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:38.138504028 CEST49176443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:38.138529062 CEST44349176104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:38.139893055 CEST49199443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:38.139928102 CEST44349199104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:38.140007019 CEST49199443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:38.141544104 CEST49199443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:38.141560078 CEST44349199104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:38.143579960 CEST49200443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:38.143620968 CEST4434920013.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:38.143732071 CEST49200443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:38.148361921 CEST49175443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:38.148366928 CEST49201443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:38.148384094 CEST44349175104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:38.148406982 CEST44349201104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:38.148555994 CEST49201443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:38.154143095 CEST49200443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:38.154160023 CEST4434920013.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:38.154158115 CEST49177443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:38.154223919 CEST44349177104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:38.154467106 CEST49181443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:38.154499054 CEST44349181104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:38.156542063 CEST49180443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:38.156544924 CEST49201443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:38.156563044 CEST44349180104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:38.156567097 CEST44349201104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:38.157426119 CEST49202443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:38.157447100 CEST44349202104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:38.157651901 CEST49202443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:38.179939985 CEST49202443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:38.180021048 CEST44349202104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:38.185534954 CEST44349182104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:38.185561895 CEST44349182104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:38.185570002 CEST44349182104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:38.185601950 CEST44349182104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:38.185621023 CEST44349182104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:38.185631037 CEST44349182104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:38.185640097 CEST49182443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:38.185655117 CEST44349182104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:38.185782909 CEST49182443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:38.202100039 CEST44349182104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:38.202111959 CEST44349182104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:38.202162027 CEST44349182104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:38.202198029 CEST49182443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:38.202230930 CEST44349182104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:38.202258110 CEST49182443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:38.202296019 CEST49182443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:38.204282045 CEST4434918513.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:38.204478025 CEST4434918513.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:38.204590082 CEST4434918513.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:38.204633951 CEST49185443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:38.206912994 CEST49185443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:38.208690882 CEST4434918813.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:38.208877087 CEST4434918813.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:38.209204912 CEST49188443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:38.210295916 CEST49185443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:38.210295916 CEST49185443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:38.210318089 CEST4434918513.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:38.210329056 CEST4434918513.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:38.212553978 CEST49188443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:38.212580919 CEST4434918813.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:38.212661028 CEST49188443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:38.212666988 CEST4434918813.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:38.213620901 CEST4434918613.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:38.213773012 CEST4434918613.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:38.214090109 CEST49186443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:38.215763092 CEST49186443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:38.215771914 CEST4434918613.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:38.215804100 CEST49186443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:38.215810061 CEST4434918613.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:38.221792936 CEST49204443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:38.221823931 CEST4434920413.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:38.221920967 CEST49204443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:38.223081112 CEST49205443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:38.223110914 CEST4434920513.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:38.223324060 CEST49205443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:38.223988056 CEST49204443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:38.223989010 CEST49205443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:38.224000931 CEST4434920413.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:38.224004030 CEST4434920513.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:38.225302935 CEST49206443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:38.225311995 CEST4434920613.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:38.226310015 CEST49206443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:38.226546049 CEST49206443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:38.226557970 CEST4434920613.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:38.278449059 CEST44349182104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:38.278474092 CEST44349182104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:38.278702021 CEST49182443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:38.278728962 CEST44349182104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:38.278832912 CEST49182443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:38.282027006 CEST4434919113.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:38.285434008 CEST49191443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:38.285465002 CEST4434919113.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:38.290204048 CEST49191443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:38.290232897 CEST4434919113.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:38.294277906 CEST44349182104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:38.294331074 CEST44349182104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:38.294441938 CEST49182443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:38.294441938 CEST49182443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:38.294467926 CEST44349182104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:38.294575930 CEST49182443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:38.295826912 CEST44349182104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:38.295849085 CEST44349182104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:38.295916080 CEST49182443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:38.295922041 CEST44349182104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:38.295994997 CEST49182443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:38.297457933 CEST44349190104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:38.297849894 CEST44349182104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:38.297872066 CEST44349182104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:38.297952890 CEST49182443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:38.297952890 CEST49182443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:38.297960997 CEST44349182104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:38.298192024 CEST49182443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:38.301698923 CEST49190443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:38.301726103 CEST44349190104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:38.302217960 CEST44349190104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:38.306886911 CEST49190443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:38.306977987 CEST44349190104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:38.307440042 CEST49190443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:38.354912996 CEST49190443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:38.354939938 CEST44349190104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:38.370796919 CEST44349182104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:38.370827913 CEST44349182104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:38.370896101 CEST49182443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:38.370913029 CEST44349182104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:38.370944023 CEST49182443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:38.371202946 CEST49182443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:38.386445999 CEST44349182104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:38.386464119 CEST44349182104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:38.387079954 CEST49182443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:38.387088060 CEST44349182104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:38.387161016 CEST44349182104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:38.387182951 CEST44349182104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:38.387197971 CEST49182443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:38.387202978 CEST44349182104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:38.387224913 CEST49182443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:38.387362003 CEST49182443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:38.388448000 CEST4434919113.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:38.388722897 CEST4434919113.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:38.388747931 CEST44349182104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:38.388767004 CEST44349182104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:38.388853073 CEST49182443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:38.388856888 CEST44349182104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:38.388864994 CEST49191443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:38.389219999 CEST49182443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:38.389693975 CEST44349182104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:38.389708996 CEST44349182104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:38.390010118 CEST49182443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:38.390016079 CEST44349182104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:38.390101910 CEST49182443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:38.447418928 CEST44349182104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:38.447442055 CEST44349182104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:38.447523117 CEST49182443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:38.447523117 CEST49182443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:38.447540998 CEST44349182104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:38.447587967 CEST49182443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:38.455503941 CEST49191443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:38.455503941 CEST49191443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:38.455522060 CEST4434919113.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:38.455532074 CEST4434919113.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:38.463278055 CEST44349182104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:38.463299990 CEST44349182104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:38.463395119 CEST49182443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:38.463404894 CEST44349182104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:38.463438034 CEST49182443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:38.463776112 CEST49182443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:38.478961945 CEST44349182104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:38.478981018 CEST44349182104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:38.479159117 CEST49182443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:38.479183912 CEST44349182104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:38.479504108 CEST49182443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:38.479964018 CEST44349182104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:38.479979038 CEST44349182104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:38.480873108 CEST49182443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:38.480892897 CEST44349182104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:38.481081963 CEST49182443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:38.481209993 CEST44349182104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:38.481225967 CEST44349182104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:38.481295109 CEST49182443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:38.481295109 CEST49182443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:38.481301069 CEST44349182104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:38.482029915 CEST44349182104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:38.482048988 CEST44349182104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:38.482162952 CEST49182443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:38.482177019 CEST44349182104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:38.482295036 CEST49182443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:38.483048916 CEST44349182104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:38.483062983 CEST44349182104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:38.483324051 CEST49182443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:38.483329058 CEST44349182104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:38.483627081 CEST49182443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:38.484152079 CEST44349182104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:38.484167099 CEST44349182104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:38.484546900 CEST49182443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:38.484558105 CEST44349182104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:38.484688044 CEST49182443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:38.516639948 CEST44349193104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:38.518659115 CEST49193443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:38.518685102 CEST44349193104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:38.519119024 CEST44349193104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:38.519865036 CEST49193443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:38.519865036 CEST49193443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:38.519885063 CEST44349193104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:38.519956112 CEST44349193104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:38.530595064 CEST44349192104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:38.531409979 CEST49192443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:38.531430960 CEST44349192104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:38.531836033 CEST44349192104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:38.532370090 CEST49192443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:38.532450914 CEST44349192104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:38.532608986 CEST49192443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:38.540262938 CEST44349182104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:38.540308952 CEST44349182104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:38.540352106 CEST49182443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:38.540369034 CEST44349182104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:38.540390015 CEST44349182104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:38.540404081 CEST49182443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:38.540513039 CEST49182443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:38.564543009 CEST44349190104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:38.564577103 CEST44349190104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:38.564584970 CEST44349190104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:38.564625978 CEST44349190104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:38.564644098 CEST44349190104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:38.564656019 CEST44349190104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:38.564661026 CEST49190443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:38.564690113 CEST44349190104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:38.564728975 CEST49190443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:38.567361116 CEST49190443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:38.571949959 CEST49182443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:38.571983099 CEST44349182104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:38.574111938 CEST49207443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:38.574141979 CEST44349207104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:38.574234009 CEST49207443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:38.574512959 CEST49207443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:38.574522972 CEST44349207104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:38.575407982 CEST44349192104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:38.575661898 CEST44349190104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:38.575712919 CEST44349190104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:38.575753927 CEST49190443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:38.575779915 CEST44349190104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:38.575809956 CEST49190443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:38.575856924 CEST49190443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:38.577436924 CEST44349190104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:38.577491045 CEST44349190104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:38.577526093 CEST49190443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:38.577538013 CEST44349190104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:38.577634096 CEST44349190104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:38.577689886 CEST49190443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:38.613158941 CEST44349194104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:38.614217043 CEST49194443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:38.614238024 CEST44349194104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:38.615343094 CEST44349194104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:38.615751028 CEST49194443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:38.615751028 CEST49194443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:38.615823984 CEST44349194104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:38.616034031 CEST49194443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:38.631961107 CEST49190443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:38.631993055 CEST44349190104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:38.655430079 CEST44349196104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:38.656274080 CEST49196443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:38.656301022 CEST44349196104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:38.656701088 CEST44349196104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:38.658750057 CEST49196443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:38.658834934 CEST44349196104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:38.659041882 CEST49196443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:38.663403034 CEST44349194104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:38.699491024 CEST49193443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:38.699503899 CEST49192443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:38.699517965 CEST44349193104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:38.699543953 CEST44349193104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:38.699549913 CEST49194443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:38.699558020 CEST44349194104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:38.699821949 CEST44349193104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:38.699846983 CEST49193443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:38.700093985 CEST49193443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:38.702219963 CEST49193443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:38.702239990 CEST44349193104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:38.703402042 CEST44349196104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:38.729315042 CEST44349197104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:38.730529070 CEST49197443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:38.730555058 CEST44349197104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:38.730930090 CEST44349197104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:38.732161999 CEST49197443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:38.732161999 CEST49197443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:38.732223988 CEST44349197104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:38.747414112 CEST49208443192.168.2.1077.73.83.106
                                                                                                                                                                                  Oct 4, 2024 16:29:38.747459888 CEST4434920877.73.83.106192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:38.749095917 CEST49208443192.168.2.1077.73.83.106
                                                                                                                                                                                  Oct 4, 2024 16:29:38.749494076 CEST49208443192.168.2.1077.73.83.106
                                                                                                                                                                                  Oct 4, 2024 16:29:38.749502897 CEST4434920877.73.83.106192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:38.759495020 CEST49209443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:38.759541988 CEST44349209104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:38.759727001 CEST49209443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:38.760540009 CEST49209443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:38.760560036 CEST44349209104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:38.797858953 CEST44349194104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:38.797919035 CEST49194443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:38.797945023 CEST44349194104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:38.797990084 CEST49194443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:38.798285961 CEST44349194104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:38.798351049 CEST44349194104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:38.798391104 CEST49194443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:38.810631037 CEST49197443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:38.831495047 CEST4434920013.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:38.852946997 CEST49194443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:38.852976084 CEST44349194104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:38.854697943 CEST49210443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:38.854734898 CEST4434921013.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:38.854800940 CEST49210443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:38.861675978 CEST49211443192.168.2.10142.250.184.196
                                                                                                                                                                                  Oct 4, 2024 16:29:38.861702919 CEST44349211142.250.184.196192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:38.861753941 CEST49211443192.168.2.10142.250.184.196
                                                                                                                                                                                  Oct 4, 2024 16:29:38.861974955 CEST49211443192.168.2.10142.250.184.196
                                                                                                                                                                                  Oct 4, 2024 16:29:38.861991882 CEST44349211142.250.184.196192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:38.862468004 CEST49212443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:38.862485886 CEST44349212104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:38.862539053 CEST49212443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:38.862704039 CEST49212443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:38.862718105 CEST44349212104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:38.874290943 CEST4434920413.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:38.887236118 CEST4434920513.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:38.900490999 CEST4434920613.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:38.903866053 CEST49200443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:38.903889894 CEST4434920013.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:38.908905983 CEST49200443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:38.908910990 CEST4434920013.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:38.920522928 CEST44349196104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:38.920542955 CEST44349196104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:38.920572042 CEST44349196104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:38.920634985 CEST49196443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:38.920674086 CEST44349196104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:38.920691013 CEST49196443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:38.920722008 CEST49196443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:38.921297073 CEST49210443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:38.921317101 CEST4434921013.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:38.936110020 CEST44349196104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:38.936194897 CEST44349196104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:38.936197042 CEST49196443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:38.936263084 CEST49196443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:38.944442034 CEST44349201104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:38.944444895 CEST44349199104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:38.944833994 CEST49201443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:38.944874048 CEST44349201104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:38.945110083 CEST49199443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:38.945122004 CEST44349199104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:38.945242882 CEST44349201104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:38.945485115 CEST44349199104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:38.945777893 CEST49201443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:38.945848942 CEST44349201104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:38.946074009 CEST49199443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:38.946135998 CEST44349199104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:38.946477890 CEST49201443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:38.946577072 CEST49199443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:38.947707891 CEST49204443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:38.947747946 CEST4434920413.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:38.948293924 CEST49204443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:38.948307037 CEST4434920413.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:38.948570013 CEST49205443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:38.948585033 CEST4434920513.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:38.948972940 CEST49205443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:38.948976994 CEST4434920513.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:38.949377060 CEST49206443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:38.949388981 CEST4434920613.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:38.949892998 CEST49206443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:38.949897051 CEST4434920613.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:38.954689980 CEST49196443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:38.954700947 CEST44349196104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:38.969449997 CEST44349202104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:38.969726086 CEST49202443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:38.969744921 CEST44349202104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:38.970108032 CEST44349202104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:38.970408916 CEST49202443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:38.970474958 CEST44349202104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:38.970541954 CEST49202443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:38.991401911 CEST44349201104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:38.991404057 CEST44349199104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:38.994060040 CEST44349197104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:38.994083881 CEST44349197104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:38.994092941 CEST44349197104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:38.994122982 CEST44349197104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:38.994137049 CEST44349197104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:38.994148970 CEST44349197104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:38.994158983 CEST49197443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:38.994208097 CEST44349197104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:38.994235992 CEST49197443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:38.994265079 CEST49197443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:39.008650064 CEST44349192104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:39.008677006 CEST44349192104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:39.008685112 CEST44349192104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:39.008719921 CEST44349192104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:39.008754015 CEST44349192104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:39.008779049 CEST49192443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:39.008780003 CEST44349192104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:39.008779049 CEST49192443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:39.008807898 CEST44349192104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:39.008821011 CEST49192443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:39.008858919 CEST49192443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:39.008858919 CEST49192443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:39.009906054 CEST4434920013.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:39.009975910 CEST4434920013.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:39.010020018 CEST49200443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:39.010032892 CEST4434920013.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:39.010090113 CEST4434920013.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:39.010133982 CEST49200443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:39.010301113 CEST44349197104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:39.010368109 CEST49197443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:39.010375023 CEST44349197104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:39.010381937 CEST49200443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:39.010381937 CEST49200443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:39.010396957 CEST4434920013.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:39.010405064 CEST4434920013.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:39.010426044 CEST49197443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:39.011957884 CEST49197443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:39.011986971 CEST44349197104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:39.014415026 CEST49215443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:39.014461994 CEST4434921513.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:39.014547110 CEST49215443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:39.014724016 CEST49215443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:39.014738083 CEST4434921513.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:39.015403032 CEST44349202104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:39.022835016 CEST44349192104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:39.022849083 CEST44349192104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:39.022883892 CEST44349192104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:39.022891998 CEST44349192104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:39.023005962 CEST49192443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:39.023005962 CEST49192443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:39.023017883 CEST44349192104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:39.023147106 CEST49192443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:39.045730114 CEST4434920513.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:39.045950890 CEST4434920513.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:39.046008110 CEST49205443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:39.046160936 CEST49205443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:39.046181917 CEST4434920513.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:39.046192884 CEST49205443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:39.046197891 CEST4434920513.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:39.048698902 CEST4434920613.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:39.048861027 CEST4434920613.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:39.048913956 CEST49206443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:39.048937082 CEST49206443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:39.048943043 CEST4434920613.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:39.048954964 CEST49206443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:39.048959017 CEST4434920613.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:39.049412966 CEST49216443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:39.049452066 CEST4434921613.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:39.049518108 CEST49216443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:39.049720049 CEST49216443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:39.049734116 CEST4434921613.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:39.051151991 CEST49217443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:39.051198006 CEST4434921713.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:39.051251888 CEST49217443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:39.051373005 CEST49217443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:39.051397085 CEST4434921713.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:39.052964926 CEST4434920413.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:39.053220034 CEST4434920413.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:39.053297997 CEST49204443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:39.053338051 CEST49204443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:39.053364038 CEST4434920413.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:39.053390026 CEST49204443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:39.053404093 CEST4434920413.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:39.055532932 CEST49218443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:39.055557013 CEST4434921813.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:39.055607080 CEST49218443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:39.055736065 CEST49218443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:39.055749893 CEST4434921813.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:39.085520029 CEST44349192104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:39.085530996 CEST44349192104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:39.085580111 CEST44349192104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:39.085608959 CEST49192443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:39.085618973 CEST44349192104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:39.085649014 CEST44349192104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:39.085746050 CEST49192443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:39.085746050 CEST49192443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:39.085800886 CEST49192443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:39.085814953 CEST44349192104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:39.086831093 CEST49219443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:39.086885929 CEST44349219104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:39.086955070 CEST49219443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:39.087167025 CEST49219443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:39.087197065 CEST44349219104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:39.126658916 CEST44349201104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:39.126753092 CEST44349201104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:39.126812935 CEST49201443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:39.127960920 CEST49201443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:39.127983093 CEST44349201104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:39.128070116 CEST44349199104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:39.128102064 CEST44349199104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:39.128139973 CEST44349199104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:39.128169060 CEST49199443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:39.128185034 CEST44349199104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:39.128215075 CEST49199443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:39.128237963 CEST49199443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:39.132791996 CEST49220443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:39.132829905 CEST44349220104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:39.132900000 CEST49220443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:39.133600950 CEST49220443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:39.133618116 CEST44349220104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:39.134066105 CEST49199443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:39.134084940 CEST44349199104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:39.155920029 CEST44349202104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:39.156003952 CEST44349202104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:39.156053066 CEST49202443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:39.245744944 CEST49202443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:39.245781898 CEST44349202104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:39.252865076 CEST49221443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:39.252903938 CEST44349221104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:39.252973080 CEST49221443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:39.253216028 CEST49221443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:39.253228903 CEST44349221104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:39.387757063 CEST44349207104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:39.388051033 CEST49207443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:39.388083935 CEST44349207104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:39.388479948 CEST44349207104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:39.388797045 CEST49207443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:39.388880968 CEST44349207104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:39.388967991 CEST49207443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:39.397349119 CEST4434920877.73.83.106192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:39.397537947 CEST49208443192.168.2.1077.73.83.106
                                                                                                                                                                                  Oct 4, 2024 16:29:39.397562981 CEST4434920877.73.83.106192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:39.400557995 CEST4434920877.73.83.106192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:39.400619030 CEST49208443192.168.2.1077.73.83.106
                                                                                                                                                                                  Oct 4, 2024 16:29:39.401437044 CEST49208443192.168.2.1077.73.83.106
                                                                                                                                                                                  Oct 4, 2024 16:29:39.401494026 CEST4434920877.73.83.106192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:39.401599884 CEST49208443192.168.2.1077.73.83.106
                                                                                                                                                                                  Oct 4, 2024 16:29:39.401608944 CEST4434920877.73.83.106192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:39.435406923 CEST44349207104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:39.497838974 CEST44349211142.250.184.196192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:39.507302999 CEST49211443192.168.2.10142.250.184.196
                                                                                                                                                                                  Oct 4, 2024 16:29:39.507323027 CEST44349211142.250.184.196192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:39.508338928 CEST44349211142.250.184.196192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:39.508409977 CEST49211443192.168.2.10142.250.184.196
                                                                                                                                                                                  Oct 4, 2024 16:29:39.522434950 CEST49211443192.168.2.10142.250.184.196
                                                                                                                                                                                  Oct 4, 2024 16:29:39.522548914 CEST44349211142.250.184.196192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:39.522763014 CEST49211443192.168.2.10142.250.184.196
                                                                                                                                                                                  Oct 4, 2024 16:29:39.522773027 CEST44349211142.250.184.196192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:39.534815073 CEST49208443192.168.2.1077.73.83.106
                                                                                                                                                                                  Oct 4, 2024 16:29:39.538708925 CEST44349209104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:39.541469097 CEST49209443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:39.541488886 CEST44349209104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:39.541891098 CEST44349209104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:39.543611050 CEST49209443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:39.543689013 CEST44349209104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:39.543764114 CEST49209443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:39.577668905 CEST44349207104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:39.577729940 CEST44349207104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:39.577785015 CEST44349207104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:39.577812910 CEST49207443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:39.577843904 CEST44349207104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:39.577862024 CEST49207443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:39.577893972 CEST49207443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:39.577904940 CEST44349207104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:39.577960968 CEST49207443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:39.578305960 CEST4434921013.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:39.591402054 CEST44349209104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:39.631990910 CEST49210443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:39.683600903 CEST49211443192.168.2.10142.250.184.196
                                                                                                                                                                                  Oct 4, 2024 16:29:39.789258957 CEST49210443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:39.789288044 CEST4434921013.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:39.795563936 CEST49210443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:39.795572996 CEST4434921013.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:39.797934055 CEST49224443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:39.797977924 CEST44349224104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:39.798283100 CEST49224443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:39.799176931 CEST49225443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:39.799213886 CEST44349225104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:39.799300909 CEST49225443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:39.801253080 CEST49224443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:39.801270008 CEST44349224104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:39.803730011 CEST49225443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:39.803750992 CEST44349225104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:39.807406902 CEST49207443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:39.807431936 CEST44349207104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:39.867856026 CEST49226443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:39.867908955 CEST44349226104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:39.868007898 CEST49226443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:39.868355036 CEST49226443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:39.868370056 CEST44349226104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:39.868902922 CEST44349209104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:39.868940115 CEST44349209104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:39.869023085 CEST44349209104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:39.869029045 CEST49209443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:39.869092941 CEST49209443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:39.869102001 CEST4434920877.73.83.106192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:39.869141102 CEST4434920877.73.83.106192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:39.869174004 CEST4434920877.73.83.106192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:39.869190931 CEST49208443192.168.2.1077.73.83.106
                                                                                                                                                                                  Oct 4, 2024 16:29:39.869201899 CEST4434920877.73.83.106192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:39.869210005 CEST4434920877.73.83.106192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:39.869235992 CEST4434920877.73.83.106192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:39.869246006 CEST49208443192.168.2.1077.73.83.106
                                                                                                                                                                                  Oct 4, 2024 16:29:39.869266987 CEST49208443192.168.2.1077.73.83.106
                                                                                                                                                                                  Oct 4, 2024 16:29:39.869297028 CEST49208443192.168.2.1077.73.83.106
                                                                                                                                                                                  Oct 4, 2024 16:29:39.869450092 CEST44349211142.250.184.196192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:39.869501114 CEST44349211142.250.184.196192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:39.869528055 CEST44349211142.250.184.196192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:39.869558096 CEST44349212104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:39.869559050 CEST44349211142.250.184.196192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:39.869571924 CEST49211443192.168.2.10142.250.184.196
                                                                                                                                                                                  Oct 4, 2024 16:29:39.869581938 CEST44349211142.250.184.196192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:39.869635105 CEST44349211142.250.184.196192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:39.869638920 CEST49211443192.168.2.10142.250.184.196
                                                                                                                                                                                  Oct 4, 2024 16:29:39.869648933 CEST44349211142.250.184.196192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:39.869688988 CEST49211443192.168.2.10142.250.184.196
                                                                                                                                                                                  Oct 4, 2024 16:29:39.869693041 CEST44349211142.250.184.196192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:39.869703054 CEST44349211142.250.184.196192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:39.869730949 CEST49211443192.168.2.10142.250.184.196
                                                                                                                                                                                  Oct 4, 2024 16:29:39.874078989 CEST4434920877.73.83.106192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:39.874087095 CEST4434920877.73.83.106192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:39.874140978 CEST49208443192.168.2.1077.73.83.106
                                                                                                                                                                                  Oct 4, 2024 16:29:39.874152899 CEST4434920877.73.83.106192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:39.874191999 CEST4434920877.73.83.106192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:39.874198914 CEST49208443192.168.2.1077.73.83.106
                                                                                                                                                                                  Oct 4, 2024 16:29:39.874236107 CEST44349211142.250.184.196192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:39.874237061 CEST49208443192.168.2.1077.73.83.106
                                                                                                                                                                                  Oct 4, 2024 16:29:39.874278069 CEST44349211142.250.184.196192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:39.874291897 CEST49211443192.168.2.10142.250.184.196
                                                                                                                                                                                  Oct 4, 2024 16:29:39.874301910 CEST44349211142.250.184.196192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:39.874340057 CEST49211443192.168.2.10142.250.184.196
                                                                                                                                                                                  Oct 4, 2024 16:29:39.874347925 CEST44349211142.250.184.196192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:39.877216101 CEST44349778142.250.186.164192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:39.877276897 CEST44349778142.250.186.164192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:39.877428055 CEST49778443192.168.2.10142.250.186.164
                                                                                                                                                                                  Oct 4, 2024 16:29:39.879215002 CEST4434921613.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:39.879224062 CEST4434921713.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:39.879234076 CEST4434921813.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:39.881279945 CEST4434921513.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:39.890719891 CEST44349211142.250.184.196192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:39.890778065 CEST49211443192.168.2.10142.250.184.196
                                                                                                                                                                                  Oct 4, 2024 16:29:39.890788078 CEST44349211142.250.184.196192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:39.891580105 CEST44349211142.250.184.196192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:39.891645908 CEST49211443192.168.2.10142.250.184.196
                                                                                                                                                                                  Oct 4, 2024 16:29:39.891653061 CEST44349211142.250.184.196192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:39.897941113 CEST44349211142.250.184.196192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:39.898025036 CEST49211443192.168.2.10142.250.184.196
                                                                                                                                                                                  Oct 4, 2024 16:29:39.898035049 CEST44349211142.250.184.196192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:39.904464006 CEST44349211142.250.184.196192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:39.904537916 CEST49211443192.168.2.10142.250.184.196
                                                                                                                                                                                  Oct 4, 2024 16:29:39.904546976 CEST44349211142.250.184.196192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:39.905749083 CEST49212443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:39.905766964 CEST44349212104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:39.906342030 CEST44349212104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:39.910613060 CEST44349211142.250.184.196192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:39.910707951 CEST49211443192.168.2.10142.250.184.196
                                                                                                                                                                                  Oct 4, 2024 16:29:39.910717964 CEST44349211142.250.184.196192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:39.916853905 CEST44349211142.250.184.196192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:39.916903019 CEST49211443192.168.2.10142.250.184.196
                                                                                                                                                                                  Oct 4, 2024 16:29:39.916910887 CEST44349211142.250.184.196192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:39.923100948 CEST44349211142.250.184.196192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:39.923295975 CEST49211443192.168.2.10142.250.184.196
                                                                                                                                                                                  Oct 4, 2024 16:29:39.923307896 CEST44349211142.250.184.196192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:39.928673983 CEST49215443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:39.928678036 CEST49217443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:39.928678036 CEST49218443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:39.928759098 CEST49216443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:39.933887959 CEST44349211142.250.184.196192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:39.933950901 CEST49211443192.168.2.10142.250.184.196
                                                                                                                                                                                  Oct 4, 2024 16:29:39.933960915 CEST44349211142.250.184.196192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:39.935286045 CEST44349211142.250.184.196192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:39.935353994 CEST49211443192.168.2.10142.250.184.196
                                                                                                                                                                                  Oct 4, 2024 16:29:39.935360909 CEST44349211142.250.184.196192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:39.940785885 CEST44349211142.250.184.196192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:39.942584991 CEST49211443192.168.2.10142.250.184.196
                                                                                                                                                                                  Oct 4, 2024 16:29:39.942591906 CEST44349211142.250.184.196192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:39.946846962 CEST44349211142.250.184.196192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:39.946909904 CEST49211443192.168.2.10142.250.184.196
                                                                                                                                                                                  Oct 4, 2024 16:29:39.946918011 CEST44349211142.250.184.196192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:39.953022003 CEST44349211142.250.184.196192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:39.953054905 CEST44349211142.250.184.196192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:39.953093052 CEST49211443192.168.2.10142.250.184.196
                                                                                                                                                                                  Oct 4, 2024 16:29:39.953099966 CEST44349211142.250.184.196192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:39.953166008 CEST49211443192.168.2.10142.250.184.196
                                                                                                                                                                                  Oct 4, 2024 16:29:39.953171968 CEST44349211142.250.184.196192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:39.953192949 CEST44349211142.250.184.196192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:39.955969095 CEST49211443192.168.2.10142.250.184.196
                                                                                                                                                                                  Oct 4, 2024 16:29:39.964051962 CEST4434921013.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:39.964087963 CEST4434921013.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:39.964140892 CEST4434921013.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:39.964143038 CEST49210443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:39.964189053 CEST49210443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:40.054394007 CEST44349220104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:40.054471970 CEST44349219104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:40.078838110 CEST44349221104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:40.107275963 CEST49212443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:40.107712030 CEST49220443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:40.107717037 CEST49219443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:40.113718033 CEST49212443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:40.113890886 CEST44349212104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:40.147191048 CEST49220443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:40.147211075 CEST44349220104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:40.148652077 CEST44349220104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:40.148963928 CEST49219443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:40.149019957 CEST44349219104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:40.149044037 CEST49221443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:40.149060965 CEST44349221104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:40.150271893 CEST44349221104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:40.150288105 CEST44349221104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:40.150340080 CEST49221443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:40.150471926 CEST44349219104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:40.152506113 CEST49211443192.168.2.10142.250.184.196
                                                                                                                                                                                  Oct 4, 2024 16:29:40.152529955 CEST44349211142.250.184.196192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:40.180799007 CEST49216443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:40.180857897 CEST4434921613.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:40.184503078 CEST49216443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:40.184518099 CEST4434921613.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:40.184698105 CEST49210443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:40.184720039 CEST4434921013.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:40.213228941 CEST49217443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:40.213246107 CEST4434921713.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:40.216387033 CEST49217443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:40.216393948 CEST4434921713.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:40.224951029 CEST49218443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:40.224965096 CEST4434921813.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:40.225889921 CEST49218443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:40.225894928 CEST4434921813.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:40.227801085 CEST49215443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:40.227827072 CEST4434921513.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:40.228837013 CEST49215443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:40.228842974 CEST4434921513.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:40.270273924 CEST49208443192.168.2.1077.73.83.106
                                                                                                                                                                                  Oct 4, 2024 16:29:40.270308018 CEST4434920877.73.83.106192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:40.271747112 CEST49220443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:40.271925926 CEST44349220104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:40.272521973 CEST49221443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:40.272655964 CEST44349221104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:40.273391962 CEST49219443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:40.273715019 CEST49212443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:40.273766994 CEST44349219104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:40.287116051 CEST49778443192.168.2.10142.250.186.164
                                                                                                                                                                                  Oct 4, 2024 16:29:40.287142992 CEST44349778142.250.186.164192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:40.295458078 CEST4434921613.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:40.296509027 CEST4434921613.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:40.296572924 CEST4434921613.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:40.296583891 CEST49216443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:40.296627998 CEST49216443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:40.315397024 CEST44349212104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:40.323460102 CEST4434921813.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:40.323900938 CEST4434921813.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:40.323950052 CEST4434921813.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:40.323982000 CEST49218443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:40.324012041 CEST49218443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:40.326162100 CEST4434921713.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:40.326306105 CEST4434921713.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:40.326499939 CEST49217443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:40.327542067 CEST4434921513.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:40.327748060 CEST4434921513.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:40.327797890 CEST49215443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:40.333596945 CEST49215443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:40.333614111 CEST4434921513.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:40.333650112 CEST49215443192.168.2.1013.107.246.45
                                                                                                                                                                                  Oct 4, 2024 16:29:40.333656073 CEST4434921513.107.246.45192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:40.349412918 CEST49220443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:40.349939108 CEST49221443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:40.349960089 CEST44349221104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:40.350188971 CEST49219443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:40.391392946 CEST44349219104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:40.391392946 CEST44349220104.40.130.225192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:40.403415918 CEST49221443192.168.2.10104.40.130.225
                                                                                                                                                                                  Oct 4, 2024 16:29:40.416419029 CEST49231443192.168.2.1077.73.83.106
                                                                                                                                                                                  Oct 4, 2024 16:29:40.416459084 CEST4434923177.73.83.106192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:40.416531086 CEST49231443192.168.2.1077.73.83.106
                                                                                                                                                                                  Oct 4, 2024 16:29:40.417049885 CEST49231443192.168.2.1077.73.83.106
                                                                                                                                                                                  Oct 4, 2024 16:29:40.417061090 CEST4434923177.73.83.106192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:40.417783022 CEST49232443192.168.2.1077.73.83.106
                                                                                                                                                                                  Oct 4, 2024 16:29:40.417809963 CEST4434923277.73.83.106192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:40.417870045 CEST49232443192.168.2.1077.73.83.106
                                                                                                                                                                                  Oct 4, 2024 16:29:40.419670105 CEST49232443192.168.2.1077.73.83.106
                                                                                                                                                                                  Oct 4, 2024 16:29:40.419683933 CEST4434923277.73.83.106192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:40.421534061 CEST49233443192.168.2.1077.73.83.106
                                                                                                                                                                                  Oct 4, 2024 16:29:40.421622992 CEST4434923377.73.83.106192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:40.421698093 CEST49233443192.168.2.1077.73.83.106
                                                                                                                                                                                  Oct 4, 2024 16:29:40.421917915 CEST49233443192.168.2.1077.73.83.106
                                                                                                                                                                                  Oct 4, 2024 16:29:40.421953917 CEST4434923377.73.83.106192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:40.422591925 CEST49234443192.168.2.1077.73.83.106
                                                                                                                                                                                  Oct 4, 2024 16:29:40.422615051 CEST4434923477.73.83.106192.168.2.10
                                                                                                                                                                                  Oct 4, 2024 16:29:40.422852993 CEST49234443192.168.2.1077.73.83.106
                                                                                                                                                                                  TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                  Oct 4, 2024 16:29:26.741751909 CEST192.168.2.101.1.1.10xa502Standard query (0)www.naturalizaeducacion.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                  Oct 4, 2024 16:29:26.741929054 CEST192.168.2.101.1.1.10xb032Standard query (0)www.naturalizaeducacion.org65IN (0x0001)false
                                                                                                                                                                                  Oct 4, 2024 16:29:27.765140057 CEST192.168.2.101.1.1.10x6cb4Standard query (0)www.naturalizaeducacion.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                  Oct 4, 2024 16:29:27.765391111 CEST192.168.2.101.1.1.10xdc1aStandard query (0)www.naturalizaeducacion.org65IN (0x0001)false
                                                                                                                                                                                  Oct 4, 2024 16:29:29.140711069 CEST192.168.2.101.1.1.10xc98dStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                  Oct 4, 2024 16:29:29.141113997 CEST192.168.2.101.1.1.10x2c89Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                  Oct 4, 2024 16:29:30.094717979 CEST192.168.2.101.1.1.10x98f5Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                  Oct 4, 2024 16:29:30.095257044 CEST192.168.2.101.1.1.10x42e1Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                  Oct 4, 2024 16:29:30.095967054 CEST192.168.2.101.1.1.10x69eStandard query (0)cdn.jsdelivr.netA (IP address)IN (0x0001)false
                                                                                                                                                                                  Oct 4, 2024 16:29:30.096283913 CEST192.168.2.101.1.1.10x471dStandard query (0)cdn.jsdelivr.net65IN (0x0001)false
                                                                                                                                                                                  Oct 4, 2024 16:29:30.098063946 CEST192.168.2.101.1.1.10x944aStandard query (0)cdnjs.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                                                                                  Oct 4, 2024 16:29:30.098697901 CEST192.168.2.101.1.1.10xff1cStandard query (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                  Oct 4, 2024 16:29:30.127435923 CEST192.168.2.101.1.1.10x7db5Standard query (0)s.w.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                  Oct 4, 2024 16:29:30.128115892 CEST192.168.2.101.1.1.10xaa7bStandard query (0)s.w.org65IN (0x0001)false
                                                                                                                                                                                  Oct 4, 2024 16:29:30.208038092 CEST192.168.2.101.1.1.10xfee6Standard query (0)www.ecoembes.comA (IP address)IN (0x0001)false
                                                                                                                                                                                  Oct 4, 2024 16:29:30.208396912 CEST192.168.2.101.1.1.10xb001Standard query (0)www.ecoembes.com65IN (0x0001)false
                                                                                                                                                                                  Oct 4, 2024 16:29:31.455912113 CEST192.168.2.101.1.1.10xacc3Standard query (0)cdn.jsdelivr.netA (IP address)IN (0x0001)false
                                                                                                                                                                                  Oct 4, 2024 16:29:31.456370115 CEST192.168.2.101.1.1.10x374dStandard query (0)cdn.jsdelivr.net65IN (0x0001)false
                                                                                                                                                                                  Oct 4, 2024 16:29:31.465135098 CEST192.168.2.101.1.1.10xdddStandard query (0)cdnjs.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                                                                                  Oct 4, 2024 16:29:31.466104031 CEST192.168.2.101.1.1.10x537Standard query (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                  Oct 4, 2024 16:29:31.474737883 CEST192.168.2.101.1.1.10x3c38Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                  Oct 4, 2024 16:29:31.475059032 CEST192.168.2.101.1.1.10xb85fStandard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                  Oct 4, 2024 16:29:32.539793968 CEST192.168.2.101.1.1.10xaf6dStandard query (0)www.ecoembes.comA (IP address)IN (0x0001)false
                                                                                                                                                                                  Oct 4, 2024 16:29:32.540047884 CEST192.168.2.101.1.1.10xad11Standard query (0)www.ecoembes.com65IN (0x0001)false
                                                                                                                                                                                  Oct 4, 2024 16:29:33.803282976 CEST192.168.2.101.1.1.10x9c17Standard query (0)www.naturalizaeducacion.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                  Oct 4, 2024 16:29:33.803438902 CEST192.168.2.101.1.1.10xf495Standard query (0)www.naturalizaeducacion.org65IN (0x0001)false
                                                                                                                                                                                  Oct 4, 2024 16:29:35.998713970 CEST192.168.2.101.1.1.10x6156Standard query (0)consent.cookiebot.comA (IP address)IN (0x0001)false
                                                                                                                                                                                  Oct 4, 2024 16:29:35.998914003 CEST192.168.2.101.1.1.10x8ef8Standard query (0)consent.cookiebot.com65IN (0x0001)false
                                                                                                                                                                                  Oct 4, 2024 16:29:37.295217991 CEST192.168.2.101.1.1.10x4ea3Standard query (0)consentcdn.cookiebot.comA (IP address)IN (0x0001)false
                                                                                                                                                                                  Oct 4, 2024 16:29:37.295458078 CEST192.168.2.101.1.1.10x6b95Standard query (0)consentcdn.cookiebot.com65IN (0x0001)false
                                                                                                                                                                                  Oct 4, 2024 16:29:37.315817118 CEST192.168.2.101.1.1.10x4b6bStandard query (0)consent.cookiebot.comA (IP address)IN (0x0001)false
                                                                                                                                                                                  Oct 4, 2024 16:29:37.316051006 CEST192.168.2.101.1.1.10x73f1Standard query (0)consent.cookiebot.com65IN (0x0001)false
                                                                                                                                                                                  Oct 4, 2024 16:29:38.852391005 CEST192.168.2.101.1.1.10x7539Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                  Oct 4, 2024 16:29:38.852541924 CEST192.168.2.101.1.1.10xb89eStandard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                  Oct 4, 2024 16:29:44.701559067 CEST192.168.2.101.1.1.10xa151Standard query (0)imgsct.cookiebot.comA (IP address)IN (0x0001)false
                                                                                                                                                                                  Oct 4, 2024 16:29:44.701860905 CEST192.168.2.101.1.1.10x6beeStandard query (0)imgsct.cookiebot.com65IN (0x0001)false
                                                                                                                                                                                  Oct 4, 2024 16:29:46.050209045 CEST192.168.2.101.1.1.10xaccaStandard query (0)imgsct.cookiebot.comA (IP address)IN (0x0001)false
                                                                                                                                                                                  Oct 4, 2024 16:29:46.050585032 CEST192.168.2.101.1.1.10x96d1Standard query (0)imgsct.cookiebot.com65IN (0x0001)false
                                                                                                                                                                                  Oct 4, 2024 16:29:53.806878090 CEST192.168.2.101.1.1.10x4debStandard query (0)15.164.165.52.in-addr.arpaPTR (Pointer record)IN (0x0001)false
                                                                                                                                                                                  Oct 4, 2024 16:30:01.775959969 CEST192.168.2.101.1.1.10x3e6fStandard query (0)www.naturalizaeducacion.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                  Oct 4, 2024 16:30:03.801981926 CEST192.168.2.101.1.1.10xbeeeStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                  Oct 4, 2024 16:30:03.802448988 CEST192.168.2.101.1.1.10xcdcbStandard query (0)cdn.jsdelivr.netA (IP address)IN (0x0001)false
                                                                                                                                                                                  Oct 4, 2024 16:30:03.803762913 CEST192.168.2.101.1.1.10xa3fcStandard query (0)cdnjs.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                                                                                  Oct 4, 2024 16:30:03.813380957 CEST192.168.2.101.1.1.10x5c30Standard query (0)s.w.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                  Oct 4, 2024 16:30:03.985060930 CEST192.168.2.101.1.1.10x3316Standard query (0)www.ecoembes.comA (IP address)IN (0x0001)false
                                                                                                                                                                                  Oct 4, 2024 16:30:04.103524923 CEST192.168.2.101.1.1.10xb322Standard query (0)consent.cookiebot.comA (IP address)IN (0x0001)false
                                                                                                                                                                                  TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                  Oct 4, 2024 16:29:14.587409019 CEST1.1.1.1192.168.2.100x9eacNo error (0)shed.dual-low.s-part-0017.t-0009.t-msedge.nets-part-0017.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                  Oct 4, 2024 16:29:14.587409019 CEST1.1.1.1192.168.2.100x9eacNo error (0)s-part-0017.t-0009.t-msedge.net13.107.246.45A (IP address)IN (0x0001)false
                                                                                                                                                                                  Oct 4, 2024 16:29:26.972347975 CEST1.1.1.1192.168.2.100xa502No error (0)www.naturalizaeducacion.org104.40.130.225A (IP address)IN (0x0001)false
                                                                                                                                                                                  Oct 4, 2024 16:29:27.816459894 CEST1.1.1.1192.168.2.100x6cb4No error (0)www.naturalizaeducacion.org104.40.130.225A (IP address)IN (0x0001)false
                                                                                                                                                                                  Oct 4, 2024 16:29:29.147938967 CEST1.1.1.1192.168.2.100xc98dNo error (0)www.google.com142.250.186.164A (IP address)IN (0x0001)false
                                                                                                                                                                                  Oct 4, 2024 16:29:29.148224115 CEST1.1.1.1192.168.2.100x2c89No error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                  Oct 4, 2024 16:29:30.102041960 CEST1.1.1.1192.168.2.100x42e1No error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                  Oct 4, 2024 16:29:30.102382898 CEST1.1.1.1192.168.2.100x98f5No error (0)www.google.com142.250.186.164A (IP address)IN (0x0001)false
                                                                                                                                                                                  Oct 4, 2024 16:29:30.103461027 CEST1.1.1.1192.168.2.100x69eNo error (0)cdn.jsdelivr.netjsdelivr.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                  Oct 4, 2024 16:29:30.103461027 CEST1.1.1.1192.168.2.100x69eNo error (0)jsdelivr.map.fastly.net151.101.65.229A (IP address)IN (0x0001)false
                                                                                                                                                                                  Oct 4, 2024 16:29:30.103461027 CEST1.1.1.1192.168.2.100x69eNo error (0)jsdelivr.map.fastly.net151.101.193.229A (IP address)IN (0x0001)false
                                                                                                                                                                                  Oct 4, 2024 16:29:30.103461027 CEST1.1.1.1192.168.2.100x69eNo error (0)jsdelivr.map.fastly.net151.101.129.229A (IP address)IN (0x0001)false
                                                                                                                                                                                  Oct 4, 2024 16:29:30.103461027 CEST1.1.1.1192.168.2.100x69eNo error (0)jsdelivr.map.fastly.net151.101.1.229A (IP address)IN (0x0001)false
                                                                                                                                                                                  Oct 4, 2024 16:29:30.103693962 CEST1.1.1.1192.168.2.100x471dNo error (0)cdn.jsdelivr.netcdn.jsdelivr.net.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                  Oct 4, 2024 16:29:30.105161905 CEST1.1.1.1192.168.2.100x944aNo error (0)cdnjs.cloudflare.com104.17.25.14A (IP address)IN (0x0001)false
                                                                                                                                                                                  Oct 4, 2024 16:29:30.105161905 CEST1.1.1.1192.168.2.100x944aNo error (0)cdnjs.cloudflare.com104.17.24.14A (IP address)IN (0x0001)false
                                                                                                                                                                                  Oct 4, 2024 16:29:30.105846882 CEST1.1.1.1192.168.2.100xff1cNo error (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                  Oct 4, 2024 16:29:30.136449099 CEST1.1.1.1192.168.2.100x7db5No error (0)s.w.org192.0.77.48A (IP address)IN (0x0001)false
                                                                                                                                                                                  Oct 4, 2024 16:29:30.238734007 CEST1.1.1.1192.168.2.100xfee6No error (0)www.ecoembes.com77.73.83.106A (IP address)IN (0x0001)false
                                                                                                                                                                                  Oct 4, 2024 16:29:31.466054916 CEST1.1.1.1192.168.2.100xacc3No error (0)cdn.jsdelivr.netjsdelivr.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                  Oct 4, 2024 16:29:31.466054916 CEST1.1.1.1192.168.2.100xacc3No error (0)jsdelivr.map.fastly.net151.101.65.229A (IP address)IN (0x0001)false
                                                                                                                                                                                  Oct 4, 2024 16:29:31.466054916 CEST1.1.1.1192.168.2.100xacc3No error (0)jsdelivr.map.fastly.net151.101.129.229A (IP address)IN (0x0001)false
                                                                                                                                                                                  Oct 4, 2024 16:29:31.466054916 CEST1.1.1.1192.168.2.100xacc3No error (0)jsdelivr.map.fastly.net151.101.1.229A (IP address)IN (0x0001)false
                                                                                                                                                                                  Oct 4, 2024 16:29:31.466054916 CEST1.1.1.1192.168.2.100xacc3No error (0)jsdelivr.map.fastly.net151.101.193.229A (IP address)IN (0x0001)false
                                                                                                                                                                                  Oct 4, 2024 16:29:31.466499090 CEST1.1.1.1192.168.2.100x374dNo error (0)cdn.jsdelivr.netcdn.jsdelivr.net.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                  Oct 4, 2024 16:29:31.473798037 CEST1.1.1.1192.168.2.100xdddNo error (0)cdnjs.cloudflare.com104.17.24.14A (IP address)IN (0x0001)false
                                                                                                                                                                                  Oct 4, 2024 16:29:31.473798037 CEST1.1.1.1192.168.2.100xdddNo error (0)cdnjs.cloudflare.com104.17.25.14A (IP address)IN (0x0001)false
                                                                                                                                                                                  Oct 4, 2024 16:29:31.473809004 CEST1.1.1.1192.168.2.100x537No error (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                  Oct 4, 2024 16:29:31.483225107 CEST1.1.1.1192.168.2.100x3c38No error (0)www.google.com142.250.186.36A (IP address)IN (0x0001)false
                                                                                                                                                                                  Oct 4, 2024 16:29:31.484095097 CEST1.1.1.1192.168.2.100xb85fNo error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                  Oct 4, 2024 16:29:32.577933073 CEST1.1.1.1192.168.2.100xaf6dNo error (0)www.ecoembes.com77.73.83.106A (IP address)IN (0x0001)false
                                                                                                                                                                                  Oct 4, 2024 16:29:33.842619896 CEST1.1.1.1192.168.2.100x9c17No error (0)www.naturalizaeducacion.org104.40.130.225A (IP address)IN (0x0001)false
                                                                                                                                                                                  Oct 4, 2024 16:29:36.010932922 CEST1.1.1.1192.168.2.100x6156No error (0)consent.cookiebot.comconsent.cookiebot.com-v2.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                  Oct 4, 2024 16:29:36.014441967 CEST1.1.1.1192.168.2.100x8ef8No error (0)consent.cookiebot.comconsent.cookiebot.com-v2.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                  Oct 4, 2024 16:29:36.958961964 CEST1.1.1.1192.168.2.100x4900No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                  Oct 4, 2024 16:29:36.958961964 CEST1.1.1.1192.168.2.100x4900No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                                                                                                                                                  Oct 4, 2024 16:29:37.303343058 CEST1.1.1.1192.168.2.100x6b95No error (0)consentcdn.cookiebot.comconsentcdn.cookiebot.com-v1.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                  Oct 4, 2024 16:29:37.306118965 CEST1.1.1.1192.168.2.100x4ea3No error (0)consentcdn.cookiebot.comconsentcdn.cookiebot.com-v1.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                  Oct 4, 2024 16:29:37.323430061 CEST1.1.1.1192.168.2.100x4b6bNo error (0)consent.cookiebot.comconsent.cookiebot.com-v2.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                  Oct 4, 2024 16:29:37.324404955 CEST1.1.1.1192.168.2.100x73f1No error (0)consent.cookiebot.comconsent.cookiebot.com-v2.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                  Oct 4, 2024 16:29:38.860702991 CEST1.1.1.1192.168.2.100xb89eNo error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                  Oct 4, 2024 16:29:38.861309052 CEST1.1.1.1192.168.2.100x7539No error (0)www.google.com142.250.184.196A (IP address)IN (0x0001)false
                                                                                                                                                                                  Oct 4, 2024 16:29:44.718028069 CEST1.1.1.1192.168.2.100xa151No error (0)imgsct.cookiebot.comimgsct.cookiebot.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                  Oct 4, 2024 16:29:44.719557047 CEST1.1.1.1192.168.2.100x6beeNo error (0)imgsct.cookiebot.comimgsct.cookiebot.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                  Oct 4, 2024 16:29:46.059010983 CEST1.1.1.1192.168.2.100x96d1No error (0)imgsct.cookiebot.comimgsct.cookiebot.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                  Oct 4, 2024 16:29:46.059055090 CEST1.1.1.1192.168.2.100xaccaNo error (0)imgsct.cookiebot.comimgsct.cookiebot.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                  Oct 4, 2024 16:29:52.445842028 CEST1.1.1.1192.168.2.100xd802No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                  Oct 4, 2024 16:29:52.445842028 CEST1.1.1.1192.168.2.100xd802No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                                                                                                                                                  Oct 4, 2024 16:29:53.815752029 CEST1.1.1.1192.168.2.100x4debName error (3)15.164.165.52.in-addr.arpanonenonePTR (Pointer record)IN (0x0001)false
                                                                                                                                                                                  Oct 4, 2024 16:30:01.803330898 CEST1.1.1.1192.168.2.100x3e6fNo error (0)www.naturalizaeducacion.org104.40.130.225A (IP address)IN (0x0001)false
                                                                                                                                                                                  Oct 4, 2024 16:30:03.811358929 CEST1.1.1.1192.168.2.100xbeeeNo error (0)www.google.com216.58.206.68A (IP address)IN (0x0001)false
                                                                                                                                                                                  Oct 4, 2024 16:30:03.811372042 CEST1.1.1.1192.168.2.100xcdcbNo error (0)cdn.jsdelivr.netcdn.jsdelivr.net.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                  Oct 4, 2024 16:30:03.813764095 CEST1.1.1.1192.168.2.100xa3fcNo error (0)cdnjs.cloudflare.com104.17.25.14A (IP address)IN (0x0001)false
                                                                                                                                                                                  Oct 4, 2024 16:30:03.813764095 CEST1.1.1.1192.168.2.100xa3fcNo error (0)cdnjs.cloudflare.com104.17.24.14A (IP address)IN (0x0001)false
                                                                                                                                                                                  Oct 4, 2024 16:30:03.826468945 CEST1.1.1.1192.168.2.100x5c30No error (0)s.w.org192.0.77.48A (IP address)IN (0x0001)false
                                                                                                                                                                                  Oct 4, 2024 16:30:04.017247915 CEST1.1.1.1192.168.2.100x3316No error (0)www.ecoembes.com77.73.83.106A (IP address)IN (0x0001)false
                                                                                                                                                                                  Oct 4, 2024 16:30:04.110773087 CEST1.1.1.1192.168.2.100xb322No error (0)consent.cookiebot.comconsent.cookiebot.com-v2.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                  0192.168.2.1049762104.40.130.225806096C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  Oct 4, 2024 16:29:26.994126081 CEST462OUTGET /solicitud-papeleras/ HTTP/1.1
                                                                                                                                                                                  Host: www.naturalizaeducacion.org
                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                  Upgrade-Insecure-Requests: 1
                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                  Oct 4, 2024 16:29:27.598041058 CEST452INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                  Server: Microsoft-Azure-Application-Gateway/v2
                                                                                                                                                                                  Date: Fri, 04 Oct 2024 14:29:27 GMT
                                                                                                                                                                                  Content-Type: text/html
                                                                                                                                                                                  Content-Length: 195
                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                  Location: https://www.naturalizaeducacion.org/solicitud-papeleras/
                                                                                                                                                                                  Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 4d 69 63 72 6f 73 6f 66 74 2d 41 7a 75 72 65 2d 41 70 70 6c 69 63 61 74 69 6f 6e 2d 47 61 74 65 77 61 79 2f 76 32 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                                  Data Ascii: <html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center><hr><center>Microsoft-Azure-Application-Gateway/v2</center></body></html>
                                                                                                                                                                                  Oct 4, 2024 16:30:12.600023031 CEST6OUTData Raw: 00
                                                                                                                                                                                  Data Ascii:


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                  1192.168.2.1049761104.40.130.225806096C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  Oct 4, 2024 16:30:11.995728016 CEST6OUTData Raw: 00
                                                                                                                                                                                  Data Ascii:


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                  0192.168.2.104970213.107.246.45443
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-10-04 14:29:15 UTC195OUTGET /rules/other-Win32-v19.bundle HTTP/1.1
                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                  2024-10-04 14:29:15 UTC540INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Fri, 04 Oct 2024 14:29:15 GMT
                                                                                                                                                                                  Content-Type: text/plain
                                                                                                                                                                                  Content-Length: 218853
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                  Cache-Control: public
                                                                                                                                                                                  Last-Modified: Mon, 30 Sep 2024 13:16:38 GMT
                                                                                                                                                                                  ETag: "0x8DCE1521DF74B57"
                                                                                                                                                                                  x-ms-request-id: 90766f9b-701e-006f-578c-15afc4000000
                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                  x-azure-ref: 20241004T142915Z-15767c5fc55fdfx81a30vtr1fw0000000d2g00000000292m
                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  2024-10-04 14:29:15 UTC15844INData Raw: 31 30 30 30 76 35 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 30 30 22 20 56 3d 22 35 22 20 44 43 3d 22 45 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 52 75 6c 65 45 72 72 6f 72 73 41 67 67 72 65 67 61 74 65 64 22 20 41 54 54 3d 22 66 39 39 38 63 63 35 62 61 34 64 34 34 38 64 36 61 31 65 38 65 39 31 33 66 66 31 38 62 65 39 34 2d 64 64 31 32 32 65 30 61 2d 66 63 66 38 2d 34 64 63 35 2d 39 64 62 62 2d 36 61 66 61 63 35 33 32 35 31 38 33 2d 37 34 30 35 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 53 3d 22 37 30 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 20 50 53 55 22 20
                                                                                                                                                                                  Data Ascii: 1000v5+<?xml version="1.0" encoding="utf-8"?><R Id="1000" V="5" DC="ESM" EN="Office.Telemetry.RuleErrorsAggregated" ATT="f998cc5ba4d448d6a1e8e913ff18be94-dd122e0a-fcf8-4dc5-9dbb-6afac5325183-7405" SP="CriticalBusinessImpact" S="70" DL="A" DCa="PSP PSU"
                                                                                                                                                                                  2024-10-04 14:29:15 UTC16384INData Raw: 22 30 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 42 22 20 49 3d 22 35 22 20 4f 3d 22 66 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 2f 3e
                                                                                                                                                                                  Data Ascii: "0" /> </L> <R> <V V="400" T="I32" /> </R> </O> </R> </O> </C> <C T="B" I="5" O="false"> <O T="AND"> <L> <O T="GE"> <L> <S T="1" F="0" />
                                                                                                                                                                                  2024-10-04 14:29:15 UTC16384INData Raw: 20 20 3c 53 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 53 54 3e 0d 0a 3c 2f 52 3e 0d 0a 3c 24 21 23 3e 31 30 38 32 30 76 33 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 38 32 30 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 2e 43 6f 6e 74 61 63 74 43 61 72 64 50 72 6f 70 65 72 74 69 65 73 43 6f 75 6e 74 73 22 20 41 54 54 3d 22 64 38 30 37 36 30 39 32 37 36 37 34 34 32 34 35 62 61 66 38 31 62 66 37 62 63 38 30 33 33 66 36 2d 32 32 36 38 65 33 37 34 2d 37 37 36 36 2d 34 39 37 36 2d 62 65 34 34 2d 62 36 61 64 35 62 64 64 63 35 62 36 2d 37 38 31
                                                                                                                                                                                  Data Ascii: <ST> <S T="1" /> </ST></R><$!#>10820v3+<?xml version="1.0" encoding="utf-8"?><R Id="10820" V="3" DC="SM" EN="Office.Outlook.Desktop.ContactCardPropertiesCounts" ATT="d807609276744245baf81bf7bc8033f6-2268e374-7766-4976-be44-b6ad5bddc5b6-781
                                                                                                                                                                                  2024-10-04 14:29:15 UTC16384INData Raw: 20 54 3d 22 55 36 34 22 20 49 3d 22 38 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 45 76 65 6e 74 73 5f 41 76 67 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 41 76 65 72 61 67 65 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 39 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 41 67 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 34 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 30 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 35 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20
                                                                                                                                                                                  Data Ascii: T="U64" I="8" O="false" N="Events_Avg"> <S T="2" F="Average" /> </C> <C T="U32" I="9" O="true" N="Purged_Age"> <S T="4" F="Count" /> </C> <C T="U32" I="10" O="true" N="Purged_Count"> <S T="5" F="Count" /> </C> <C T="U32"
                                                                                                                                                                                  2024-10-04 14:29:15 UTC16384INData Raw: 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 50 65 72 73 6f 6e 61 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 4d 61 6e 61 67 65 72 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f
                                                                                                                                                                                  Data Ascii: "0" O="false" N="Count_CreateCard_ValidPersona_False"> <C> <S T="10" /> </C> </C> <C T="U32" I="1" O="false" N="Count_CreateCard_ValidManager_False"> <C> <S T="11" /> </C> </C> <C T="U32" I="2" O="false" N="Co
                                                                                                                                                                                  2024-10-04 14:29:15 UTC16384INData Raw: 20 20 20 20 3c 53 20 54 3d 22 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 39 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 57 61 73 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a
                                                                                                                                                                                  Data Ascii: <S T="31" /> </C> </C> <C T="U32" I="19" O="false" N="Paint_IMsoPersona_WasNull_Count"> <C> <S T="32" /> </C> </C> <C T="U32" I="20" O="false" N="Paint_IMsoPersona_Null_Count"> <C> <S T="33" /> </C>
                                                                                                                                                                                  2024-10-04 14:29:15 UTC16384INData Raw: 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63 6f 6e 64 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 32 30 30 22 20 54 3d 22 49 36 34 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63
                                                                                                                                                                                  Data Ascii: <S T="3" F="RetrievalMilliseconds" /> </L> <R> <V V="200" T="I64" /> </R> </O> </L> <R> <O T="LT"> <L> <S T="3" F="RetrievalMillisec
                                                                                                                                                                                  2024-10-04 14:29:15 UTC16384INData Raw: 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 53 75 63 63 65 73 73 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e
                                                                                                                                                                                  Data Ascii: R> <V V="0" T="I32" /> </R> </O> </F> </S> <C T="U32" I="0" O="false" N="Ocom2IUCOfficeIntegrationFirstCallSuccessCount"> <C> <S T="9" /> </C> </C> <C T="U32" I="1" O="false" N="Ocom2IUCOfficeIn
                                                                                                                                                                                  2024-10-04 14:29:15 UTC16384INData Raw: 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 36 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 54 65 6e 61 6e 74 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 55 73 65 72 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                  Data Ascii: R> </O> </F> <F T="6"> <O T="AND"> <L> <S T="3" F="Tenant enabled" /> </L> <R> <O T="EQ"> <L> <S T="3" F="User enabled" /> </L>
                                                                                                                                                                                  2024-10-04 14:29:15 UTC16384INData Raw: 54 3d 22 36 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 48 74 74 70 53 74 61 74 75 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 34 22 20 54 3d 22 55 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 37 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c
                                                                                                                                                                                  Data Ascii: T="6"> <O T="EQ"> <L> <S T="2" F="HttpStatus" /> </L> <R> <V V="404" T="U32" /> </R> </O> </F> <F T="7"> <O T="AND"> <L> <O T="GE"> <


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                  1192.168.2.104970513.107.246.45443
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-10-04 14:29:16 UTC192OUTGET /rules/rule224902v2s19.xml HTTP/1.1
                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                  2024-10-04 14:29:16 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Fri, 04 Oct 2024 14:29:16 GMT
                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                  Content-Length: 450
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:27:25 GMT
                                                                                                                                                                                  ETag: "0x8DC582BD4C869AE"
                                                                                                                                                                                  x-ms-request-id: b9d87bc4-001e-008d-138c-15d91e000000
                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                  x-azure-ref: 20241004T142916Z-15767c5fc554wklc0x4mc5pq0w0000000d3000000000084v
                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  2024-10-04 14:29:16 UTC450INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 32 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 55 54 53 20 54 3d 22 32 22 20 49 64 3d 22 62 62 72 35 71 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 61 33 36 61 39 37 30 64 2d 34 35 61 39 2d 34 65 30 64 2d 39 63 61 62 2d 32 61 32 33 35 63 63 39 64 37 63 36 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 47 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 4e
                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224902" V="2" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120100" /> <UTS T="2" Id="bbr5q" /> <SS T="3" G="{a36a970d-45a9-4e0d-9cab-2a235cc9d7c6}" /> </S> <C T="G" I="0" O="falseN


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                  2192.168.2.104970413.107.246.45443
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-10-04 14:29:16 UTC192OUTGET /rules/rule120600v4s19.xml HTTP/1.1
                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                  2024-10-04 14:29:16 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Fri, 04 Oct 2024 14:29:16 GMT
                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                  Content-Length: 2980
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                                                                                                                                                                                  ETag: "0x8DC582BA80D96A1"
                                                                                                                                                                                  x-ms-request-id: b9d87bc3-001e-008d-128c-15d91e000000
                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                  x-azure-ref: 20241004T142916Z-15767c5fc55rv8zjq9dg0musxg0000000crg000000004yvm
                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  2024-10-04 14:29:16 UTC2980INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 30 22 20 56 3d 22 34 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 44 65 76 69 63 65 43 6f 6e 73 6f 6c 69 64 61 74 65 64 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20
                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120600" V="4" DC="SM" EN="Office.System.SystemHealthMetadataDeviceConsolidated" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC"


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                  3192.168.2.104970713.107.246.45443
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-10-04 14:29:16 UTC192OUTGET /rules/rule120609v0s19.xml HTTP/1.1
                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                  2024-10-04 14:29:16 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Fri, 04 Oct 2024 14:29:16 GMT
                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                  Content-Length: 408
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                                                                                                                                                  ETag: "0x8DC582BB56D3AFB"
                                                                                                                                                                                  x-ms-request-id: 4b0a31e7-c01e-00ad-448c-15a2b9000000
                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                  x-azure-ref: 20241004T142916Z-15767c5fc554w2fgapsyvy8ua00000000c6g000000008f8k
                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  2024-10-04 14:29:16 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 44 64 5d 5b 45 65 5d 5b 4c 6c 5d 5b 4c 6c 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120609" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120682" /> <SR T="2" R="^([Dd][Ee][Ll][Ll])"> <S T="1" F="0" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                  4192.168.2.104970613.107.246.45443
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-10-04 14:29:16 UTC192OUTGET /rules/rule120608v0s19.xml HTTP/1.1
                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                  2024-10-04 14:29:16 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Fri, 04 Oct 2024 14:29:16 GMT
                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                  Content-Length: 2160
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                                                                                                                                                  ETag: "0x8DC582BA3B95D81"
                                                                                                                                                                                  x-ms-request-id: 39d43082-801e-00ac-658c-15fd65000000
                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                  x-azure-ref: 20241004T142916Z-15767c5fc554wklc0x4mc5pq0w0000000cx000000000r2b9
                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  2024-10-04 14:29:16 UTC2160INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 37 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 33 22 20 52 3d 22 31 32 30 36 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 34 22 20 52 3d 22 31 32 30 36 31 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 35 22 20 52 3d 22 31 32 30 36 31 34 22 20 2f 3e 0d 0a 20 20 20
                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120608" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120609" /> <R T="2" R="120679" /> <R T="3" R="120610" /> <R T="4" R="120612" /> <R T="5" R="120614" />


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                  5192.168.2.104970313.107.246.45443
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-10-04 14:29:16 UTC193OUTGET /rules/rule120402v21s19.xml HTTP/1.1
                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                  2024-10-04 14:29:16 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Fri, 04 Oct 2024 14:29:16 GMT
                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                  Content-Length: 3788
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                                                                                                                                                                                  ETag: "0x8DC582BAC2126A6"
                                                                                                                                                                                  x-ms-request-id: 1cc2ff82-e01e-0071-478c-1508e7000000
                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                  x-azure-ref: 20241004T142916Z-15767c5fc55tsfp92w7yna557w0000000ch000000000ucgz
                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  2024-10-04 14:29:16 UTC3788INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 34 30 32 22 20 56 3d 22 32 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 55 6e 67 72 61 63 65 66 75 6c 41 70 70 45 78 69 74 44 65 73 6b 74 6f 70 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 22 20 78 6d 6c 6e 73 3d 22 22
                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120402" V="21" DC="SM" EN="Office.System.SystemHealthUngracefulAppExitDesktop" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalCensus" DL="A" DCa="PSP" xmlns=""


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                  6192.168.2.104970813.107.246.45443
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-10-04 14:29:17 UTC192OUTGET /rules/rule120610v0s19.xml HTTP/1.1
                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                  2024-10-04 14:29:17 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Fri, 04 Oct 2024 14:29:17 GMT
                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                  Content-Length: 474
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:25:46 GMT
                                                                                                                                                                                  ETag: "0x8DC582B9964B277"
                                                                                                                                                                                  x-ms-request-id: aa8826a4-b01e-0053-608c-15cdf8000000
                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                  x-azure-ref: 20241004T142917Z-15767c5fc55jdxmppy6cmd24bn00000004v000000000hns6
                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  2024-10-04 14:29:17 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120610" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                  7192.168.2.104971013.107.246.45443
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-10-04 14:29:17 UTC192OUTGET /rules/rule120612v0s19.xml HTTP/1.1
                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                  2024-10-04 14:29:17 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Fri, 04 Oct 2024 14:29:17 GMT
                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                  Content-Length: 471
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:25 GMT
                                                                                                                                                                                  ETag: "0x8DC582BB10C598B"
                                                                                                                                                                                  x-ms-request-id: 24b39cfc-301e-0096-2a8c-15e71d000000
                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                  x-azure-ref: 20241004T142917Z-15767c5fc55w69c2zvnrz0gmgw0000000cxg000000008qvx
                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  2024-10-04 14:29:17 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120612" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                  8192.168.2.104970913.107.246.45443
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-10-04 14:29:17 UTC192OUTGET /rules/rule120611v0s19.xml HTTP/1.1
                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                  2024-10-04 14:29:17 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Fri, 04 Oct 2024 14:29:17 GMT
                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                  Content-Length: 415
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:25:56 GMT
                                                                                                                                                                                  ETag: "0x8DC582B9F6F3512"
                                                                                                                                                                                  x-ms-request-id: 757ce4f4-401e-000a-128c-154a7b000000
                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                  x-azure-ref: 20241004T142917Z-15767c5fc554l9xf959gp9cb1s00000006w0000000007yqf
                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  2024-10-04 14:29:17 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4c 6c 5d 5b 45 65 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 56 76 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120611" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <SR T="2" R="([Ll][Ee][Nn][Oo][Vv][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                  9192.168.2.104971213.107.246.45443
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-10-04 14:29:17 UTC192OUTGET /rules/rule120614v0s19.xml HTTP/1.1
                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                  2024-10-04 14:29:17 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Fri, 04 Oct 2024 14:29:17 GMT
                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                  Content-Length: 467
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                                                                                                                                                                                  ETag: "0x8DC582BA6C038BC"
                                                                                                                                                                                  x-ms-request-id: b2393cc3-501e-005b-768c-15d7f7000000
                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                  x-azure-ref: 20241004T142917Z-15767c5fc55ncqdn59ub6rndq00000000c8g00000000nevu
                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  2024-10-04 14:29:17 UTC467INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120614" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                  10192.168.2.104971113.107.246.45443
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-10-04 14:29:17 UTC192OUTGET /rules/rule120613v0s19.xml HTTP/1.1
                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                  2024-10-04 14:29:17 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Fri, 04 Oct 2024 14:29:17 GMT
                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                  Content-Length: 632
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                                                                                                                                                  ETag: "0x8DC582BB6E3779E"
                                                                                                                                                                                  x-ms-request-id: 3a0dc1eb-601e-0032-608c-15eebb000000
                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                  x-azure-ref: 20241004T142917Z-15767c5fc55d6fcl6x6bw8cpdc0000000ch000000000g77p
                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  2024-10-04 14:29:17 UTC632INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 48 68 5d 5b 50 70 5d 28 5b 5e 45 5d 7c 24 29 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 33 22 20 52 3d 22 28 5b 48 68 5d 5b 45 65 5d 5b 57 77 5d 5b 4c 6c 5d 5b 45 65 5d
                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120613" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <SR T="2" R="^([Hh][Pp]([^E]|$))"> <S T="1" F="1" M="Ignore" /> </SR> <SR T="3" R="([Hh][Ee][Ww][Ll][Ee]


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                  11192.168.2.104971413.107.246.45443
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-10-04 14:29:18 UTC192OUTGET /rules/rule120615v0s19.xml HTTP/1.1
                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                  2024-10-04 14:29:18 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Fri, 04 Oct 2024 14:29:18 GMT
                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                  Content-Length: 407
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                                                                                                                                                                                  ETag: "0x8DC582BBAD04B7B"
                                                                                                                                                                                  x-ms-request-id: 023e3708-a01e-003d-568c-1598d7000000
                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                  x-azure-ref: 20241004T142918Z-15767c5fc55n4msds84xh4z67w00000006b000000000enc6
                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  2024-10-04 14:29:18 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 53 73 5d 5b 55 75 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120615" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <SR T="2" R="([Aa][Ss][Uu][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                  12192.168.2.104971313.107.246.45443
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-10-04 14:29:18 UTC192OUTGET /rules/rule120616v0s19.xml HTTP/1.1
                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                  2024-10-04 14:29:18 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Fri, 04 Oct 2024 14:29:18 GMT
                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                  Content-Length: 486
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                                                                                                                                  ETag: "0x8DC582BB344914B"
                                                                                                                                                                                  x-ms-request-id: 1cc301c6-e01e-0071-6b8c-1508e7000000
                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                  x-azure-ref: 20241004T142918Z-15767c5fc55qdcd62bsn50hd6s0000000cg0000000007517
                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  2024-10-04 14:29:18 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120616" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                  13192.168.2.104971613.107.246.45443
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-10-04 14:29:18 UTC192OUTGET /rules/rule120618v0s19.xml HTTP/1.1
                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                  2024-10-04 14:29:18 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Fri, 04 Oct 2024 14:29:18 GMT
                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                  Content-Length: 486
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:25:30 GMT
                                                                                                                                                                                  ETag: "0x8DC582B9018290B"
                                                                                                                                                                                  x-ms-request-id: e0871f45-901e-00a0-0d8c-156a6d000000
                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                  x-azure-ref: 20241004T142918Z-15767c5fc554l9xf959gp9cb1s00000006rg00000000ptpv
                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  2024-10-04 14:29:18 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120618" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                  14192.168.2.104971513.107.246.45443
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-10-04 14:29:18 UTC192OUTGET /rules/rule120617v0s19.xml HTTP/1.1
                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                  2024-10-04 14:29:18 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Fri, 04 Oct 2024 14:29:18 GMT
                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                  Content-Length: 427
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:02 GMT
                                                                                                                                                                                  ETag: "0x8DC582BA310DA18"
                                                                                                                                                                                  x-ms-request-id: 1cc301ca-e01e-0071-6f8c-1508e7000000
                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                  x-azure-ref: 20241004T142918Z-15767c5fc554l9xf959gp9cb1s00000006x0000000004a5s
                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  2024-10-04 14:29:18 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120617" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo][Ss][Oo][Ff][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                  15192.168.2.104971713.107.246.45443
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-10-04 14:29:18 UTC192OUTGET /rules/rule120619v0s19.xml HTTP/1.1
                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                  2024-10-04 14:29:18 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Fri, 04 Oct 2024 14:29:18 GMT
                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                  Content-Length: 407
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:25:41 GMT
                                                                                                                                                                                  ETag: "0x8DC582B9698189B"
                                                                                                                                                                                  x-ms-request-id: 023e3944-a01e-003d-708c-1598d7000000
                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                  x-azure-ref: 20241004T142918Z-15767c5fc554wklc0x4mc5pq0w0000000cyg00000000hnzd
                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  2024-10-04 14:29:18 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 43 63 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120619" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <SR T="2" R="([Aa][Cc][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                  16192.168.2.104971813.107.246.45443
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-10-04 14:29:18 UTC192OUTGET /rules/rule120620v0s19.xml HTTP/1.1
                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                  2024-10-04 14:29:18 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Fri, 04 Oct 2024 14:29:18 GMT
                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                  Content-Length: 469
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                                                                                                                                                                  ETag: "0x8DC582BBA701121"
                                                                                                                                                                                  x-ms-request-id: a68dfe67-f01e-0052-588c-159224000000
                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                  x-azure-ref: 20241004T142918Z-15767c5fc55fdfx81a30vtr1fw0000000cyg00000000knbt
                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  2024-10-04 14:29:18 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120620" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                  17192.168.2.104971913.107.246.45443
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-10-04 14:29:18 UTC192OUTGET /rules/rule120621v0s19.xml HTTP/1.1
                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                  2024-10-04 14:29:18 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Fri, 04 Oct 2024 14:29:18 GMT
                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                  Content-Length: 415
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                                                                                                                                                  ETag: "0x8DC582BA41997E3"
                                                                                                                                                                                  x-ms-request-id: c54fb296-901e-008f-528c-1567a6000000
                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                  x-azure-ref: 20241004T142918Z-15767c5fc55852fxfeh7csa2dn0000000ce000000000u6th
                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  2024-10-04 14:29:18 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 56 76 5d 5b 4d 6d 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120621" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <SR T="2" R="([Vv][Mm][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                  18192.168.2.104972213.107.246.45443
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-10-04 14:29:18 UTC192OUTGET /rules/rule120624v0s19.xml HTTP/1.1
                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                  2024-10-04 14:29:18 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Fri, 04 Oct 2024 14:29:18 GMT
                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                  Content-Length: 494
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                                                                                                                                                  ETag: "0x8DC582BB7010D66"
                                                                                                                                                                                  x-ms-request-id: 79ade187-001e-0065-788c-150b73000000
                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                  x-azure-ref: 20241004T142918Z-15767c5fc55qdcd62bsn50hd6s0000000cfg000000008n3z
                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  2024-10-04 14:29:18 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120624" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                  19192.168.2.104972113.107.246.45443
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-10-04 14:29:18 UTC192OUTGET /rules/rule120623v0s19.xml HTTP/1.1
                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                  2024-10-04 14:29:18 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Fri, 04 Oct 2024 14:29:18 GMT
                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                  Content-Length: 464
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                                                                                                                                                                                  ETag: "0x8DC582B97FB6C3C"
                                                                                                                                                                                  x-ms-request-id: dc68ccfc-201e-006e-438c-15bbe3000000
                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                  x-azure-ref: 20241004T142918Z-15767c5fc55d6fcl6x6bw8cpdc0000000ch000000000g79z
                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  2024-10-04 14:29:18 UTC464INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 49 69 5d 5b 47 67 5d 5b 41 61 5d 5b 42 62 5d 5b 59 79 5d 5b 54 74 5d 5b 45 65 5d 20 5b 54 74 5d 5b 45 65 5d 5b 43 63 5d 5b 48 68 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 47 67 5d 5b 59 79 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72
                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120623" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <SR T="2" R="([Gg][Ii][Gg][Aa][Bb][Yy][Tt][Ee] [Tt][Ee][Cc][Hh][Nn][Oo][Ll][Oo][Gg][Yy])"> <S T="1" F="1" M="Ignor


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                  20192.168.2.104972013.107.246.45443
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-10-04 14:29:18 UTC192OUTGET /rules/rule120622v0s19.xml HTTP/1.1
                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                  2024-10-04 14:29:18 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Fri, 04 Oct 2024 14:29:18 GMT
                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                  Content-Length: 477
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                                                                                                                                                                                  ETag: "0x8DC582BB8CEAC16"
                                                                                                                                                                                  x-ms-request-id: 24b39fc0-301e-0096-298c-15e71d000000
                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                  x-azure-ref: 20241004T142918Z-15767c5fc55v7j95gq2uzq37a00000000csg00000000rg8a
                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  2024-10-04 14:29:18 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120622" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                  21192.168.2.104972413.107.246.45443
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-10-04 14:29:19 UTC192OUTGET /rules/rule120626v0s19.xml HTTP/1.1
                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                  2024-10-04 14:29:19 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Fri, 04 Oct 2024 14:29:19 GMT
                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                  Content-Length: 472
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                                                                                                                                                                                  ETag: "0x8DC582B9DACDF62"
                                                                                                                                                                                  x-ms-request-id: 8e9c869d-201e-000c-4b8c-1579c4000000
                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                  x-azure-ref: 20241004T142919Z-15767c5fc55whfstvfw43u8fp40000000cng00000000w26g
                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  2024-10-04 14:29:19 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120626" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                  22192.168.2.104972613.107.246.45443
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-10-04 14:29:19 UTC192OUTGET /rules/rule120628v0s19.xml HTTP/1.1
                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                  2024-10-04 14:29:19 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Fri, 04 Oct 2024 14:29:19 GMT
                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                  Content-Length: 468
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                                                                                                                                                                                  ETag: "0x8DC582B9C8E04C8"
                                                                                                                                                                                  x-ms-request-id: 09e6f7ee-001e-0034-548c-15dd04000000
                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                  x-azure-ref: 20241004T142919Z-15767c5fc55xsgnlxyxy40f4m00000000cp0000000001tsw
                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  2024-10-04 14:29:19 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120628" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                  23192.168.2.104972713.107.246.45443
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-10-04 14:29:19 UTC192OUTGET /rules/rule120629v0s19.xml HTTP/1.1
                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                  2024-10-04 14:29:19 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Fri, 04 Oct 2024 14:29:19 GMT
                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                  Content-Length: 428
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                                                                                                                                                                                  ETag: "0x8DC582BAC4F34CA"
                                                                                                                                                                                  x-ms-request-id: 82f8b22c-c01e-0014-5a8c-15a6a3000000
                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                  x-azure-ref: 20241004T142919Z-15767c5fc55qdcd62bsn50hd6s0000000ch0000000002wmw
                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  2024-10-04 14:29:19 UTC428INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 2d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22
                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120629" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo]-[Ss][Tt][Aa][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                  24192.168.2.104972513.107.246.45443
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-10-04 14:29:19 UTC192OUTGET /rules/rule120627v0s19.xml HTTP/1.1
                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                  2024-10-04 14:29:19 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Fri, 04 Oct 2024 14:29:19 GMT
                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                  Content-Length: 404
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:25:54 GMT
                                                                                                                                                                                  ETag: "0x8DC582B9E8EE0F3"
                                                                                                                                                                                  x-ms-request-id: 4f10c824-e01e-0085-1c8c-15c311000000
                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                  x-azure-ref: 20241004T142919Z-15767c5fc55w69c2zvnrz0gmgw0000000cyg000000004zmq
                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  2024-10-04 14:29:19 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4e 6e 5d 5b 45 65 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120627" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <SR T="2" R="^([Nn][Ee][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                  25192.168.2.104972313.107.246.45443
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-10-04 14:29:19 UTC192OUTGET /rules/rule120625v0s19.xml HTTP/1.1
                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                  2024-10-04 14:29:19 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Fri, 04 Oct 2024 14:29:19 GMT
                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                  Content-Length: 419
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:25:42 GMT
                                                                                                                                                                                  ETag: "0x8DC582B9748630E"
                                                                                                                                                                                  x-ms-request-id: 0da94923-701e-0097-168c-15b8c1000000
                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                  x-azure-ref: 20241004T142919Z-15767c5fc55852fxfeh7csa2dn0000000ce000000000u6wn
                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  2024-10-04 14:29:19 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 46 66 5d 5b 55 75 5d 5b 4a 6a 5d 5b 49 69 5d 5b 54 74 5d 5b 53 73 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120625" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <SR T="2" R="([Ff][Uu][Jj][Ii][Tt][Ss][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                  26192.168.2.104973213.107.246.45443
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-10-04 14:29:22 UTC192OUTGET /rules/rule120634v0s19.xml HTTP/1.1
                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                  2024-10-04 14:29:22 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Fri, 04 Oct 2024 14:29:22 GMT
                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                  Content-Length: 494
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                                                                                                                                                                                  ETag: "0x8DC582BB8972972"
                                                                                                                                                                                  x-ms-request-id: 831ef799-b01e-0098-7b8c-15cead000000
                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                  x-azure-ref: 20241004T142922Z-15767c5fc55qkvj6n60pxm9mbw00000001rg00000000q1ks
                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  2024-10-04 14:29:22 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120634" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                  27192.168.2.104972813.107.246.45443
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-10-04 14:29:22 UTC192OUTGET /rules/rule120630v0s19.xml HTTP/1.1
                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                  2024-10-04 14:29:22 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Fri, 04 Oct 2024 14:29:22 GMT
                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                  Content-Length: 499
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:25:45 GMT
                                                                                                                                                                                  ETag: "0x8DC582B98CEC9F6"
                                                                                                                                                                                  x-ms-request-id: 30fd46b0-d01e-00a1-368c-1535b1000000
                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                  x-azure-ref: 20241004T142922Z-15767c5fc55gq5fmm10nm5qqr80000000cug000000007be9
                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  2024-10-04 14:29:22 UTC499INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120630" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                  28192.168.2.104972913.107.246.45443
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-10-04 14:29:22 UTC192OUTGET /rules/rule120631v0s19.xml HTTP/1.1
                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                  2024-10-04 14:29:22 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Fri, 04 Oct 2024 14:29:22 GMT
                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                  Content-Length: 415
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                                  ETag: "0x8DC582B988EBD12"
                                                                                                                                                                                  x-ms-request-id: 6a901ce3-301e-005d-708c-15e448000000
                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                  x-azure-ref: 20241004T142922Z-15767c5fc55gs96cphvgp5f5vc0000000ch000000000k4v8
                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  2024-10-04 14:29:22 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 48 68 5d 5b 55 75 5d 5b 41 61 5d 5b 57 77 5d 5b 45 65 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120631" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <SR T="2" R="([Hh][Uu][Aa][Ww][Ee][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                  29192.168.2.104973013.107.246.45443
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-10-04 14:29:22 UTC192OUTGET /rules/rule120632v0s19.xml HTTP/1.1
                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                  2024-10-04 14:29:22 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Fri, 04 Oct 2024 14:29:22 GMT
                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                  Content-Length: 471
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                                                                                                                                                  ETag: "0x8DC582BB5815C4C"
                                                                                                                                                                                  x-ms-request-id: 75493038-e01e-00aa-508c-15ceda000000
                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                  x-azure-ref: 20241004T142922Z-15767c5fc55whfstvfw43u8fp40000000cu0000000009h9g
                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  2024-10-04 14:29:22 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120632" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                  30192.168.2.104973113.107.246.45443
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-10-04 14:29:22 UTC192OUTGET /rules/rule120633v0s19.xml HTTP/1.1
                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                  2024-10-04 14:29:22 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Fri, 04 Oct 2024 14:29:22 GMT
                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                  Content-Length: 419
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                                                                                                                                  ETag: "0x8DC582BB32BB5CB"
                                                                                                                                                                                  x-ms-request-id: c2ca9d4d-801e-0035-458c-15752a000000
                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                  x-azure-ref: 20241004T142922Z-15767c5fc55472x4k7dmphmadg0000000c6g00000000sdvw
                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  2024-10-04 14:29:22 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 53 73 5d 5b 41 61 5d 5b 4d 6d 5d 5b 53 73 5d 5b 55 75 5d 5b 4e 6e 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120633" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <SR T="2" R="([Ss][Aa][Mm][Ss][Uu][Nn][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                  31192.168.2.104973413.107.246.45443
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-10-04 14:29:23 UTC192OUTGET /rules/rule120636v0s19.xml HTTP/1.1
                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                  2024-10-04 14:29:23 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Fri, 04 Oct 2024 14:29:23 GMT
                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                  Content-Length: 472
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                                                                                                                                                                                  ETag: "0x8DC582B9D43097E"
                                                                                                                                                                                  x-ms-request-id: 4b0a3852-c01e-00ad-3b8c-15a2b9000000
                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                  x-azure-ref: 20241004T142923Z-15767c5fc55gs96cphvgp5f5vc0000000ce000000000txsh
                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  2024-10-04 14:29:23 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120636" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                  32192.168.2.104973713.107.246.45443
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-10-04 14:29:23 UTC192OUTGET /rules/rule120639v0s19.xml HTTP/1.1
                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                  2024-10-04 14:29:23 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Fri, 04 Oct 2024 14:29:23 GMT
                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                  Content-Length: 423
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:36 GMT
                                                                                                                                                                                  ETag: "0x8DC582BB7564CE8"
                                                                                                                                                                                  x-ms-request-id: bb2e28bd-501e-0016-0b8c-15181b000000
                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                  x-azure-ref: 20241004T142923Z-15767c5fc55852fxfeh7csa2dn0000000cng000000003nyk
                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  2024-10-04 14:29:23 UTC423INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 44 64 5d 5b 59 79 5d 5b 4e 6e 5d 5b 41 61 5d 5b 42 62 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30
                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120639" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <SR T="2" R="([Dd][Yy][Nn][Aa][Bb][Oo][Oo][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                  33192.168.2.104973513.107.246.45443
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-10-04 14:29:23 UTC192OUTGET /rules/rule120637v0s19.xml HTTP/1.1
                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                  2024-10-04 14:29:23 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Fri, 04 Oct 2024 14:29:23 GMT
                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                  Content-Length: 427
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:12 GMT
                                                                                                                                                                                  ETag: "0x8DC582BA909FA21"
                                                                                                                                                                                  x-ms-request-id: eccf174e-001e-0079-238c-1512e8000000
                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                  x-azure-ref: 20241004T142923Z-15767c5fc554l9xf959gp9cb1s00000006qg00000000r3q4
                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  2024-10-04 14:29:23 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 4e 6e 5d 5b 41 61 5d 5b 53 73 5d 5b 4f 6f 5d 5b 4e 6e 5d 5b 49 69 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120637" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <SR T="2" R="([Pp][Aa][Nn][Aa][Ss][Oo][Nn][Ii][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                  34192.168.2.104973613.107.246.45443
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-10-04 14:29:23 UTC192OUTGET /rules/rule120638v0s19.xml HTTP/1.1
                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                  2024-10-04 14:29:23 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Fri, 04 Oct 2024 14:29:23 GMT
                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                  Content-Length: 486
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:25:35 GMT
                                                                                                                                                                                  ETag: "0x8DC582B92FCB436"
                                                                                                                                                                                  x-ms-request-id: 76615707-c01e-0082-6a8c-15af72000000
                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                  x-azure-ref: 20241004T142923Z-15767c5fc55whfstvfw43u8fp40000000cng00000000w2fh
                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  2024-10-04 14:29:23 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120638" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                  35192.168.2.104973313.107.246.45443
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-10-04 14:29:23 UTC192OUTGET /rules/rule120635v0s19.xml HTTP/1.1
                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                  2024-10-04 14:29:23 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Fri, 04 Oct 2024 14:29:23 GMT
                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                  Content-Length: 420
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                                                                                                                                                                                  ETag: "0x8DC582B9DAE3EC0"
                                                                                                                                                                                  x-ms-request-id: a7623418-001e-00a2-348c-15d4d5000000
                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                  x-azure-ref: 20241004T142923Z-15767c5fc5546rn6ch9zv310e000000005pg000000007xqd
                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  2024-10-04 14:29:23 UTC420INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 54 74 5d 5b 4f 6f 5d 5b 53 73 5d 5b 48 68 5d 5b 49 69 5d 5b 42 62 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f
                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120635" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <SR T="2" R="^([Tt][Oo][Ss][Hh][Ii][Bb][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                  36192.168.2.104974213.107.246.45443
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-10-04 14:29:24 UTC192OUTGET /rules/rule120644v0s19.xml HTTP/1.1
                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                  2024-10-04 14:29:24 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Fri, 04 Oct 2024 14:29:24 GMT
                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                  Content-Length: 479
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                                                                                                                                                                                  ETag: "0x8DC582BB7D702D0"
                                                                                                                                                                                  x-ms-request-id: 772ea1ab-e01e-003c-188c-15c70b000000
                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                  x-azure-ref: 20241004T142924Z-15767c5fc55852fxfeh7csa2dn0000000ch000000000hv7u
                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  2024-10-04 14:29:24 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120644" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                  37192.168.2.104973813.107.246.45443
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-10-04 14:29:24 UTC192OUTGET /rules/rule120640v0s19.xml HTTP/1.1
                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                  2024-10-04 14:29:24 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Fri, 04 Oct 2024 14:29:24 GMT
                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                  Content-Length: 478
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:25:48 GMT
                                                                                                                                                                                  ETag: "0x8DC582B9B233827"
                                                                                                                                                                                  x-ms-request-id: 4da5bf60-a01e-0070-668c-15573b000000
                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                  x-azure-ref: 20241004T142924Z-15767c5fc55dtdv4d4saq7t47n0000000cag00000000rgzv
                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  2024-10-04 14:29:24 UTC478INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120640" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                  38192.168.2.104973913.107.246.45443
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-10-04 14:29:24 UTC192OUTGET /rules/rule120641v0s19.xml HTTP/1.1
                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                  2024-10-04 14:29:24 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Fri, 04 Oct 2024 14:29:24 GMT
                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                  Content-Length: 404
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
                                                                                                                                                                                  ETag: "0x8DC582B95C61A3C"
                                                                                                                                                                                  x-ms-request-id: 0dcb6c6d-e01e-0003-668c-150fa8000000
                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                  x-azure-ref: 20241004T142924Z-15767c5fc55w69c2zvnrz0gmgw0000000ctg00000000qtxy
                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  2024-10-04 14:29:24 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4d 6d 5d 5b 53 73 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120641" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <SR T="2" R="^([Mm][Ss][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                  39192.168.2.104974113.107.246.45443
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-10-04 14:29:24 UTC192OUTGET /rules/rule120643v0s19.xml HTTP/1.1
                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                  2024-10-04 14:29:24 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Fri, 04 Oct 2024 14:29:24 GMT
                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                  Content-Length: 400
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                                                                                                                                                                                  ETag: "0x8DC582BB2D62837"
                                                                                                                                                                                  x-ms-request-id: 9bed673a-001e-0046-278c-15da4b000000
                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                  x-azure-ref: 20241004T142924Z-15767c5fc55ncqdn59ub6rndq00000000c7000000000r5s5
                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  2024-10-04 14:29:24 UTC400INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4c 6c 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22
                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120643" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <SR T="2" R="^([Ll][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S T="


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                  40192.168.2.104974013.107.246.45443
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-10-04 14:29:24 UTC192OUTGET /rules/rule120642v0s19.xml HTTP/1.1
                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                  2024-10-04 14:29:24 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Fri, 04 Oct 2024 14:29:24 GMT
                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                  Content-Length: 468
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:24 GMT
                                                                                                                                                                                  ETag: "0x8DC582BB046B576"
                                                                                                                                                                                  x-ms-request-id: 8789ddbb-a01e-0084-6a8c-159ccd000000
                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                  x-azure-ref: 20241004T142924Z-15767c5fc55dtdv4d4saq7t47n0000000chg000000000re6
                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  2024-10-04 14:29:24 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120642" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                  41192.168.2.104974413.107.246.45443
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-10-04 14:29:25 UTC192OUTGET /rules/rule120647v0s19.xml HTTP/1.1
                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                  2024-10-04 14:29:25 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Fri, 04 Oct 2024 14:29:25 GMT
                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                  Content-Length: 448
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                                                                                                                                  ETag: "0x8DC582BB389F49B"
                                                                                                                                                                                  x-ms-request-id: 1f480944-c01e-002b-018c-156e00000000
                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                  x-azure-ref: 20241004T142925Z-15767c5fc55852fxfeh7csa2dn0000000cn0000000005zr3
                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  2024-10-04 14:29:25 UTC448INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 50 70 5d 5b 41 61 5d 5b 43 63 5d 5b 48 68 5d 5b 45 65 5d 20 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e
                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120647" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <SR T="2" R="([Aa][Pp][Aa][Cc][Hh][Ee] [Ss][Oo][Ff][Tt][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR>


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                  42192.168.2.104974313.107.246.45443
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-10-04 14:29:25 UTC192OUTGET /rules/rule120645v0s19.xml HTTP/1.1
                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                  2024-10-04 14:29:25 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Fri, 04 Oct 2024 14:29:25 GMT
                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                  Content-Length: 425
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                                                                                                                                                                                  ETag: "0x8DC582BBA25094F"
                                                                                                                                                                                  x-ms-request-id: 3a0dcc46-601e-0032-6c8c-15eebb000000
                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                  x-azure-ref: 20241004T142925Z-15767c5fc55qdcd62bsn50hd6s0000000ce000000000efp9
                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  2024-10-04 14:29:25 UTC425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 4d 6d 5d 5b 41 61 5d 5b 5a 7a 5d 5b 4f 6f 5d 5b 4e 6e 5d 20 5b 45 65 5d 5b 43 63 5d 32 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d
                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120645" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <SR T="2" R="([Aa][Mm][Aa][Zz][Oo][Nn] [Ee][Cc]2)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I=


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                  43192.168.2.104974513.107.246.45443
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-10-04 14:29:25 UTC192OUTGET /rules/rule120646v0s19.xml HTTP/1.1
                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                  2024-10-04 14:29:26 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Fri, 04 Oct 2024 14:29:25 GMT
                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                  Content-Length: 475
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                                                                                                                                                                                  ETag: "0x8DC582BB2BE84FD"
                                                                                                                                                                                  x-ms-request-id: 15fe0b87-a01e-0002-3b8c-155074000000
                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                  x-azure-ref: 20241004T142925Z-15767c5fc55qkvj6n60pxm9mbw00000001tg00000000fp15
                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  2024-10-04 14:29:26 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120646" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                  44192.168.2.104974913.107.246.45443
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-10-04 14:29:25 UTC192OUTGET /rules/rule120649v0s19.xml HTTP/1.1
                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                  2024-10-04 14:29:26 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Fri, 04 Oct 2024 14:29:25 GMT
                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                  Content-Length: 416
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:21 GMT
                                                                                                                                                                                  ETag: "0x8DC582BAEA4B445"
                                                                                                                                                                                  x-ms-request-id: 75858473-001e-000b-318c-1515a7000000
                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                  x-azure-ref: 20241004T142925Z-15767c5fc55dtdv4d4saq7t47n0000000ce000000000dz4v
                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  2024-10-04 14:29:26 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 46 66 5d 5b 45 65 5d 5b 44 64 5d 5b 4f 6f 5d 5b 52 72 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120649" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <SR T="2" R="^([Ff][Ee][Dd][Oo][Rr][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                  45192.168.2.104975013.107.246.45443
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-10-04 14:29:26 UTC192OUTGET /rules/rule120648v0s19.xml HTTP/1.1
                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                  2024-10-04 14:29:26 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Fri, 04 Oct 2024 14:29:26 GMT
                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                  Content-Length: 491
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                                  ETag: "0x8DC582B98B88612"
                                                                                                                                                                                  x-ms-request-id: c54fbac1-901e-008f-588c-1567a6000000
                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                  x-azure-ref: 20241004T142926Z-15767c5fc55ncqdn59ub6rndq00000000cd00000000048r1
                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  2024-10-04 14:29:26 UTC491INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120648" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                  46192.168.2.104975113.107.246.45443
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-10-04 14:29:26 UTC192OUTGET /rules/rule120650v0s19.xml HTTP/1.1
                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                  2024-10-04 14:29:26 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Fri, 04 Oct 2024 14:29:26 GMT
                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                  Content-Length: 479
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                                  ETag: "0x8DC582B989EE75B"
                                                                                                                                                                                  x-ms-request-id: 76252b1b-c01e-0066-488c-15a1ec000000
                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                  x-azure-ref: 20241004T142926Z-15767c5fc554l9xf959gp9cb1s00000006xg000000001q94
                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  2024-10-04 14:29:26 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120650" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                  47192.168.2.104975213.107.246.45443
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-10-04 14:29:26 UTC192OUTGET /rules/rule120651v0s19.xml HTTP/1.1
                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                  2024-10-04 14:29:26 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Fri, 04 Oct 2024 14:29:26 GMT
                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                  Content-Length: 415
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                                                                                                                                                                                  ETag: "0x8DC582BA80D96A1"
                                                                                                                                                                                  x-ms-request-id: b9a197f6-401e-0078-3b8c-154d34000000
                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                  x-azure-ref: 20241004T142926Z-15767c5fc55kg97hfq5uqyxxaw0000000cng00000000f3de
                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  2024-10-04 14:29:26 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 47 67 5d 5b 4c 6c 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120651" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <SR T="2" R="([Gg][Oo][Oo][Gg][Ll][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                  48192.168.2.104975313.107.246.45443
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-10-04 14:29:26 UTC192OUTGET /rules/rule120652v0s19.xml HTTP/1.1
                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                  2024-10-04 14:29:26 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Fri, 04 Oct 2024 14:29:26 GMT
                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                  Content-Length: 471
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                                                                                                                                                                                  ETag: "0x8DC582B97E6FCDD"
                                                                                                                                                                                  x-ms-request-id: b83a8dc4-f01e-003f-308c-15d19d000000
                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                  x-azure-ref: 20241004T142926Z-15767c5fc55w69c2zvnrz0gmgw0000000cv000000000k6rc
                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  2024-10-04 14:29:26 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120652" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                  49192.168.2.104975413.107.246.45443
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-10-04 14:29:26 UTC192OUTGET /rules/rule120653v0s19.xml HTTP/1.1
                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                  2024-10-04 14:29:27 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Fri, 04 Oct 2024 14:29:26 GMT
                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                  Content-Length: 419
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                                                                                                                                                                                  ETag: "0x8DC582B9C710B28"
                                                                                                                                                                                  x-ms-request-id: 2f8443ca-b01e-0070-308c-151cc0000000
                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                  x-azure-ref: 20241004T142926Z-15767c5fc55w69c2zvnrz0gmgw0000000cxg000000008rev
                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  2024-10-04 14:29:27 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 49 69 5d 5b 4e 6e 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 54 74 5d 5b 45 65 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120653" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <SR T="2" R="([Ii][Nn][Nn][Oo][Tt][Ee][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                  50192.168.2.104975513.107.246.45443
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-10-04 14:29:26 UTC192OUTGET /rules/rule120654v0s19.xml HTTP/1.1
                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                  2024-10-04 14:29:27 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Fri, 04 Oct 2024 14:29:26 GMT
                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                  Content-Length: 477
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:05 GMT
                                                                                                                                                                                  ETag: "0x8DC582BA54DCC28"
                                                                                                                                                                                  x-ms-request-id: 7be6812e-d01e-008e-528c-15387a000000
                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                  x-azure-ref: 20241004T142926Z-15767c5fc5546rn6ch9zv310e000000005q00000000068n9
                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  2024-10-04 14:29:27 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120654" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                  51192.168.2.104975813.107.246.45443
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-10-04 14:29:27 UTC192OUTGET /rules/rule120656v0s19.xml HTTP/1.1
                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                  2024-10-04 14:29:27 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Fri, 04 Oct 2024 14:29:27 GMT
                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                  Content-Length: 477
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:04 GMT
                                                                                                                                                                                  ETag: "0x8DC582BA48B5BDD"
                                                                                                                                                                                  x-ms-request-id: 7be6821c-d01e-008e-398c-15387a000000
                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                  x-azure-ref: 20241004T142927Z-15767c5fc55fdfx81a30vtr1fw0000000d300000000007zr
                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  2024-10-04 14:29:27 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120656" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                  52192.168.2.104975913.107.246.45443
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-10-04 14:29:27 UTC192OUTGET /rules/rule120655v0s19.xml HTTP/1.1
                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                  2024-10-04 14:29:27 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Fri, 04 Oct 2024 14:29:27 GMT
                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                  Content-Length: 419
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                                                                                                                                                                                  ETag: "0x8DC582BB7F164C3"
                                                                                                                                                                                  x-ms-request-id: 1f480aea-c01e-002b-028c-156e00000000
                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                  x-azure-ref: 20241004T142927Z-15767c5fc55d6fcl6x6bw8cpdc0000000cgg00000000kebn
                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  2024-10-04 14:29:27 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 49 69 5d 5b 4d 6d 5d 5b 42 62 5d 5b 4f 6f 5d 5b 58 78 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120655" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <SR T="2" R="([Nn][Ii][Mm][Bb][Oo][Xx][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                  53192.168.2.104976013.107.246.45443
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-10-04 14:29:27 UTC192OUTGET /rules/rule120657v0s19.xml HTTP/1.1
                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                  2024-10-04 14:29:27 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Fri, 04 Oct 2024 14:29:27 GMT
                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                  Content-Length: 419
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:25:57 GMT
                                                                                                                                                                                  ETag: "0x8DC582B9FF95F80"
                                                                                                                                                                                  x-ms-request-id: 16d3a614-701e-0032-288c-15a540000000
                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                  x-azure-ref: 20241004T142927Z-15767c5fc554w2fgapsyvy8ua00000000c3g00000000n3p7
                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  2024-10-04 14:29:27 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 55 75 5d 5b 54 74 5d 5b 41 61 5d 5b 4e 6e 5d 5b 49 69 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120657" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <SR T="2" R="([Nn][Uu][Tt][Aa][Nn][Ii][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                  54192.168.2.104976313.107.246.45443
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-10-04 14:29:27 UTC192OUTGET /rules/rule120658v0s19.xml HTTP/1.1
                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                  2024-10-04 14:29:27 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Fri, 04 Oct 2024 14:29:27 GMT
                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                  Content-Length: 472
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:34 GMT
                                                                                                                                                                                  ETag: "0x8DC582BB650C2EC"
                                                                                                                                                                                  x-ms-request-id: aa883537-b01e-0053-4c8c-15cdf8000000
                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                  x-azure-ref: 20241004T142927Z-15767c5fc55sdcjq8ksxt4n9mc000000022g0000000000rn
                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  2024-10-04 14:29:27 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120658" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                  55192.168.2.104976413.107.246.45443
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-10-04 14:29:27 UTC192OUTGET /rules/rule120659v0s19.xml HTTP/1.1
                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                  2024-10-04 14:29:27 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Fri, 04 Oct 2024 14:29:27 GMT
                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                  Content-Length: 468
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                                                                                                                                                                  ETag: "0x8DC582BB3EAF226"
                                                                                                                                                                                  x-ms-request-id: cce0beff-001e-0082-398c-155880000000
                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                  x-azure-ref: 20241004T142927Z-15767c5fc55whfstvfw43u8fp40000000cpg00000000ttka
                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  2024-10-04 14:29:27 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 50 70 5d 5b 45 65 5d 5b 4e 6e 5d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 43 63 5d 5b 4b 6b 5d 20 5b 46 66 5d 5b 4f 6f 5d 5b 55 75 5d 5b 4e 6e 5d 5b 44 64 5d 5b 41 61 5d 5b 54 74 5d 5b 49 69 5d 5b 4f 6f 5d 5b 4e 6e 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49
                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120659" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <SR T="2" R="([Oo][Pp][Ee][Nn][Ss][Tt][Aa][Cc][Kk] [Ff][Oo][Uu][Nn][Dd][Aa][Tt][Ii][Oo][Nn])"> <S T="1" F="1" M="I


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                  56192.168.2.104976513.107.246.45443
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-10-04 14:29:28 UTC192OUTGET /rules/rule120660v0s19.xml HTTP/1.1
                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                  2024-10-04 14:29:28 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Fri, 04 Oct 2024 14:29:28 GMT
                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                  Content-Length: 485
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:39 GMT
                                                                                                                                                                                  ETag: "0x8DC582BB9769355"
                                                                                                                                                                                  x-ms-request-id: dc68dac5-201e-006e-298c-15bbe3000000
                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                  x-azure-ref: 20241004T142928Z-15767c5fc55472x4k7dmphmadg0000000ce0000000000vtw
                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  2024-10-04 14:29:28 UTC485INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120660" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                  57192.168.2.104976613.107.246.45443
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-10-04 14:29:28 UTC192OUTGET /rules/rule120661v0s19.xml HTTP/1.1
                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                  2024-10-04 14:29:28 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Fri, 04 Oct 2024 14:29:28 GMT
                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                  Content-Length: 411
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                                  ETag: "0x8DC582B989AF051"
                                                                                                                                                                                  x-ms-request-id: be018b72-401e-0035-7e8c-1582d8000000
                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                  x-azure-ref: 20241004T142928Z-15767c5fc55472x4k7dmphmadg0000000c9g00000000gg8a
                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  2024-10-04 14:29:28 UTC411INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 56 76 5d 5b 49 69 5d 5b 52 72 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d
                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120661" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <SR T="2" R="([Oo][Vv][Ii][Rr][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                  58192.168.2.104976713.107.246.45443
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-10-04 14:29:28 UTC192OUTGET /rules/rule120662v0s19.xml HTTP/1.1
                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                  2024-10-04 14:29:28 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Fri, 04 Oct 2024 14:29:28 GMT
                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                  Content-Length: 470
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                                                                                                                                                                                  ETag: "0x8DC582BBB181F65"
                                                                                                                                                                                  x-ms-request-id: 4da5c699-a01e-0070-198c-15573b000000
                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                  x-azure-ref: 20241004T142928Z-15767c5fc552g4w83buhsr3htc0000000ck000000000sk3y
                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  2024-10-04 14:29:28 UTC470INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120662" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                  59192.168.2.104976913.107.246.45443
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-10-04 14:29:28 UTC192OUTGET /rules/rule120663v0s19.xml HTTP/1.1
                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                  2024-10-04 14:29:28 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Fri, 04 Oct 2024 14:29:28 GMT
                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                  Content-Length: 427
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
                                                                                                                                                                                  ETag: "0x8DC582BB556A907"
                                                                                                                                                                                  x-ms-request-id: be018b82-401e-0035-0c8c-1582d8000000
                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                  x-azure-ref: 20241004T142928Z-15767c5fc55852fxfeh7csa2dn0000000ckg00000000cs3p
                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  2024-10-04 14:29:28 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 52 72 5d 5b 41 61 5d 5b 4c 6c 5d 5b 4c 6c 5d 5b 45 65 5d 5b 4c 6c 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120663" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <SR T="2" R="([Pp][Aa][Rr][Aa][Ll][Ll][Ee][Ll][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                  60192.168.2.104977013.107.246.45443
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-10-04 14:29:28 UTC192OUTGET /rules/rule120664v0s19.xml HTTP/1.1
                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                  2024-10-04 14:29:28 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Fri, 04 Oct 2024 14:29:28 GMT
                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                  Content-Length: 502
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                                                                                                                                                  ETag: "0x8DC582BB6A0D312"
                                                                                                                                                                                  x-ms-request-id: 801e2bd2-b01e-0021-6a8c-15cab7000000
                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                  x-azure-ref: 20241004T142928Z-15767c5fc55qdcd62bsn50hd6s0000000cb000000000r483
                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  2024-10-04 14:29:28 UTC502INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120664" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                  61192.168.2.1049771104.40.130.2254436096C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-10-04 14:29:28 UTC690OUTGET /solicitud-papeleras/ HTTP/1.1
                                                                                                                                                                                  Host: www.naturalizaeducacion.org
                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                  Upgrade-Insecure-Requests: 1
                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                  Sec-Fetch-Mode: navigate
                                                                                                                                                                                  Sec-Fetch-User: ?1
                                                                                                                                                                                  Sec-Fetch-Dest: document
                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                  2024-10-04 14:29:29 UTC679INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Fri, 04 Oct 2024 14:29:29 GMT
                                                                                                                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Server: Apache
                                                                                                                                                                                  Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                  Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                  Link: <https://www.naturalizaeducacion.org/wp-json/>; rel="https://api.w.org/", <https://www.naturalizaeducacion.org/?p=3924>; rel=shortlink
                                                                                                                                                                                  Set-Cookie: cf7msm_check=1; path=/
                                                                                                                                                                                  Set-Cookie: PHPSESSID=61lbk80oh4tjkco8hfe5e9im68; path=/
                                                                                                                                                                                  Vary: Accept-Encoding,User-Agent
                                                                                                                                                                                  Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                                                  X-Frame-Options: sameorigin
                                                                                                                                                                                  X-XSS-Protection: 1; mode=block
                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                  2024-10-04 14:29:29 UTC15705INData Raw: 32 30 30 30 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 73 22 20 70 72 65 66 69 78 3d 22 6f 67 3a 20 68 74 74 70 3a 2f 2f 6f 67 70 2e 6d 65 2f 6e 73 23 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 75 73 65 72 2d 73 63 61 6c 61 62 6c 65 3d 6e 6f 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 66 61 63 65 62 6f 6f 6b 2d 64 6f 6d 61 69 6e 2d 76 65 72 69 66 69 63 61 74 69 6f 6e 22 20 63 6f 6e 74 65
                                                                                                                                                                                  Data Ascii: 2000<!DOCTYPE html><html lang="es" prefix="og: http://ogp.me/ns#"><head> <meta charset="UTF-8"> <meta name="viewport" content="width=device-width, initial-scale=1, user-scalable=no"> <meta name="facebook-domain-verification" conte
                                                                                                                                                                                  2024-10-04 14:29:29 UTC16384INData Raw: 72 69 65 6e 63 69 61 73 3c 2f 61 3e 3c 2f 6c 69 3e 0a 3c 6c 69 20 69 64 3d 22 6d 65 6e 75 2d 69 74 65 6d 2d 33 33 22 20 63 6c 61 73 73 3d 22 6d 65 6e 75 2d 69 74 65 6d 20 6d 65 6e 75 2d 69 74 65 6d 2d 74 79 70 65 2d 70 6f 73 74 5f 74 79 70 65 20 6d 65 6e 75 2d 69 74 65 6d 2d 6f 62 6a 65 63 74 2d 70 61 67 65 20 6d 65 6e 75 2d 69 74 65 6d 2d 33 33 22 3e 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 6e 61 74 75 72 61 6c 69 7a 61 65 64 75 63 61 63 69 6f 6e 2e 6f 72 67 2f 6e 75 65 73 74 72 6f 2d 70 72 6f 79 65 63 74 6f 2f 22 20 64 61 74 61 2d 77 70 65 6c 2d 6c 69 6e 6b 3d 22 69 6e 74 65 72 6e 61 6c 22 3e 4e 75 65 73 74 72 6f 20 70 72 6f 79 65 63 74 6f 3c 2f 61 3e 3c 2f 6c 69 3e 0a 3c 6c 69 20 69 64 3d 22 6d 65 6e 75 2d 69 74 65 6d 2d 33 34 22
                                                                                                                                                                                  Data Ascii: riencias</a></li><li id="menu-item-33" class="menu-item menu-item-type-post_type menu-item-object-page menu-item-33"><a href="https://www.naturalizaeducacion.org/nuestro-proyecto/" data-wpel-link="internal">Nuestro proyecto</a></li><li id="menu-item-34"
                                                                                                                                                                                  2024-10-04 14:29:29 UTC14467INData Raw: 09 09 09 3c 2f 6e 61 76 3e 0a 09 09 09 3c 2f 64 69 76 3e 0a 09 09 3c 2f 64 69 76 3e 0a 09 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 66 6f 6f 74 65 72 5f 63 65 6e 74 72 61 6c 22 3e 0a 09 09 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 72 6f 77 22 3e 0a 09 09 09 09 3c 61 20 63 6c 61 73 73 3d 22 6c 6f 67 6f 5f 65 63 6f 65 6d 62 65 73 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 6e 61 74 75 72 61 6c 69 7a 61 65 64 75 63 61 63 69 6f 6e 2e 6f 72 67 2f 22 20 74 69 74 6c 65 3d 22 22 20 64 61 74 61 2d 77 70 65 6c 2d 6c 69 6e 6b 3d 22 69 6e 74 65 72 6e 61 6c 22 3e 0a 09 09 09 09 09 09 3c 69 6d 67 20 63 6c 61 73 73 3d 22 22 20 73 72 63 3d 22 64 61 74 61 3a 69 6d 61 67 65 2f 73 76 67 2b 78 6d 6c 2c 25 33 43 73 76 67 25 32 30 78 6d 6c 6e 73 3d 27 68 74 74 70 3a
                                                                                                                                                                                  Data Ascii: </nav></div></div><div class="footer_central"><div class="row"><a class="logo_ecoembes" href="https://www.naturalizaeducacion.org/" title="" data-wpel-link="internal"><img class="" src="data:image/svg+xml,%3Csvg%20xmlns='http:


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                  62192.168.2.104977213.107.246.45443
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-10-04 14:29:29 UTC192OUTGET /rules/rule120666v0s19.xml HTTP/1.1
                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                  2024-10-04 14:29:29 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Fri, 04 Oct 2024 14:29:29 GMT
                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                  Content-Length: 474
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                                                                                                                                                                  ETag: "0x8DC582BB3F48DAE"
                                                                                                                                                                                  x-ms-request-id: 1cc309a5-e01e-0071-358c-1508e7000000
                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                  x-azure-ref: 20241004T142929Z-15767c5fc55qkvj6n60pxm9mbw00000001tg00000000fp8v
                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  2024-10-04 14:29:29 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120666" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                  63192.168.2.104977413.107.246.45443
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-10-04 14:29:29 UTC192OUTGET /rules/rule120667v0s19.xml HTTP/1.1
                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                  2024-10-04 14:29:29 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Fri, 04 Oct 2024 14:29:29 GMT
                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                  Content-Length: 408
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                                                                                                                                                                                  ETag: "0x8DC582BB9B6040B"
                                                                                                                                                                                  x-ms-request-id: 04c46130-501e-0064-028c-151f54000000
                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                  x-azure-ref: 20241004T142929Z-15767c5fc55dtdv4d4saq7t47n0000000ca000000000sem0
                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  2024-10-04 14:29:29 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 51 71 5d 5b 45 65 5d 5b 4d 6d 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120667" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <SR T="2" R="^([Qq][Ee][Mm][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                  64192.168.2.104977313.107.246.45443
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-10-04 14:29:29 UTC192OUTGET /rules/rule120665v0s19.xml HTTP/1.1
                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                  2024-10-04 14:29:29 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Fri, 04 Oct 2024 14:29:29 GMT
                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                  Content-Length: 407
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                                                                                                                                                                                  ETag: "0x8DC582B9D30478D"
                                                                                                                                                                                  x-ms-request-id: 285c7e33-c01e-008e-718c-157381000000
                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                  x-azure-ref: 20241004T142929Z-15767c5fc55sdcjq8ksxt4n9mc0000000220000000001xf2
                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  2024-10-04 14:29:29 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 53 73 5d 5b 53 73 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120665" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <SR T="2" R="([Pp][Ss][Ss][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                  65192.168.2.104977713.107.246.45443
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-10-04 14:29:29 UTC192OUTGET /rules/rule120669v0s19.xml HTTP/1.1
                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                  2024-10-04 14:29:29 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Fri, 04 Oct 2024 14:29:29 GMT
                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                  Content-Length: 416
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
                                                                                                                                                                                  ETag: "0x8DC582BB5284CCE"
                                                                                                                                                                                  x-ms-request-id: 15fe14b4-a01e-0002-638c-155074000000
                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                  x-azure-ref: 20241004T142929Z-15767c5fc55d6fcl6x6bw8cpdc0000000ck000000000ct2x
                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  2024-10-04 14:29:29 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 52 72 5d 5b 45 65 5d 5b 44 64 5d 20 5b 48 68 5d 5b 41 61 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120669" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <SR T="2" R="([Rr][Ee][Dd] [Hh][Aa][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                  66192.168.2.104977613.107.246.45443
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-10-04 14:29:29 UTC192OUTGET /rules/rule120668v0s19.xml HTTP/1.1
                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                  2024-10-04 14:29:29 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Fri, 04 Oct 2024 14:29:29 GMT
                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                  Content-Length: 469
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                                                                                                                                                                  ETag: "0x8DC582BB3CAEBB8"
                                                                                                                                                                                  x-ms-request-id: 6a902a44-301e-005d-788c-15e448000000
                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                  x-azure-ref: 20241004T142929Z-15767c5fc552g4w83buhsr3htc0000000cmg00000000n300
                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  2024-10-04 14:29:29 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120668" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                  67192.168.2.104978013.107.246.45443
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-10-04 14:29:30 UTC192OUTGET /rules/rule120671v0s19.xml HTTP/1.1
                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                  2024-10-04 14:29:30 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Fri, 04 Oct 2024 14:29:30 GMT
                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                  Content-Length: 432
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:15 GMT
                                                                                                                                                                                  ETag: "0x8DC582BAABA2A10"
                                                                                                                                                                                  x-ms-request-id: 15fe1592-a01e-0002-378c-155074000000
                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                  x-azure-ref: 20241004T142930Z-15767c5fc55rg5b7sh1vuv8t7n0000000cyg00000000hrc6
                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  2024-10-04 14:29:30 UTC432INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 53 73 5d 5b 55 75 5d 5b 50 70 5d 5b 45 65 5d 5b 52 72 5d 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54
                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120671" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <SR T="2" R="^([Ss][Uu][Pp][Ee][Rr][Mm][Ii][Cc][Rr][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                  68192.168.2.104978113.107.246.45443
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-10-04 14:29:30 UTC192OUTGET /rules/rule120672v0s19.xml HTTP/1.1
                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                  2024-10-04 14:29:30 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Fri, 04 Oct 2024 14:29:30 GMT
                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                  Content-Length: 475
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                                                                                                                                                                  ETag: "0x8DC582BBA740822"
                                                                                                                                                                                  x-ms-request-id: b9a19b13-401e-0078-148c-154d34000000
                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                  x-azure-ref: 20241004T142930Z-15767c5fc55fdfx81a30vtr1fw0000000d3000000000084h
                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  2024-10-04 14:29:30 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120672" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                  69192.168.2.104978313.107.246.45443
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-10-04 14:29:30 UTC192OUTGET /rules/rule120674v0s19.xml HTTP/1.1
                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                  2024-10-04 14:29:30 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Fri, 04 Oct 2024 14:29:30 GMT
                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                  Content-Length: 474
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                                                                                                                                                  ETag: "0x8DC582BA4037B0D"
                                                                                                                                                                                  x-ms-request-id: e08726cd-901e-00a0-738c-156a6d000000
                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                  x-azure-ref: 20241004T142930Z-15767c5fc55jdxmppy6cmd24bn00000004sg00000000rftx
                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  2024-10-04 14:29:30 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120674" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                  70192.168.2.104977913.107.246.45443
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-10-04 14:29:30 UTC192OUTGET /rules/rule120670v0s19.xml HTTP/1.1
                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                  2024-10-04 14:29:30 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Fri, 04 Oct 2024 14:29:30 GMT
                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                  Content-Length: 472
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
                                                                                                                                                                                  ETag: "0x8DC582B91EAD002"
                                                                                                                                                                                  x-ms-request-id: 4da5c882-a01e-0070-628c-15573b000000
                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                  x-azure-ref: 20241004T142930Z-15767c5fc55n4msds84xh4z67w00000006d0000000006f81
                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  2024-10-04 14:29:30 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120670" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                  71192.168.2.104978213.107.246.45443
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-10-04 14:29:30 UTC192OUTGET /rules/rule120673v0s19.xml HTTP/1.1
                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                  2024-10-04 14:29:30 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Fri, 04 Oct 2024 14:29:30 GMT
                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                  Content-Length: 427
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:31 GMT
                                                                                                                                                                                  ETag: "0x8DC582BB464F255"
                                                                                                                                                                                  x-ms-request-id: 9bed6e8e-001e-0046-5b8c-15da4b000000
                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                  x-azure-ref: 20241004T142930Z-15767c5fc554l9xf959gp9cb1s00000006r000000000r91p
                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  2024-10-04 14:29:30 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 54 74 5d 5b 48 68 5d 5b 49 69 5d 5b 4e 6e 5d 5b 50 70 5d 5b 55 75 5d 5b 54 74 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120673" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <SR T="2" R="([Tt][Hh][Ii][Nn][Pp][Uu][Tt][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                  72192.168.2.1049793104.17.25.144436096C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-10-04 14:29:30 UTC616OUTGET /ajax/libs/limonte-sweetalert2/7.8.0/sweetalert2.min.js?ver=4.9.24 HTTP/1.1
                                                                                                                                                                                  Host: cdnjs.cloudflare.com
                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                  Referer: https://www.naturalizaeducacion.org/solicitud-papeleras/
                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                  2024-10-04 14:29:30 UTC930INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Fri, 04 Oct 2024 14:29:30 GMT
                                                                                                                                                                                  Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                  Cache-Control: public, max-age=30672000
                                                                                                                                                                                  ETag: W/"5eb03ed1-68a1"
                                                                                                                                                                                  Last-Modified: Mon, 04 May 2020 16:12:01 GMT
                                                                                                                                                                                  cf-cdnjs-via: cfworker/kv
                                                                                                                                                                                  Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                  Timing-Allow-Origin: *
                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                                                                  Age: 163021
                                                                                                                                                                                  Expires: Wed, 24 Sep 2025 14:29:30 GMT
                                                                                                                                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=1aVVeUxxH52zhQgg4IKsFFZsv46RU2IPl4QUD%2FMTuEjyMaIDMq2mwTQe6VvFqX5OmDvr%2BpE%2BSDhe0jx5U2v187TFG78Z7aqo4dfowqxPFLZO7bqXtqm%2B3vjI9B9jgpgsfl9pcORK"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                  NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                  Strict-Transport-Security: max-age=15780000
                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                  CF-RAY: 8cd5dd534ffb177c-EWR
                                                                                                                                                                                  2024-10-04 14:29:30 UTC439INData Raw: 36 38 61 31 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 74 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 74 29 3a 65 2e 53 77 65 65 74 61 6c 65 72 74 32 3d 74 28 29 7d 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 65 3d 7b 74 69 74 6c 65 3a 22 22 2c 74 69 74 6c 65 54 65 78 74 3a 22 22 2c 74 65 78 74 3a 22 22 2c 68 74 6d 6c 3a 22 22 2c 66 6f 6f 74 65 72 3a 22 22 2c 74 79 70 65 3a 6e 75 6c 6c 2c 74
                                                                                                                                                                                  Data Ascii: 68a1!function(e,t){"object"==typeof exports&&"undefined"!=typeof module?module.exports=t():"function"==typeof define&&define.amd?define(t):e.Sweetalert2=t()}(this,function(){"use strict";var e={title:"",titleText:"",text:"",html:"",footer:"",type:null,t
                                                                                                                                                                                  2024-10-04 14:29:30 UTC1369INData Raw: 74 74 6f 6e 54 65 78 74 3a 22 4f 4b 22 2c 63 6f 6e 66 69 72 6d 42 75 74 74 6f 6e 41 72 69 61 4c 61 62 65 6c 3a 22 22 2c 63 6f 6e 66 69 72 6d 42 75 74 74 6f 6e 43 6f 6c 6f 72 3a 6e 75 6c 6c 2c 63 6f 6e 66 69 72 6d 42 75 74 74 6f 6e 43 6c 61 73 73 3a 6e 75 6c 6c 2c 63 61 6e 63 65 6c 42 75 74 74 6f 6e 54 65 78 74 3a 22 43 61 6e 63 65 6c 22 2c 63 61 6e 63 65 6c 42 75 74 74 6f 6e 41 72 69 61 4c 61 62 65 6c 3a 22 22 2c 63 61 6e 63 65 6c 42 75 74 74 6f 6e 43 6f 6c 6f 72 3a 6e 75 6c 6c 2c 63 61 6e 63 65 6c 42 75 74 74 6f 6e 43 6c 61 73 73 3a 6e 75 6c 6c 2c 62 75 74 74 6f 6e 73 53 74 79 6c 69 6e 67 3a 21 30 2c 72 65 76 65 72 73 65 42 75 74 74 6f 6e 73 3a 21 31 2c 66 6f 63 75 73 43 6f 6e 66 69 72 6d 3a 21 30 2c 66 6f 63 75 73 43 61 6e 63 65 6c 3a 21 31 2c 73 68 6f
                                                                                                                                                                                  Data Ascii: ttonText:"OK",confirmButtonAriaLabel:"",confirmButtonColor:null,confirmButtonClass:null,cancelButtonText:"Cancel",cancelButtonAriaLabel:"",cancelButtonColor:null,cancelButtonClass:null,buttonsStyling:!0,reverseButtons:!1,focusConfirm:!0,focusCancel:!1,sho
                                                                                                                                                                                  2024-10-04 14:29:30 UTC1369INData Raw: 6e 74 65 72 2d 65 6e 64 22 2c 22 63 65 6e 74 65 72 2d 6c 65 66 74 22 2c 22 63 65 6e 74 65 72 2d 72 69 67 68 74 22 2c 22 62 6f 74 74 6f 6d 22 2c 22 62 6f 74 74 6f 6d 2d 73 74 61 72 74 22 2c 22 62 6f 74 74 6f 6d 2d 65 6e 64 22 2c 22 62 6f 74 74 6f 6d 2d 6c 65 66 74 22 2c 22 62 6f 74 74 6f 6d 2d 72 69 67 68 74 22 2c 22 67 72 6f 77 2d 72 6f 77 22 2c 22 67 72 6f 77 2d 63 6f 6c 75 6d 6e 22 2c 22 67 72 6f 77 2d 66 75 6c 6c 73 63 72 65 65 6e 22 5d 29 2c 72 3d 6e 28 5b 22 73 75 63 63 65 73 73 22 2c 22 77 61 72 6e 69 6e 67 22 2c 22 69 6e 66 6f 22 2c 22 71 75 65 73 74 69 6f 6e 22 2c 22 65 72 72 6f 72 22 5d 29 2c 69 3d 22 53 77 65 65 74 41 6c 65 72 74 32 3a 22 2c 61 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 65 20 69 6e 73 74 61 6e 63 65 6f 66 20 4d 61 70 29 72
                                                                                                                                                                                  Data Ascii: nter-end","center-left","center-right","bottom","bottom-start","bottom-end","bottom-left","bottom-right","grow-row","grow-column","grow-fullscreen"]),r=n(["success","warning","info","question","error"]),i="SweetAlert2:",a=function(e){if(e instanceof Map)r
                                                                                                                                                                                  2024-10-04 14:29:30 UTC1369INData Raw: 6e 28 29 7b 72 65 74 75 72 6e 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 7c 7c 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 64 6f 63 75 6d 65 6e 74 7d 2c 62 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 79 28 29 3b 69 66 28 74 26 26 28 74 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 74 29 2c 49 28 5b 64 6f 63 75 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2c 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 5d 2c 5b 6f 5b 22 6e 6f 2d 62 61 63 6b 64 72 6f 70 22 5d 2c 6f 5b 22 68 61 73 2d 69 6e 70 75 74 22 5d 2c 6f 5b 22 74 6f 61 73 74 2d 73 68 6f 77 6e 22 5d 5d 29 29 2c 21 67 28 29 29 7b 76 61 72 20 6e 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65
                                                                                                                                                                                  Data Ascii: n(){return"undefined"==typeof window||"undefined"==typeof document},b=function(e){var t=y();if(t&&(t.parentNode.removeChild(t),I([document.documentElement,document.body],[o["no-backdrop"],o["has-input"],o["toast-shown"]])),!g()){var n=document.createEleme
                                                                                                                                                                                  2024-10-04 14:29:30 UTC1369INData Raw: 65 73 74 69 6f 6e 2b 27 22 3e 3f 3c 2f 64 69 76 3e 5c 6e 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 27 2b 6f 2e 69 63 6f 6e 2b 22 20 22 2b 72 2e 77 61 72 6e 69 6e 67 2b 27 22 3e 21 3c 2f 64 69 76 3e 5c 6e 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 27 2b 6f 2e 69 63 6f 6e 2b 22 20 22 2b 72 2e 69 6e 66 6f 2b 27 22 3e 69 3c 2f 64 69 76 3e 5c 6e 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 27 2b 6f 2e 69 63 6f 6e 2b 22 20 22 2b 72 2e 73 75 63 63 65 73 73 2b 27 22 3e 5c 6e 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 73 77 61 6c 32 2d 73 75 63 63 65 73 73 2d 63 69 72 63 75 6c 61 72 2d 6c 69 6e 65 2d 6c 65 66 74 22 3e 3c 2f 64 69 76 3e 5c 6e 20 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 73 77 61 6c 32 2d 73 75 63
                                                                                                                                                                                  Data Ascii: estion+'">?</div>\n <div class="'+o.icon+" "+r.warning+'">!</div>\n <div class="'+o.icon+" "+r.info+'">i</div>\n <div class="'+o.icon+" "+r.success+'">\n <div class="swal2-success-circular-line-left"></div>\n <span class="swal2-suc
                                                                                                                                                                                  2024-10-04 14:29:30 UTC1369INData Raw: 63 65 6c 3c 2f 62 75 74 74 6f 6e 3e 5c 6e 20 20 20 3c 2f 64 69 76 3e 5c 6e 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 27 2b 6f 2e 66 6f 6f 74 65 72 2b 27 22 3e 5c 6e 20 20 20 3c 2f 64 69 76 3e 5c 6e 20 3c 2f 64 69 76 3e 5c 6e 27 29 2e 72 65 70 6c 61 63 65 28 2f 28 5e 7c 5c 6e 29 5c 73 2a 2f 67 2c 22 22 29 2c 79 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 2e 22 2b 6f 2e 63 6f 6e 74 61 69 6e 65 72 29 7d 2c 77 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 79 28 29 3f 79 28 29 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 2e 22 2b 6f 2e 70 6f 70 75 70 29 3a 6e 75 6c 6c 7d 2c 43 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 79 28 29
                                                                                                                                                                                  Data Ascii: cel</button>\n </div>\n <div class="'+o.footer+'">\n </div>\n </div>\n').replace(/(^|\n)\s*/g,""),y=function(){return document.body.querySelector("."+o.container)},w=function(){return y()?y().querySelector("."+o.popup):null},C=function(e){return y()
                                                                                                                                                                                  2024-10-04 14:29:30 UTC1369INData Raw: 73 74 2e 63 6f 6e 74 61 69 6e 73 28 6f 5b 22 74 6f 61 73 74 2d 73 68 6f 77 6e 22 5d 29 7d 2c 4e 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 21 21 65 2e 63 6c 61 73 73 4c 69 73 74 26 26 65 2e 63 6c 61 73 73 4c 69 73 74 2e 63 6f 6e 74 61 69 6e 73 28 74 29 7d 2c 4d 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 65 2e 66 6f 63 75 73 28 29 2c 22 66 69 6c 65 22 21 3d 3d 65 2e 74 79 70 65 29 7b 76 61 72 20 74 3d 65 2e 76 61 6c 75 65 3b 65 2e 76 61 6c 75 65 3d 22 22 2c 65 2e 76 61 6c 75 65 3d 74 7d 7d 2c 52 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 65 26 26 74 26 26 28 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 74 26 26 28 74 3d 74 2e 73 70 6c 69 74 28 2f 5c 73 2b 2f 29 2e 66 69 6c 74 65 72 28 42 6f 6f 6c 65 61 6e 29 29 2c 74
                                                                                                                                                                                  Data Ascii: st.contains(o["toast-shown"])},N=function(e,t){return!!e.classList&&e.classList.contains(t)},M=function(e){if(e.focus(),"file"!==e.type){var t=e.value;e.value="",e.value=t}},R=function(e,t,n){e&&t&&("string"==typeof t&&(t=t.split(/\s+/).filter(Boolean)),t
                                                                                                                                                                                  2024-10-04 14:29:30 UTC1369INData Raw: 73 28 27 55 6e 6b 6e 6f 77 6e 20 70 61 72 61 6d 65 74 65 72 20 22 27 2b 74 2b 27 22 27 29 2c 47 2e 69 73 44 65 70 72 65 63 61 74 65 64 50 61 72 61 6d 65 74 65 72 28 74 29 26 26 63 28 27 54 68 65 20 70 61 72 61 6d 65 74 65 72 20 22 27 2b 74 2b 27 22 20 69 73 20 64 65 70 72 65 63 61 74 65 64 20 61 6e 64 20 77 69 6c 6c 20 62 65 20 72 65 6d 6f 76 65 64 20 69 6e 20 74 68 65 20 6e 65 78 74 20 6d 61 6a 6f 72 20 72 65 6c 65 61 73 65 2e 27 29 7d 2c 46 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 28 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 65 2e 74 61 72 67 65 74 26 26 21 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 65 2e 74 61 72 67 65 74 29 7c 7c 22 73 74 72 69 6e 67 22 21 3d 74 79 70 65 6f 66 20 65 2e 74 61 72 67 65 74 26 26 21 65 2e
                                                                                                                                                                                  Data Ascii: s('Unknown parameter "'+t+'"'),G.isDeprecatedParameter(t)&&c('The parameter "'+t+'" is deprecated and will be removed in the next major release.')},F=function(e){("string"==typeof e.target&&!document.querySelector(e.target)||"string"!=typeof e.target&&!e.
                                                                                                                                                                                  2024-10-04 14:29:30 UTC1369INData Raw: 2c 55 28 68 29 29 3a 57 28 68 29 2c 74 2e 63 6c 61 73 73 4e 61 6d 65 3d 6f 2e 70 6f 70 75 70 2c 65 2e 74 6f 61 73 74 3f 28 48 28 5b 64 6f 63 75 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2c 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 5d 2c 6f 5b 22 74 6f 61 73 74 2d 73 68 6f 77 6e 22 5d 29 2c 48 28 74 2c 6f 2e 74 6f 61 73 74 29 29 3a 48 28 74 2c 6f 2e 6d 6f 64 61 6c 29 2c 65 2e 63 75 73 74 6f 6d 43 6c 61 73 73 26 26 48 28 74 2c 65 2e 63 75 73 74 6f 6d 43 6c 61 73 73 29 3b 76 61 72 20 56 3d 41 28 29 2c 6a 3d 70 61 72 73 65 49 6e 74 28 6e 75 6c 6c 3d 3d 3d 65 2e 63 75 72 72 65 6e 74 50 72 6f 67 72 65 73 73 53 74 65 70 3f 47 2e 67 65 74 51 75 65 75 65 53 74 65 70 28 29 3a 65 2e 63 75 72 72 65 6e 74 50 72 6f 67 72 65 73 73 53 74 65 70 2c 31 30 29
                                                                                                                                                                                  Data Ascii: ,U(h)):W(h),t.className=o.popup,e.toast?(H([document.documentElement,document.body],o["toast-shown"]),H(t,o.toast)):H(t,o.modal),e.customClass&&H(t,e.customClass);var V=A(),j=parseInt(null===e.currentProgressStep?G.getQueueStep():e.currentProgressStep,10)
                                                                                                                                                                                  2024-10-04 14:29:30 UTC1369INData Raw: 6e 22 29 2c 48 28 7a 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 2e 73 77 61 6c 32 2d 78 2d 6d 61 72 6b 22 29 2c 22 73 77 61 6c 32 2d 61 6e 69 6d 61 74 65 2d 78 2d 6d 61 72 6b 22 29 7d 7d 76 61 72 20 4b 2c 5a 2c 5f 3d 53 28 29 3b 69 66 28 65 2e 69 6d 61 67 65 55 72 6c 3f 28 5f 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 73 72 63 22 2c 65 2e 69 6d 61 67 65 55 72 6c 29 2c 5f 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 61 6c 74 22 2c 65 2e 69 6d 61 67 65 41 6c 74 29 2c 55 28 5f 29 2c 65 2e 69 6d 61 67 65 57 69 64 74 68 3f 5f 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 77 69 64 74 68 22 2c 65 2e 69 6d 61 67 65 57 69 64 74 68 29 3a 5f 2e 72 65 6d 6f 76 65 41 74 74 72 69 62 75 74 65 28 22 77 69 64 74 68 22 29 2c 65 2e 69 6d 61 67 65 48 65 69 67 68 74 3f
                                                                                                                                                                                  Data Ascii: n"),H(z.querySelector(".swal2-x-mark"),"swal2-animate-x-mark")}}var K,Z,_=S();if(e.imageUrl?(_.setAttribute("src",e.imageUrl),_.setAttribute("alt",e.imageAlt),U(_),e.imageWidth?_.setAttribute("width",e.imageWidth):_.removeAttribute("width"),e.imageHeight?


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                  73192.168.2.1049791104.17.25.144436096C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-10-04 14:29:30 UTC631OUTGET /ajax/libs/limonte-sweetalert2/7.8.0/sweetalert2.min.css?ver=4.9.24 HTTP/1.1
                                                                                                                                                                                  Host: cdnjs.cloudflare.com
                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                  Accept: text/css,*/*;q=0.1
                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                  Sec-Fetch-Dest: style
                                                                                                                                                                                  Referer: https://www.naturalizaeducacion.org/solicitud-papeleras/
                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                  2024-10-04 14:29:30 UTC904INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Fri, 04 Oct 2024 14:29:30 GMT
                                                                                                                                                                                  Content-Type: text/css; charset=utf-8
                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                  Cache-Control: public, max-age=30672000
                                                                                                                                                                                  ETag: W/"5eb03ed1-74bd"
                                                                                                                                                                                  Last-Modified: Mon, 04 May 2020 16:12:01 GMT
                                                                                                                                                                                  cf-cdnjs-via: cfworker/kv
                                                                                                                                                                                  Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                  Timing-Allow-Origin: *
                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                  CF-Cache-Status: MISS
                                                                                                                                                                                  Expires: Wed, 24 Sep 2025 14:29:30 GMT
                                                                                                                                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=7bnrMckVKWi1Ke%2B3h%2FMbZRWunt9bADi%2BPA%2BtnW9iijb45uKypRkbE6gWGIH6rVl231vJzeSaDknlS9gNsyK3sRslDxmhZBHzMG7xb3xzIO9DyIUWtPMuS3blYxSkYo4DcPu8FLmN"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                  NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                  Strict-Transport-Security: max-age=15780000
                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                  CF-RAY: 8cd5dd535bc3c439-EWR
                                                                                                                                                                                  2024-10-04 14:29:30 UTC465INData Raw: 37 34 62 64 0d 0a 62 6f 64 79 2e 73 77 61 6c 32 2d 74 6f 61 73 74 2d 73 68 6f 77 6e 2e 73 77 61 6c 32 2d 68 61 73 2d 69 6e 70 75 74 3e 2e 73 77 61 6c 32 2d 63 6f 6e 74 61 69 6e 65 72 3e 2e 73 77 61 6c 32 2d 74 6f 61 73 74 7b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 6f 72 69 65 6e 74 3a 76 65 72 74 69 63 61 6c 3b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 64 69 72 65 63 74 69 6f 6e 3a 6e 6f 72 6d 61 6c 3b 2d 6d 73 2d 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 3b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 61 6c 69 67 6e 3a 73 74 72 65 74 63 68 3b 2d 6d 73 2d 66 6c 65 78 2d 61 6c 69 67 6e 3a 73 74 72 65 74 63 68 3b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 73 74 72 65 74 63 68 7d 62 6f 64 79 2e 73
                                                                                                                                                                                  Data Ascii: 74bdbody.swal2-toast-shown.swal2-has-input>.swal2-container>.swal2-toast{-webkit-box-orient:vertical;-webkit-box-direction:normal;-ms-flex-direction:column;flex-direction:column;-webkit-box-align:stretch;-ms-flex-align:stretch;align-items:stretch}body.s
                                                                                                                                                                                  2024-10-04 14:29:30 UTC1369INData Raw: 6f 6e 74 65 6e 74 3a 66 6c 65 78 2d 65 6e 64 3b 68 65 69 67 68 74 3a 32 2e 32 65 6d 7d 62 6f 64 79 2e 73 77 61 6c 32 2d 74 6f 61 73 74 2d 73 68 6f 77 6e 2e 73 77 61 6c 32 2d 68 61 73 2d 69 6e 70 75 74 3e 2e 73 77 61 6c 32 2d 63 6f 6e 74 61 69 6e 65 72 3e 2e 73 77 61 6c 32 2d 74 6f 61 73 74 20 2e 73 77 61 6c 32 2d 6c 6f 61 64 69 6e 67 7b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 70 61 63 6b 3a 63 65 6e 74 65 72 3b 2d 6d 73 2d 66 6c 65 78 2d 70 61 63 6b 3a 63 65 6e 74 65 72 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 7d 62 6f 64 79 2e 73 77 61 6c 32 2d 74 6f 61 73 74 2d 73 68 6f 77 6e 2e 73 77 61 6c 32 2d 68 61 73 2d 69 6e 70 75 74 3e 2e 73 77 61 6c 32 2d 63 6f 6e 74 61 69 6e 65 72 3e 2e 73 77 61 6c 32 2d 74 6f 61 73 74 20 2e 73 77 61 6c
                                                                                                                                                                                  Data Ascii: ontent:flex-end;height:2.2em}body.swal2-toast-shown.swal2-has-input>.swal2-container>.swal2-toast .swal2-loading{-webkit-box-pack:center;-ms-flex-pack:center;justify-content:center}body.swal2-toast-shown.swal2-has-input>.swal2-container>.swal2-toast .swal
                                                                                                                                                                                  2024-10-04 14:29:30 UTC1369INData Raw: 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 28 2d 35 30 25 2c 2d 35 30 25 29 7d 62 6f 64 79 2e 73 77 61 6c 32 2d 74 6f 61 73 74 2d 73 68 6f 77 6e 3e 2e 73 77 61 6c 32 2d 63 6f 6e 74 61 69 6e 65 72 2e 73 77 61 6c 32 2d 63 65 6e 74 65 72 2d 65 6e 64 2c 62 6f 64 79 2e 73 77 61 6c 32 2d 74 6f 61 73 74 2d 73 68 6f 77 6e 3e 2e 73 77 61 6c 32 2d 63 6f 6e 74 61 69 6e 65 72 2e 73 77 61 6c 32 2d 63 65 6e 74 65 72 2d 72 69 67 68 74 7b 74 6f 70 3a 35 30 25 3b 6c 65 66 74 3a 61 75 74 6f 3b 62 6f 74 74 6f 6d 3a 61 75 74 6f 3b 72 69 67 68 74 3a 30 3b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 59 28 2d 35 30 25 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 59 28 2d 35 30 25 29 7d 62 6f 64 79 2e 73
                                                                                                                                                                                  Data Ascii: );transform:translate(-50%,-50%)}body.swal2-toast-shown>.swal2-container.swal2-center-end,body.swal2-toast-shown>.swal2-container.swal2-center-right{top:50%;left:auto;bottom:auto;right:0;-webkit-transform:translateY(-50%);transform:translateY(-50%)}body.s
                                                                                                                                                                                  2024-10-04 14:29:30 UTC1369INData Raw: 2d 63 6f 6e 74 65 6e 74 7b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 38 37 35 65 6d 3b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 70 61 63 6b 3a 73 74 61 72 74 3b 2d 6d 73 2d 66 6c 65 78 2d 70 61 63 6b 3a 73 74 61 72 74 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 66 6c 65 78 2d 73 74 61 72 74 7d 2e 73 77 61 6c 32 2d 70 6f 70 75 70 2e 73 77 61 6c 32 2d 74 6f 61 73 74 20 2e 73 77 61 6c 32 2d 69 63 6f 6e 7b 77 69 64 74 68 3a 33 32 70 78 3b 6d 69 6e 2d 77 69 64 74 68 3a 33 32 70 78 3b 68 65 69 67 68 74 3a 33 32 70 78 3b 6d 61 72 67 69 6e 3a 30 7d 2e 73 77 61 6c 32 2d 70 6f 70 75 70 2e 73 77 61 6c 32 2d 74 6f 61 73 74 20 2e 73 77 61 6c 32 2d 69 63 6f 6e 2e 73 77 61 6c 32 2d 73 75 63 63 65 73 73 20 2e 73 77 61 6c 32 2d 73 75 63 63 65 73 73 2d 72 69 6e 67 7b 77 69 64 74
                                                                                                                                                                                  Data Ascii: -content{font-size:.875em;-webkit-box-pack:start;-ms-flex-pack:start;justify-content:flex-start}.swal2-popup.swal2-toast .swal2-icon{width:32px;min-width:32px;height:32px;margin:0}.swal2-popup.swal2-toast .swal2-icon.swal2-success .swal2-success-ring{widt
                                                                                                                                                                                  2024-10-04 14:29:30 UTC1369INData Raw: 73 20 5b 63 6c 61 73 73 5e 3d 73 77 61 6c 32 2d 73 75 63 63 65 73 73 2d 63 69 72 63 75 6c 61 72 2d 6c 69 6e 65 5d 5b 63 6c 61 73 73 24 3d 6c 65 66 74 5d 7b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 36 34 70 78 20 30 20 30 20 36 34 70 78 3b 74 6f 70 3a 2d 34 70 78 3b 6c 65 66 74 3a 2d 31 35 70 78 3b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 2d 34 35 64 65 67 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 2d 34 35 64 65 67 29 3b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 2d 6f 72 69 67 69 6e 3a 33 32 70 78 20 33 32 70 78 3b 74 72 61 6e 73 66 6f 72 6d 2d 6f 72 69 67 69 6e 3a 33 32 70 78 20 33 32 70 78 7d 2e 73 77 61 6c 32 2d 70 6f 70 75 70 2e 73 77 61 6c 32 2d 74 6f 61 73 74 20 2e 73 77 61 6c 32 2d 73 75 63
                                                                                                                                                                                  Data Ascii: s [class^=swal2-success-circular-line][class$=left]{border-radius:64px 0 0 64px;top:-4px;left:-15px;-webkit-transform:rotate(-45deg);transform:rotate(-45deg);-webkit-transform-origin:32px 32px;transform-origin:32px 32px}.swal2-popup.swal2-toast .swal2-suc
                                                                                                                                                                                  2024-10-04 14:29:31 UTC1369INData Raw: 61 6e 69 6d 61 74 69 6f 6e 3a 61 6e 69 6d 61 74 65 2d 74 6f 61 73 74 2d 73 75 63 63 65 73 73 2d 6c 6f 6e 67 20 2e 37 35 73 7d 40 2d 77 65 62 6b 69 74 2d 6b 65 79 66 72 61 6d 65 73 20 73 68 6f 77 53 77 65 65 74 54 6f 61 73 74 7b 30 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 59 28 2d 31 30 70 78 29 20 72 6f 74 61 74 65 5a 28 32 64 65 67 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 59 28 2d 31 30 70 78 29 20 72 6f 74 61 74 65 5a 28 32 64 65 67 29 3b 6f 70 61 63 69 74 79 3a 30 7d 33 33 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 59 28 30 29 20 72 6f 74 61 74 65 5a 28 2d 32 64 65 67 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 59 28 30 29
                                                                                                                                                                                  Data Ascii: animation:animate-toast-success-long .75s}@-webkit-keyframes showSweetToast{0%{-webkit-transform:translateY(-10px) rotateZ(2deg);transform:translateY(-10px) rotateZ(2deg);opacity:0}33%{-webkit-transform:translateY(0) rotateZ(-2deg);transform:translateY(0)
                                                                                                                                                                                  2024-10-04 14:29:31 UTC1369INData Raw: 78 7d 7d 40 6b 65 79 66 72 61 6d 65 73 20 61 6e 69 6d 61 74 65 2d 74 6f 61 73 74 2d 73 75 63 63 65 73 73 2d 74 69 70 7b 30 25 7b 77 69 64 74 68 3a 30 3b 6c 65 66 74 3a 31 70 78 3b 74 6f 70 3a 39 70 78 7d 35 34 25 7b 77 69 64 74 68 3a 30 3b 6c 65 66 74 3a 32 70 78 3b 74 6f 70 3a 32 70 78 7d 37 30 25 7b 77 69 64 74 68 3a 32 36 70 78 3b 6c 65 66 74 3a 2d 34 70 78 3b 74 6f 70 3a 31 30 70 78 7d 38 34 25 7b 77 69 64 74 68 3a 38 70 78 3b 6c 65 66 74 3a 31 32 70 78 3b 74 6f 70 3a 31 37 70 78 7d 31 30 30 25 7b 77 69 64 74 68 3a 31 32 70 78 3b 6c 65 66 74 3a 33 70 78 3b 74 6f 70 3a 31 38 70 78 7d 7d 40 2d 77 65 62 6b 69 74 2d 6b 65 79 66 72 61 6d 65 73 20 61 6e 69 6d 61 74 65 2d 74 6f 61 73 74 2d 73 75 63 63 65 73 73 2d 6c 6f 6e 67 7b 30 25 7b 77 69 64 74 68 3a 30
                                                                                                                                                                                  Data Ascii: x}}@keyframes animate-toast-success-tip{0%{width:0;left:1px;top:9px}54%{width:0;left:2px;top:2px}70%{width:26px;left:-4px;top:10px}84%{width:8px;left:12px;top:17px}100%{width:12px;left:3px;top:18px}}@-webkit-keyframes animate-toast-success-long{0%{width:0
                                                                                                                                                                                  2024-10-04 14:29:31 UTC1369INData Raw: 6c 32 2d 73 68 6f 77 6e 2e 73 77 61 6c 32 2d 63 65 6e 74 65 72 7b 74 6f 70 3a 35 30 25 3b 6c 65 66 74 3a 35 30 25 3b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 28 2d 35 30 25 2c 2d 35 30 25 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 28 2d 35 30 25 2c 2d 35 30 25 29 7d 62 6f 64 79 2e 73 77 61 6c 32 2d 6e 6f 2d 62 61 63 6b 64 72 6f 70 20 2e 73 77 61 6c 32 2d 73 68 6f 77 6e 2e 73 77 61 6c 32 2d 63 65 6e 74 65 72 2d 6c 65 66 74 2c 62 6f 64 79 2e 73 77 61 6c 32 2d 6e 6f 2d 62 61 63 6b 64 72 6f 70 20 2e 73 77 61 6c 32 2d 73 68 6f 77 6e 2e 73 77 61 6c 32 2d 63 65 6e 74 65 72 2d 73 74 61 72 74 7b 74 6f 70 3a 35 30 25 3b 6c 65 66 74 3a 30 3b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e
                                                                                                                                                                                  Data Ascii: l2-shown.swal2-center{top:50%;left:50%;-webkit-transform:translate(-50%,-50%);transform:translate(-50%,-50%)}body.swal2-no-backdrop .swal2-shown.swal2-center-left,body.swal2-no-backdrop .swal2-shown.swal2-center-start{top:50%;left:0;-webkit-transform:tran
                                                                                                                                                                                  2024-10-04 14:29:31 UTC1369INData Raw: 6e 74 61 69 6e 65 72 2e 73 77 61 6c 32 2d 74 6f 70 2d 6c 65 66 74 2c 2e 73 77 61 6c 32 2d 63 6f 6e 74 61 69 6e 65 72 2e 73 77 61 6c 32 2d 74 6f 70 2d 73 74 61 72 74 7b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 61 6c 69 67 6e 3a 73 74 61 72 74 3b 2d 6d 73 2d 66 6c 65 78 2d 61 6c 69 67 6e 3a 73 74 61 72 74 3b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 66 6c 65 78 2d 73 74 61 72 74 3b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 70 61 63 6b 3a 73 74 61 72 74 3b 2d 6d 73 2d 66 6c 65 78 2d 70 61 63 6b 3a 73 74 61 72 74 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 66 6c 65 78 2d 73 74 61 72 74 7d 2e 73 77 61 6c 32 2d 63 6f 6e 74 61 69 6e 65 72 2e 73 77 61 6c 32 2d 74 6f 70 2d 65 6e 64 2c 2e 73 77 61 6c 32 2d 63 6f 6e 74 61 69 6e 65 72 2e 73 77 61 6c 32 2d 74 6f 70 2d 72 69 67
                                                                                                                                                                                  Data Ascii: ntainer.swal2-top-left,.swal2-container.swal2-top-start{-webkit-box-align:start;-ms-flex-align:start;align-items:flex-start;-webkit-box-pack:start;-ms-flex-pack:start;justify-content:flex-start}.swal2-container.swal2-top-end,.swal2-container.swal2-top-rig
                                                                                                                                                                                  2024-10-04 14:29:31 UTC1369INData Raw: 6e 74 65 6e 74 3a 66 6c 65 78 2d 65 6e 64 7d 2e 73 77 61 6c 32 2d 63 6f 6e 74 61 69 6e 65 72 2e 73 77 61 6c 32 2d 67 72 6f 77 2d 66 75 6c 6c 73 63 72 65 65 6e 3e 2e 73 77 61 6c 32 2d 6d 6f 64 61 6c 7b 64 69 73 70 6c 61 79 3a 2d 77 65 62 6b 69 74 2d 62 6f 78 21 69 6d 70 6f 72 74 61 6e 74 3b 64 69 73 70 6c 61 79 3a 2d 6d 73 2d 66 6c 65 78 62 6f 78 21 69 6d 70 6f 72 74 61 6e 74 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 21 69 6d 70 6f 72 74 61 6e 74 3b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 66 6c 65 78 3a 31 3b 2d 6d 73 2d 66 6c 65 78 3a 31 3b 66 6c 65 78 3a 31 3b 2d 6d 73 2d 66 6c 65 78 2d 69 74 65 6d 2d 61 6c 69 67 6e 3a 73 74 72 65 74 63 68 3b 61 6c 69 67 6e 2d 73 65 6c 66 3a 73 74 72 65 74 63 68 3b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 70 61 63 6b 3a 63 65 6e 74
                                                                                                                                                                                  Data Ascii: ntent:flex-end}.swal2-container.swal2-grow-fullscreen>.swal2-modal{display:-webkit-box!important;display:-ms-flexbox!important;display:flex!important;-webkit-box-flex:1;-ms-flex:1;flex:1;-ms-flex-item-align:stretch;align-self:stretch;-webkit-box-pack:cent


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                  74192.168.2.1049792151.101.65.2294436096C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-10-04 14:29:30 UTC620OUTGET /npm/sweetalert2@11.7.11/dist/sweetalert2.min.css?ver=4.9.24 HTTP/1.1
                                                                                                                                                                                  Host: cdn.jsdelivr.net
                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                  Accept: text/css,*/*;q=0.1
                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                  Sec-Fetch-Dest: style
                                                                                                                                                                                  Referer: https://www.naturalizaeducacion.org/solicitud-papeleras/
                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                  2024-10-04 14:29:30 UTC764INHTTP/1.1 200 OK
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Content-Length: 24691
                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                  Access-Control-Expose-Headers: *
                                                                                                                                                                                  Timing-Allow-Origin: *
                                                                                                                                                                                  Cache-Control: public, max-age=31536000, s-maxage=31536000, immutable
                                                                                                                                                                                  Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                  Content-Type: text/css; charset=utf-8
                                                                                                                                                                                  X-JSD-Version: 11.7.11
                                                                                                                                                                                  X-JSD-Version-Type: version
                                                                                                                                                                                  ETag: W/"6073-/pqhOxRTs64S3cJCfOyK3p6RRlU"
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  Age: 1340082
                                                                                                                                                                                  Date: Fri, 04 Oct 2024 14:29:30 GMT
                                                                                                                                                                                  X-Served-By: cache-fra-eddf8230051-FRA, cache-ewr-kewr1740047-EWR
                                                                                                                                                                                  X-Cache: HIT, MISS
                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                  alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                  2024-10-04 14:29:30 UTC1378INData Raw: 2e 73 77 61 6c 32 2d 70 6f 70 75 70 2e 73 77 61 6c 32 2d 74 6f 61 73 74 7b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 67 72 69 64 2d 63 6f 6c 75 6d 6e 3a 31 2f 34 20 21 69 6d 70 6f 72 74 61 6e 74 3b 67 72 69 64 2d 72 6f 77 3a 31 2f 34 20 21 69 6d 70 6f 72 74 61 6e 74 3b 67 72 69 64 2d 74 65 6d 70 6c 61 74 65 2d 63 6f 6c 75 6d 6e 73 3a 6d 69 6e 2d 63 6f 6e 74 65 6e 74 20 61 75 74 6f 20 6d 69 6e 2d 63 6f 6e 74 65 6e 74 3b 70 61 64 64 69 6e 67 3a 31 65 6d 3b 6f 76 65 72 66 6c 6f 77 2d 79 3a 68 69 64 64 65 6e 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 62 6f 78 2d 73 68 61 64 6f 77 3a 30 20 30 20 31 70 78 20 72 67 62 61 28 30 2c 30 2c 30 2c 2e 30 37 35 29 2c 30 20 31 70 78 20 32 70 78 20 72 67 62 61 28 30 2c 30 2c 30 2c 2e 30 37
                                                                                                                                                                                  Data Ascii: .swal2-popup.swal2-toast{box-sizing:border-box;grid-column:1/4 !important;grid-row:1/4 !important;grid-template-columns:min-content auto min-content;padding:1em;overflow-y:hidden;background:#fff;box-shadow:0 0 1px rgba(0,0,0,.075),0 1px 2px rgba(0,0,0,.07
                                                                                                                                                                                  2024-10-04 14:29:30 UTC1378INData Raw: 2e 73 77 61 6c 32 2d 74 6f 61 73 74 20 2e 73 77 61 6c 32 2d 69 63 6f 6e 20 2e 73 77 61 6c 32 2d 69 63 6f 6e 2d 63 6f 6e 74 65 6e 74 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 38 65 6d 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 62 6f 6c 64 7d 2e 73 77 61 6c 32 2d 70 6f 70 75 70 2e 73 77 61 6c 32 2d 74 6f 61 73 74 20 2e 73 77 61 6c 32 2d 69 63 6f 6e 2e 73 77 61 6c 32 2d 73 75 63 63 65 73 73 20 2e 73 77 61 6c 32 2d 73 75 63 63 65 73 73 2d 72 69 6e 67 7b 77 69 64 74 68 3a 32 65 6d 3b 68 65 69 67 68 74 3a 32 65 6d 7d 2e 73 77 61 6c 32 2d 70 6f 70 75 70 2e 73 77 61 6c 32 2d 74 6f 61 73 74 20 2e 73 77 61 6c 32 2d 69 63 6f 6e 2e 73 77 61 6c 32 2d 65 72 72 6f 72 20 5b 63 6c 61
                                                                                                                                                                                  Data Ascii: .swal2-toast .swal2-icon .swal2-icon-content{display:flex;align-items:center;font-size:1.8em;font-weight:bold}.swal2-popup.swal2-toast .swal2-icon.swal2-success .swal2-success-ring{width:2em;height:2em}.swal2-popup.swal2-toast .swal2-icon.swal2-error [cla
                                                                                                                                                                                  2024-10-04 14:29:30 UTC1378INData Raw: 61 6c 32 2d 70 6f 70 75 70 2e 73 77 61 6c 32 2d 74 6f 61 73 74 20 2e 73 77 61 6c 32 2d 73 75 63 63 65 73 73 20 2e 73 77 61 6c 32 2d 73 75 63 63 65 73 73 2d 66 69 78 7b 74 6f 70 3a 30 3b 6c 65 66 74 3a 2e 34 33 37 35 65 6d 3b 77 69 64 74 68 3a 2e 34 33 37 35 65 6d 3b 68 65 69 67 68 74 3a 32 2e 36 38 37 35 65 6d 7d 2e 73 77 61 6c 32 2d 70 6f 70 75 70 2e 73 77 61 6c 32 2d 74 6f 61 73 74 20 2e 73 77 61 6c 32 2d 73 75 63 63 65 73 73 20 5b 63 6c 61 73 73 5e 3d 73 77 61 6c 32 2d 73 75 63 63 65 73 73 2d 6c 69 6e 65 5d 7b 68 65 69 67 68 74 3a 2e 33 31 32 35 65 6d 7d 2e 73 77 61 6c 32 2d 70 6f 70 75 70 2e 73 77 61 6c 32 2d 74 6f 61 73 74 20 2e 73 77 61 6c 32 2d 73 75 63 63 65 73 73 20 5b 63 6c 61 73 73 5e 3d 73 77 61 6c 32 2d 73 75 63 63 65 73 73 2d 6c 69 6e 65 5d
                                                                                                                                                                                  Data Ascii: al2-popup.swal2-toast .swal2-success .swal2-success-fix{top:0;left:.4375em;width:.4375em;height:2.6875em}.swal2-popup.swal2-toast .swal2-success [class^=swal2-success-line]{height:.3125em}.swal2-popup.swal2-toast .swal2-success [class^=swal2-success-line]
                                                                                                                                                                                  2024-10-04 14:29:30 UTC1378INData Raw: 62 61 63 6b 67 72 6f 75 6e 64 3a 72 67 62 61 28 30 2c 30 2c 30 2c 2e 34 29 7d 64 69 76 3a 77 68 65 72 65 28 2e 73 77 61 6c 32 2d 63 6f 6e 74 61 69 6e 65 72 29 2e 73 77 61 6c 32 2d 62 61 63 6b 64 72 6f 70 2d 68 69 64 65 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 72 67 62 61 28 30 2c 30 2c 30 2c 30 29 20 21 69 6d 70 6f 72 74 61 6e 74 7d 64 69 76 3a 77 68 65 72 65 28 2e 73 77 61 6c 32 2d 63 6f 6e 74 61 69 6e 65 72 29 2e 73 77 61 6c 32 2d 74 6f 70 2d 73 74 61 72 74 2c 64 69 76 3a 77 68 65 72 65 28 2e 73 77 61 6c 32 2d 63 6f 6e 74 61 69 6e 65 72 29 2e 73 77 61 6c 32 2d 63 65 6e 74 65 72 2d 73 74 61 72 74 2c 64 69 76 3a 77 68 65 72 65 28 2e 73 77 61 6c 32 2d 63 6f 6e 74 61 69 6e 65 72 29 2e 73 77 61 6c 32 2d 62 6f 74 74 6f 6d 2d 73 74 61 72 74 7b 67 72 69 64 2d 74 65
                                                                                                                                                                                  Data Ascii: background:rgba(0,0,0,.4)}div:where(.swal2-container).swal2-backdrop-hide{background:rgba(0,0,0,0) !important}div:where(.swal2-container).swal2-top-start,div:where(.swal2-container).swal2-center-start,div:where(.swal2-container).swal2-bottom-start{grid-te
                                                                                                                                                                                  2024-10-04 14:29:30 UTC1378INData Raw: 2d 72 6f 77 3a 32 3b 61 6c 69 67 6e 2d 73 65 6c 66 3a 63 65 6e 74 65 72 3b 6a 75 73 74 69 66 79 2d 73 65 6c 66 3a 65 6e 64 7d 64 69 76 3a 77 68 65 72 65 28 2e 73 77 61 6c 32 2d 63 6f 6e 74 61 69 6e 65 72 29 2e 73 77 61 6c 32 2d 62 6f 74 74 6f 6d 2d 73 74 61 72 74 3e 2e 73 77 61 6c 32 2d 70 6f 70 75 70 2c 64 69 76 3a 77 68 65 72 65 28 2e 73 77 61 6c 32 2d 63 6f 6e 74 61 69 6e 65 72 29 2e 73 77 61 6c 32 2d 62 6f 74 74 6f 6d 2d 6c 65 66 74 3e 2e 73 77 61 6c 32 2d 70 6f 70 75 70 7b 67 72 69 64 2d 63 6f 6c 75 6d 6e 3a 31 3b 67 72 69 64 2d 72 6f 77 3a 33 3b 61 6c 69 67 6e 2d 73 65 6c 66 3a 65 6e 64 7d 64 69 76 3a 77 68 65 72 65 28 2e 73 77 61 6c 32 2d 63 6f 6e 74 61 69 6e 65 72 29 2e 73 77 61 6c 32 2d 62 6f 74 74 6f 6d 3e 2e 73 77 61 6c 32 2d 70 6f 70 75 70 7b
                                                                                                                                                                                  Data Ascii: -row:2;align-self:center;justify-self:end}div:where(.swal2-container).swal2-bottom-start>.swal2-popup,div:where(.swal2-container).swal2-bottom-left>.swal2-popup{grid-column:1;grid-row:3;align-self:end}div:where(.swal2-container).swal2-bottom>.swal2-popup{
                                                                                                                                                                                  2024-10-04 14:29:30 UTC1378INData Raw: 64 74 68 3a 31 30 30 25 3b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 2e 38 65 6d 20 31 65 6d 20 30 3b 63 6f 6c 6f 72 3a 69 6e 68 65 72 69 74 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 38 37 35 65 6d 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 36 30 30 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 74 65 78 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 6e 6f 6e 65 3b 77 6f 72 64 2d 77 72 61 70 3a 62 72 65 61 6b 2d 77 6f 72 64 7d 64 69 76 3a 77 68 65 72 65 28 2e 73 77 61 6c 32 2d 63 6f 6e 74 61 69 6e 65 72 29 20 64 69 76 3a 77 68 65 72 65 28 2e 73 77 61 6c 32 2d 61 63 74 69 6f 6e 73 29 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 7a 2d 69 6e 64 65 78 3a 31 3b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 66 6c 65 78 2d 77 72 61 70 3a 77 72
                                                                                                                                                                                  Data Ascii: dth:100%;margin:0;padding:.8em 1em 0;color:inherit;font-size:1.875em;font-weight:600;text-align:center;text-transform:none;word-wrap:break-word}div:where(.swal2-container) div:where(.swal2-actions){display:flex;z-index:1;box-sizing:border-box;flex-wrap:wr
                                                                                                                                                                                  2024-10-04 14:29:30 UTC1378INData Raw: 2e 73 77 61 6c 32 2d 63 6f 6e 74 61 69 6e 65 72 29 20 62 75 74 74 6f 6e 3a 77 68 65 72 65 28 2e 73 77 61 6c 32 2d 73 74 79 6c 65 64 29 2e 73 77 61 6c 32 2d 63 6f 6e 66 69 72 6d 7b 62 6f 72 64 65 72 3a 30 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 2e 32 35 65 6d 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 69 6e 69 74 69 61 6c 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 37 30 36 36 65 30 3b 63 6f 6c 6f 72 3a 23 66 66 66 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 65 6d 7d 64 69 76 3a 77 68 65 72 65 28 2e 73 77 61 6c 32 2d 63 6f 6e 74 61 69 6e 65 72 29 20 62 75 74 74 6f 6e 3a 77 68 65 72 65 28 2e 73 77 61 6c 32 2d 73 74 79 6c 65 64 29 2e 73 77 61 6c 32 2d 63 6f 6e 66 69 72 6d 3a 66 6f 63 75 73 7b 62 6f 78 2d 73 68 61 64 6f 77 3a 30 20 30 20 30 20 33 70 78 20
                                                                                                                                                                                  Data Ascii: .swal2-container) button:where(.swal2-styled).swal2-confirm{border:0;border-radius:.25em;background:initial;background-color:#7066e0;color:#fff;font-size:1em}div:where(.swal2-container) button:where(.swal2-styled).swal2-confirm:focus{box-shadow:0 0 0 3px
                                                                                                                                                                                  2024-10-04 14:29:30 UTC1378INData Raw: 74 6f 6d 3a 30 3b 6c 65 66 74 3a 30 3b 67 72 69 64 2d 63 6f 6c 75 6d 6e 3a 61 75 74 6f 20 21 69 6d 70 6f 72 74 61 6e 74 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 2d 72 69 67 68 74 2d 72 61 64 69 75 73 3a 35 70 78 3b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 2d 6c 65 66 74 2d 72 61 64 69 75 73 3a 35 70 78 7d 64 69 76 3a 77 68 65 72 65 28 2e 73 77 61 6c 32 2d 63 6f 6e 74 61 69 6e 65 72 29 20 64 69 76 3a 77 68 65 72 65 28 2e 73 77 61 6c 32 2d 74 69 6d 65 72 2d 70 72 6f 67 72 65 73 73 2d 62 61 72 29 7b 77 69 64 74 68 3a 31 30 30 25 3b 68 65 69 67 68 74 3a 2e 32 35 65 6d 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 72 67 62 61 28 30 2c 30 2c 30 2c 2e 32 29 7d 64 69 76 3a 77 68 65 72 65 28 2e 73 77 61 6c 32 2d 63 6f 6e 74 61
                                                                                                                                                                                  Data Ascii: tom:0;left:0;grid-column:auto !important;overflow:hidden;border-bottom-right-radius:5px;border-bottom-left-radius:5px}div:where(.swal2-container) div:where(.swal2-timer-progress-bar){width:100%;height:.25em;background:rgba(0,0,0,.2)}div:where(.swal2-conta
                                                                                                                                                                                  2024-10-04 14:29:30 UTC1378INData Raw: 2d 66 69 6c 65 29 2c 64 69 76 3a 77 68 65 72 65 28 2e 73 77 61 6c 32 2d 63 6f 6e 74 61 69 6e 65 72 29 20 74 65 78 74 61 72 65 61 3a 77 68 65 72 65 28 2e 73 77 61 6c 32 2d 74 65 78 74 61 72 65 61 29 2c 64 69 76 3a 77 68 65 72 65 28 2e 73 77 61 6c 32 2d 63 6f 6e 74 61 69 6e 65 72 29 20 73 65 6c 65 63 74 3a 77 68 65 72 65 28 2e 73 77 61 6c 32 2d 73 65 6c 65 63 74 29 2c 64 69 76 3a 77 68 65 72 65 28 2e 73 77 61 6c 32 2d 63 6f 6e 74 61 69 6e 65 72 29 20 64 69 76 3a 77 68 65 72 65 28 2e 73 77 61 6c 32 2d 72 61 64 69 6f 29 2c 64 69 76 3a 77 68 65 72 65 28 2e 73 77 61 6c 32 2d 63 6f 6e 74 61 69 6e 65 72 29 20 6c 61 62 65 6c 3a 77 68 65 72 65 28 2e 73 77 61 6c 32 2d 63 68 65 63 6b 62 6f 78 29 7b 6d 61 72 67 69 6e 3a 31 65 6d 20 32 65 6d 20 33 70 78 7d 64 69 76 3a
                                                                                                                                                                                  Data Ascii: -file),div:where(.swal2-container) textarea:where(.swal2-textarea),div:where(.swal2-container) select:where(.swal2-select),div:where(.swal2-container) div:where(.swal2-radio),div:where(.swal2-container) label:where(.swal2-checkbox){margin:1em 2em 3px}div:
                                                                                                                                                                                  2024-10-04 14:29:30 UTC1378INData Raw: 6c 64 65 72 2c 64 69 76 3a 77 68 65 72 65 28 2e 73 77 61 6c 32 2d 63 6f 6e 74 61 69 6e 65 72 29 20 74 65 78 74 61 72 65 61 3a 77 68 65 72 65 28 2e 73 77 61 6c 32 2d 74 65 78 74 61 72 65 61 29 3a 3a 70 6c 61 63 65 68 6f 6c 64 65 72 7b 63 6f 6c 6f 72 3a 23 63 63 63 7d 64 69 76 3a 77 68 65 72 65 28 2e 73 77 61 6c 32 2d 63 6f 6e 74 61 69 6e 65 72 29 20 2e 73 77 61 6c 32 2d 72 61 6e 67 65 7b 6d 61 72 67 69 6e 3a 31 65 6d 20 32 65 6d 20 33 70 78 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 7d 64 69 76 3a 77 68 65 72 65 28 2e 73 77 61 6c 32 2d 63 6f 6e 74 61 69 6e 65 72 29 20 2e 73 77 61 6c 32 2d 72 61 6e 67 65 20 69 6e 70 75 74 7b 77 69 64 74 68 3a 38 30 25 7d 64 69 76 3a 77 68 65 72 65 28 2e 73 77 61 6c 32 2d 63 6f 6e 74 61 69 6e 65 72 29 20 2e 73 77 61 6c
                                                                                                                                                                                  Data Ascii: lder,div:where(.swal2-container) textarea:where(.swal2-textarea)::placeholder{color:#ccc}div:where(.swal2-container) .swal2-range{margin:1em 2em 3px;background:#fff}div:where(.swal2-container) .swal2-range input{width:80%}div:where(.swal2-container) .swal


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                  75192.168.2.1049795151.101.65.2294436096C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-10-04 14:29:30 UTC604OUTGET /npm/promise-polyfill@7.1.0/dist/promise.min.js?ver=4.9.24 HTTP/1.1
                                                                                                                                                                                  Host: cdn.jsdelivr.net
                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                  Referer: https://www.naturalizaeducacion.org/solicitud-papeleras/
                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                  2024-10-04 14:29:30 UTC773INHTTP/1.1 200 OK
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Content-Length: 2884
                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                  Access-Control-Expose-Headers: *
                                                                                                                                                                                  Timing-Allow-Origin: *
                                                                                                                                                                                  Cache-Control: public, max-age=31536000, s-maxage=31536000, immutable
                                                                                                                                                                                  Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                  Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                  X-JSD-Version: 7.1.0
                                                                                                                                                                                  X-JSD-Version-Type: version
                                                                                                                                                                                  ETag: W/"b44-CaHCujpP5J5OhdynEr1zPpnXF/c"
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  Age: 2191069
                                                                                                                                                                                  Date: Fri, 04 Oct 2024 14:29:30 GMT
                                                                                                                                                                                  X-Served-By: cache-fra-eddf8230122-FRA, cache-ewr-kewr1740052-EWR
                                                                                                                                                                                  X-Cache: HIT, HIT
                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                  alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                  2024-10-04 14:29:30 UTC1378INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 6e 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 6e 29 3a 65 2e 50 72 6f 6d 69 73 65 3d 6e 28 29 7d 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 65 28 29 7b 7d 66 75 6e 63 74 69 6f 6e 20 6e 28 65 29 7b 69 66 28 21 28 74 68 69 73 20 69 6e 73 74 61 6e 63 65 6f 66 20 6e 29 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 50 72 6f
                                                                                                                                                                                  Data Ascii: !function(e,n){"object"==typeof exports&&"undefined"!=typeof module?module.exports=n():"function"==typeof define&&define.amd?define(n):e.Promise=n()}(this,function(){"use strict";function e(){}function n(e){if(!(this instanceof n))throw new TypeError("Pro
                                                                                                                                                                                  2024-10-04 14:29:30 UTC1378INData Raw: 75 6e 63 74 69 6f 6e 28 65 29 7b 74 7c 7c 28 74 3d 21 30 2c 6f 28 6e 2c 65 29 29 7d 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 74 7c 7c 28 74 3d 21 30 2c 72 28 6e 2c 65 29 29 7d 29 7d 63 61 74 63 68 28 69 29 7b 69 66 28 74 29 72 65 74 75 72 6e 3b 74 3d 21 30 2c 72 28 6e 2c 69 29 7d 7d 76 61 72 20 75 3d 73 65 74 54 69 6d 65 6f 75 74 3b 72 65 74 75 72 6e 20 6e 2e 70 72 6f 74 6f 74 79 70 65 5b 22 63 61 74 63 68 22 5d 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 74 68 65 6e 28 6e 75 6c 6c 2c 65 29 7d 2c 6e 2e 70 72 6f 74 6f 74 79 70 65 2e 74 68 65 6e 3d 66 75 6e 63 74 69 6f 6e 28 6e 2c 6f 29 7b 76 61 72 20 72 3d 6e 65 77 20 74 68 69 73 2e 63 6f 6e 73 74 72 75 63 74 6f 72 28 65 29 3b 72 65 74 75 72 6e 20 74 28 74 68 69 73 2c 6e 65 77
                                                                                                                                                                                  Data Ascii: unction(e){t||(t=!0,o(n,e))},function(e){t||(t=!0,r(n,e))})}catch(i){if(t)return;t=!0,r(n,i)}}var u=setTimeout;return n.prototype["catch"]=function(e){return this.then(null,e)},n.prototype.then=function(n,o){var r=new this.constructor(e);return t(this,new
                                                                                                                                                                                  2024-10-04 14:29:30 UTC128INData Raw: 29 7d 2c 6e 2e 5f 75 6e 68 61 6e 64 6c 65 64 52 65 6a 65 63 74 69 6f 6e 46 6e 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 6f 69 64 20 30 21 3d 3d 63 6f 6e 73 6f 6c 65 26 26 63 6f 6e 73 6f 6c 65 26 26 63 6f 6e 73 6f 6c 65 2e 77 61 72 6e 28 22 50 6f 73 73 69 62 6c 65 20 55 6e 68 61 6e 64 6c 65 64 20 50 72 6f 6d 69 73 65 20 52 65 6a 65 63 74 69 6f 6e 3a 22 2c 65 29 7d 2c 6e 7d 29 3b 0a
                                                                                                                                                                                  Data Ascii: )},n._unhandledRejectionFn=function(e){void 0!==console&&console&&console.warn("Possible Unhandled Promise Rejection:",e)},n});


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                  76192.168.2.1049789151.101.65.2294436096C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-10-04 14:29:30 UTC608OUTGET /npm/sweetalert2@11.7.11/dist/sweetalert2.all.min.js?ver=1.0.0 HTTP/1.1
                                                                                                                                                                                  Host: cdn.jsdelivr.net
                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                  Referer: https://www.naturalizaeducacion.org/solicitud-papeleras/
                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                  2024-10-04 14:29:31 UTC778INHTTP/1.1 200 OK
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Content-Length: 68839
                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                  Access-Control-Expose-Headers: *
                                                                                                                                                                                  Timing-Allow-Origin: *
                                                                                                                                                                                  Cache-Control: public, max-age=31536000, s-maxage=31536000, immutable
                                                                                                                                                                                  Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                  Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                  X-JSD-Version: 11.7.11
                                                                                                                                                                                  X-JSD-Version-Type: version
                                                                                                                                                                                  ETag: W/"10ce7-6HaolaNhyzSibHeQFGUtOuRns+Q"
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  Age: 722260
                                                                                                                                                                                  Date: Fri, 04 Oct 2024 14:29:30 GMT
                                                                                                                                                                                  X-Served-By: cache-fra-etou8220153-FRA, cache-ewr-kewr1740027-EWR
                                                                                                                                                                                  X-Cache: HIT, MISS
                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                  alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                  2024-10-04 14:29:31 UTC1378INData Raw: 2f 2a 21 0a 2a 20 73 77 65 65 74 61 6c 65 72 74 32 20 76 31 31 2e 37 2e 31 31 0a 2a 20 52 65 6c 65 61 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 4c 69 63 65 6e 73 65 2e 0a 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 74 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 74 29 3a 28 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 54 68 69 73 3f 67 6c 6f 62 61 6c 54 68 69 73 3a 65 7c 7c 73 65 6c 66 29 2e 53 77
                                                                                                                                                                                  Data Ascii: /*!* sweetalert2 v11.7.11* Released under the MIT License.*/!function(e,t){"object"==typeof exports&&"undefined"!=typeof module?module.exports=t():"function"==typeof define&&define.amd?define(t):(e="undefined"!=typeof globalThis?globalThis:e||self).Sw
                                                                                                                                                                                  2024-10-04 14:29:31 UTC1378INData Raw: 63 6f 6c 75 6d 6e 22 2c 22 67 72 6f 77 2d 66 75 6c 6c 73 63 72 65 65 6e 22 2c 22 72 74 6c 22 2c 22 74 69 6d 65 72 2d 70 72 6f 67 72 65 73 73 2d 62 61 72 22 2c 22 74 69 6d 65 72 2d 70 72 6f 67 72 65 73 73 2d 62 61 72 2d 63 6f 6e 74 61 69 6e 65 72 22 2c 22 73 63 72 6f 6c 6c 62 61 72 2d 6d 65 61 73 75 72 65 22 2c 22 69 63 6f 6e 2d 73 75 63 63 65 73 73 22 2c 22 69 63 6f 6e 2d 77 61 72 6e 69 6e 67 22 2c 22 69 63 6f 6e 2d 69 6e 66 6f 22 2c 22 69 63 6f 6e 2d 71 75 65 73 74 69 6f 6e 22 2c 22 69 63 6f 6e 2d 65 72 72 6f 72 22 5d 2e 72 65 64 75 63 65 28 28 28 65 2c 74 29 3d 3e 28 65 5b 74 5d 3d 6e 2b 74 2c 65 29 29 2c 7b 7d 29 2c 73 3d 5b 22 73 75 63 63 65 73 73 22 2c 22 77 61 72 6e 69 6e 67 22 2c 22 69 6e 66 6f 22 2c 22 71 75 65 73 74 69 6f 6e 22 2c 22 65 72 72 6f
                                                                                                                                                                                  Data Ascii: column","grow-fullscreen","rtl","timer-progress-bar","timer-progress-bar-container","scrollbar-measure","icon-success","icon-warning","icon-info","icon-question","icon-error"].reduce(((e,t)=>(e[t]=n+t,e)),{}),s=["success","warning","info","question","erro
                                                                                                                                                                                  2024-10-04 14:29:31 UTC1378INData Raw: 3d 70 61 72 73 65 49 6e 74 28 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 74 61 62 69 6e 64 65 78 22 29 29 2c 6e 3d 70 61 72 73 65 49 6e 74 28 74 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 74 61 62 69 6e 64 65 78 22 29 29 3b 72 65 74 75 72 6e 20 6f 3e 6e 3f 31 3a 6f 3c 6e 3f 2d 31 3a 30 7d 29 29 2c 6f 3d 77 28 29 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 27 5c 6e 20 20 61 5b 68 72 65 66 5d 2c 5c 6e 20 20 61 72 65 61 5b 68 72 65 66 5d 2c 5c 6e 20 20 69 6e 70 75 74 3a 6e 6f 74 28 5b 64 69 73 61 62 6c 65 64 5d 29 2c 5c 6e 20 20 73 65 6c 65 63 74 3a 6e 6f 74 28 5b 64 69 73 61 62 6c 65 64 5d 29 2c 5c 6e 20 20 74 65 78 74 61 72 65 61 3a 6e 6f 74 28 5b 64 69 73 61 62 6c 65 64 5d 29 2c 5c 6e 20 20 62 75 74 74 6f 6e 3a 6e 6f 74 28 5b 64 69 73 61
                                                                                                                                                                                  Data Ascii: =parseInt(e.getAttribute("tabindex")),n=parseInt(t.getAttribute("tabindex"));return o>n?1:o<n?-1:0})),o=w().querySelectorAll('\n a[href],\n area[href],\n input:not([disabled]),\n select:not([disabled]),\n textarea:not([disabled]),\n button:not([disa
                                                                                                                                                                                  2024-10-04 14:29:31 UTC1378INData Raw: 73 5b 6f 5d 2e 66 6f 72 45 61 63 68 29 72 65 74 75 72 6e 20 76 6f 69 64 20 6c 28 60 49 6e 76 61 6c 69 64 20 74 79 70 65 20 6f 66 20 63 75 73 74 6f 6d 43 6c 61 73 73 2e 24 7b 6f 7d 21 20 45 78 70 65 63 74 65 64 20 73 74 72 69 6e 67 20 6f 72 20 69 74 65 72 61 62 6c 65 20 6f 62 6a 65 63 74 2c 20 67 6f 74 20 22 24 7b 74 79 70 65 6f 66 20 74 2e 63 75 73 74 6f 6d 43 6c 61 73 73 5b 6f 5d 7d 22 60 29 3b 52 28 65 2c 74 2e 63 75 73 74 6f 6d 43 6c 61 73 73 5b 6f 5d 29 7d 7d 2c 4e 3d 28 65 2c 74 29 3d 3e 7b 69 66 28 21 74 29 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 73 77 69 74 63 68 28 74 29 7b 63 61 73 65 22 73 65 6c 65 63 74 22 3a 63 61 73 65 22 74 65 78 74 61 72 65 61 22 3a 63 61 73 65 22 66 69 6c 65 22 3a 72 65 74 75 72 6e 20 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f
                                                                                                                                                                                  Data Ascii: s[o].forEach)return void l(`Invalid type of customClass.${o}! Expected string or iterable object, got "${typeof t.customClass[o]}"`);R(e,t.customClass[o])}},N=(e,t)=>{if(!t)return null;switch(t){case"select":case"textarea":case"file":return e.querySelecto
                                                                                                                                                                                  2024-10-04 14:29:31 UTC1378INData Raw: 2c 6f 2c 6e 29 3d 3e 7b 63 6f 6e 73 74 20 69 3d 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 74 29 3b 69 26 26 28 69 2e 73 74 79 6c 65 5b 6f 5d 3d 6e 29 7d 2c 4a 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 74 3f 4b 28 65 2c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 32 26 26 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 32 5d 3f 61 72 67 75 6d 65 6e 74 73 5b 32 5d 3a 22 66 6c 65 78 22 29 3a 59 28 65 29 7d 2c 58 3d 65 3d 3e 21 28 21 65 7c 7c 21 28 65 2e 6f 66 66 73 65 74 57 69 64 74 68 7c 7c 65 2e 6f 66 66 73 65 74 48 65 69 67 68 74 7c 7c 65 2e 67 65 74 43 6c 69 65 6e 74 52 65 63 74 73 28 29 2e 6c 65 6e 67 74 68 29 29 2c 47 3d 65 3d 3e 21 21 28 65 2e 73 63 72 6f 6c 6c 48 65 69 67 68 74 3e 65 2e 63 6c 69 65 6e 74 48 65 69 67 68 74 29
                                                                                                                                                                                  Data Ascii: ,o,n)=>{const i=e.querySelector(t);i&&(i.style[o]=n)},J=function(e,t){t?K(e,arguments.length>2&&void 0!==arguments[2]?arguments[2]:"flex"):Y(e)},X=e=>!(!e||!(e.offsetWidth||e.offsetHeight||e.getClientRects().length)),G=e=>!!(e.scrollHeight>e.clientHeight)
                                                                                                                                                                                  2024-10-04 14:29:31 UTC1378INData Raw: 7d 22 3e 3c 2f 64 69 76 3e 5c 6e 20 20 20 3c 6c 61 62 65 6c 20 66 6f 72 3d 22 24 7b 69 2e 63 68 65 63 6b 62 6f 78 7d 22 20 63 6c 61 73 73 3d 22 24 7b 69 2e 63 68 65 63 6b 62 6f 78 7d 22 3e 5c 6e 20 20 20 20 20 3c 69 6e 70 75 74 20 74 79 70 65 3d 22 63 68 65 63 6b 62 6f 78 22 20 2f 3e 5c 6e 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 24 7b 69 2e 6c 61 62 65 6c 7d 22 3e 3c 2f 73 70 61 6e 3e 5c 6e 20 20 20 3c 2f 6c 61 62 65 6c 3e 5c 6e 20 20 20 3c 74 65 78 74 61 72 65 61 20 63 6c 61 73 73 3d 22 24 7b 69 2e 74 65 78 74 61 72 65 61 7d 22 3e 3c 2f 74 65 78 74 61 72 65 61 3e 5c 6e 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 24 7b 69 5b 22 76 61 6c 69 64 61 74 69 6f 6e 2d 6d 65 73 73 61 67 65 22 5d 7d 22 20 69 64 3d 22 24 7b 69 5b 22 76 61 6c 69 64 61
                                                                                                                                                                                  Data Ascii: }"></div>\n <label for="${i.checkbox}" class="${i.checkbox}">\n <input type="checkbox" />\n <span class="${i.label}"></span>\n </label>\n <textarea class="${i.textarea}"></textarea>\n <div class="${i["validation-message"]}" id="${i["valida
                                                                                                                                                                                  2024-10-04 14:29:31 UTC1378INData Raw: 64 6f 77 2e 67 65 74 43 6f 6d 70 75 74 65 64 53 74 79 6c 65 28 65 29 2e 64 69 72 65 63 74 69 6f 6e 26 26 52 28 66 28 29 2c 69 2e 72 74 6c 29 7d 29 28 6e 29 2c 28 28 29 3d 3e 7b 63 6f 6e 73 74 20 65 3d 77 28 29 2c 74 3d 7a 28 65 2c 69 2e 69 6e 70 75 74 29 2c 6f 3d 7a 28 65 2c 69 2e 66 69 6c 65 29 2c 6e 3d 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 60 2e 24 7b 69 2e 72 61 6e 67 65 7d 20 69 6e 70 75 74 60 29 2c 73 3d 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 60 2e 24 7b 69 2e 72 61 6e 67 65 7d 20 6f 75 74 70 75 74 60 29 2c 72 3d 7a 28 65 2c 69 2e 73 65 6c 65 63 74 29 2c 61 3d 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 60 2e 24 7b 69 2e 63 68 65 63 6b 62 6f 78 7d 20 69 6e 70 75 74 60 29 2c 6c 3d 7a 28 65 2c 69 2e 74 65 78 74 61 72 65 61 29 3b
                                                                                                                                                                                  Data Ascii: dow.getComputedStyle(e).direction&&R(f(),i.rtl)})(n),(()=>{const e=w(),t=z(e,i.input),o=z(e,i.file),n=e.querySelector(`.${i.range} input`),s=e.querySelector(`.${i.range} output`),r=z(e,i.select),a=e.querySelector(`.${i.checkbox} input`),l=z(e,i.textarea);
                                                                                                                                                                                  2024-10-04 14:29:31 UTC1378INData Raw: 6f 75 74 6c 69 6e 65 22 5d 29 29 3b 6e 2e 63 61 6e 63 65 6c 42 75 74 74 6f 6e 43 6f 6c 6f 72 26 26 28 6f 2e 73 74 79 6c 65 2e 62 61 63 6b 67 72 6f 75 6e 64 43 6f 6c 6f 72 3d 6e 2e 63 61 6e 63 65 6c 42 75 74 74 6f 6e 43 6f 6c 6f 72 2c 52 28 6f 2c 69 5b 22 64 65 66 61 75 6c 74 2d 6f 75 74 6c 69 6e 65 22 5d 29 29 7d 28 6e 2c 73 2c 72 2c 6f 29 2c 6f 2e 72 65 76 65 72 73 65 42 75 74 74 6f 6e 73 26 26 28 6f 2e 74 6f 61 73 74 3f 28 65 2e 69 6e 73 65 72 74 42 65 66 6f 72 65 28 72 2c 6e 29 2c 65 2e 69 6e 73 65 72 74 42 65 66 6f 72 65 28 73 2c 6e 29 29 3a 28 65 2e 69 6e 73 65 72 74 42 65 66 6f 72 65 28 72 2c 74 29 2c 65 2e 69 6e 73 65 72 74 42 65 66 6f 72 65 28 73 2c 74 29 2c 65 2e 69 6e 73 65 72 74 42 65 66 6f 72 65 28 6e 2c 74 29 29 29 7d 28 6f 2c 6e 2c 74 29 2c
                                                                                                                                                                                  Data Ascii: outline"]));n.cancelButtonColor&&(o.style.backgroundColor=n.cancelButtonColor,R(o,i["default-outline"]))}(n,s,r,o),o.reverseButtons&&(o.toast?(e.insertBefore(r,n),e.insertBefore(s,n)):(e.insertBefore(r,t),e.insertBefore(s,t),e.insertBefore(n,t)))}(o,n,t),
                                                                                                                                                                                  2024-10-04 14:29:31 UTC1378INData Raw: 6c 75 65 22 2c 22 73 74 79 6c 65 22 5d 2e 69 6e 63 6c 75 64 65 73 28 6f 29 7c 7c 65 2e 72 65 6d 6f 76 65 41 74 74 72 69 62 75 74 65 28 6f 29 7d 7d 29 28 6f 29 3b 66 6f 72 28 63 6f 6e 73 74 20 65 20 69 6e 20 74 29 6f 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 65 2c 74 5b 65 5d 29 7d 7d 2c 68 65 3d 65 3d 3e 7b 63 6f 6e 73 74 20 74 3d 79 65 28 65 2e 69 6e 70 75 74 29 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 2e 63 75 73 74 6f 6d 43 6c 61 73 73 26 26 52 28 74 2c 65 2e 63 75 73 74 6f 6d 43 6c 61 73 73 2e 69 6e 70 75 74 29 7d 2c 66 65 3d 28 65 2c 74 29 3d 3e 7b 65 2e 70 6c 61 63 65 68 6f 6c 64 65 72 26 26 21 74 2e 69 6e 70 75 74 50 6c 61 63 65 68 6f 6c 64 65 72 7c 7c 28 65 2e 70 6c 61 63 65 68 6f 6c 64 65 72 3d 74 2e 69 6e 70 75 74 50 6c 61 63 65
                                                                                                                                                                                  Data Ascii: lue","style"].includes(o)||e.removeAttribute(o)}})(o);for(const e in t)o.setAttribute(e,t[e])}},he=e=>{const t=ye(e.input);"object"==typeof e.customClass&&R(t,e.customClass.input)},fe=(e,t)=>{e.placeholder&&!t.inputPlaceholder||(e.placeholder=t.inputPlace
                                                                                                                                                                                  2024-10-04 14:29:31 UTC1378INData Raw: 29 3b 63 6f 6e 73 74 20 6e 3d 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 73 70 61 6e 22 29 3b 72 65 74 75 72 6e 20 44 28 6e 2c 74 2e 69 6e 70 75 74 50 6c 61 63 65 68 6f 6c 64 65 72 29 2c 6f 7d 2c 76 65 2e 74 65 78 74 61 72 65 61 3d 28 65 2c 74 29 3d 3e 7b 77 65 28 65 2c 74 2e 69 6e 70 75 74 56 61 6c 75 65 29 2c 66 65 28 65 2c 74 29 2c 62 65 28 65 2c 65 2c 74 29 3b 72 65 74 75 72 6e 20 73 65 74 54 69 6d 65 6f 75 74 28 28 28 29 3d 3e 7b 69 66 28 22 4d 75 74 61 74 69 6f 6e 4f 62 73 65 72 76 65 72 22 69 6e 20 77 69 6e 64 6f 77 29 7b 63 6f 6e 73 74 20 74 3d 70 61 72 73 65 49 6e 74 28 77 69 6e 64 6f 77 2e 67 65 74 43 6f 6d 70 75 74 65 64 53 74 79 6c 65 28 77 28 29 29 2e 77 69 64 74 68 29 3b 6e 65 77 20 4d 75 74 61 74 69 6f 6e 4f 62 73 65 72 76 65 72 28
                                                                                                                                                                                  Data Ascii: );const n=e.querySelector("span");return D(n,t.inputPlaceholder),o},ve.textarea=(e,t)=>{we(e,t.inputValue),fe(e,t),be(e,e,t);return setTimeout((()=>{if("MutationObserver"in window){const t=parseInt(window.getComputedStyle(w()).width);new MutationObserver(


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                  77192.168.2.1049794142.250.186.1644436096C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-10-04 14:29:30 UTC704OUTGET /recaptcha/api.js?render=6LcQnVYmAAAAAICLCJz8Ziieoje35cTE17ZnZ3a9&ver=1.0.0 HTTP/1.1
                                                                                                                                                                                  Host: www.google.com
                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                  X-Client-Data: CJe2yQEIo7bJAQipncoBCJr0ygEIk6HLAQiFoM0BCLnKzQEIutTNARjymM0BGOuNpRc=
                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                  Referer: https://www.naturalizaeducacion.org/solicitud-papeleras/
                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                  2024-10-04 14:29:31 UTC749INHTTP/1.1 200 OK
                                                                                                                                                                                  Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                  Expires: Fri, 04 Oct 2024 14:29:31 GMT
                                                                                                                                                                                  Date: Fri, 04 Oct 2024 14:29:31 GMT
                                                                                                                                                                                  Cache-Control: private, max-age=300
                                                                                                                                                                                  Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                  Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="coop_38fac9d5b82543fc4729580d18ff2d3d"
                                                                                                                                                                                  Report-To: {"group":"coop_38fac9d5b82543fc4729580d18ff2d3d","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/38fac9d5b82543fc4729580d18ff2d3d"}]}
                                                                                                                                                                                  Server: ESF
                                                                                                                                                                                  X-XSS-Protection: 0
                                                                                                                                                                                  X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                  Accept-Ranges: none
                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                  2024-10-04 14:29:31 UTC641INData Raw: 35 62 63 0d 0a 2f 2a 20 50 4c 45 41 53 45 20 44 4f 20 4e 4f 54 20 43 4f 50 59 20 41 4e 44 20 50 41 53 54 45 20 54 48 49 53 20 43 4f 44 45 2e 20 2a 2f 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 77 3d 77 69 6e 64 6f 77 2c 43 3d 27 5f 5f 5f 67 72 65 63 61 70 74 63 68 61 5f 63 66 67 27 2c 63 66 67 3d 77 5b 43 5d 3d 77 5b 43 5d 7c 7c 7b 7d 2c 4e 3d 27 67 72 65 63 61 70 74 63 68 61 27 3b 76 61 72 20 67 72 3d 77 5b 4e 5d 3d 77 5b 4e 5d 7c 7c 7b 7d 3b 67 72 2e 72 65 61 64 79 3d 67 72 2e 72 65 61 64 79 7c 7c 66 75 6e 63 74 69 6f 6e 28 66 29 7b 28 63 66 67 5b 27 66 6e 73 27 5d 3d 63 66 67 5b 27 66 6e 73 27 5d 7c 7c 5b 5d 29 2e 70 75 73 68 28 66 29 3b 7d 3b 77 5b 27 5f 5f 72 65 63 61 70 74 63 68 61 5f 61 70 69 27 5d 3d 27 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67
                                                                                                                                                                                  Data Ascii: 5bc/* PLEASE DO NOT COPY AND PASTE THIS CODE. */(function(){var w=window,C='___grecaptcha_cfg',cfg=w[C]=w[C]||{},N='grecaptcha';var gr=w[N]=w[N]||{};gr.ready=gr.ready||function(f){(cfg['fns']=cfg['fns']||[]).push(f);};w['__recaptcha_api']='https://www.g
                                                                                                                                                                                  2024-10-04 14:29:31 UTC834INData Raw: 59 66 66 78 72 4d 38 54 6d 5a 54 36 52 41 72 57 47 51 56 43 4a 30 4c 52 69 76 44 37 67 6c 63 41 55 41 41 41 43 51 65 79 4a 76 63 6d 6c 6e 61 57 34 69 4f 69 4a 6f 64 48 52 77 63 7a 6f 76 4c 32 64 76 62 32 64 73 5a 53 35 6a 62 32 30 36 4e 44 51 7a 49 69 77 69 5a 6d 56 68 64 48 56 79 5a 53 49 36 49 6b 52 70 63 32 46 69 62 47 56 55 61 47 6c 79 5a 46 42 68 63 6e 52 35 55 33 52 76 63 6d 46 6e 5a 56 42 68 63 6e 52 70 64 47 6c 76 62 6d 6c 75 5a 7a 49 69 4c 43 4a 6c 65 48 42 70 63 6e 6b 69 4f 6a 45 33 4e 44 49 7a 4e 44 49 7a 4f 54 6b 73 49 6d 6c 7a 55 33 56 69 5a 47 39 74 59 57 6c 75 49 6a 70 30 63 6e 56 6c 4c 43 4a 70 63 31 52 6f 61 58 4a 6b 55 47 46 79 64 48 6b 69 4f 6e 52 79 64 57 56 39 27 3b 69 66 28 76 26 26 76 2e 63 6f 6f 6b 69 65 44 65 70 72 65 63 61 74 69
                                                                                                                                                                                  Data Ascii: YffxrM8TmZT6RArWGQVCJ0LRivD7glcAUAAACQeyJvcmlnaW4iOiJodHRwczovL2dvb2dsZS5jb206NDQzIiwiZmVhdHVyZSI6IkRpc2FibGVUaGlyZFBhcnR5U3RvcmFnZVBhcnRpdGlvbmluZzIiLCJleHBpcnkiOjE3NDIzNDIzOTksImlzU3ViZG9tYWluIjp0cnVlLCJpc1RoaXJkUGFydHkiOnRydWV9';if(v&&v.cookieDeprecati
                                                                                                                                                                                  2024-10-04 14:29:31 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                  Data Ascii: 0


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                  78192.168.2.1049785104.40.130.2254436096C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-10-04 14:29:30 UTC680OUTGET /wp-content/plugins/wp-favorite-posts/wpfp.css HTTP/1.1
                                                                                                                                                                                  Host: www.naturalizaeducacion.org
                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                  Accept: text/css,*/*;q=0.1
                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                  Sec-Fetch-Dest: style
                                                                                                                                                                                  Referer: https://www.naturalizaeducacion.org/solicitud-papeleras/
                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                  Cookie: cf7msm_check=1; PHPSESSID=61lbk80oh4tjkco8hfe5e9im68
                                                                                                                                                                                  2024-10-04 14:29:31 UTC489INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Fri, 04 Oct 2024 14:29:31 GMT
                                                                                                                                                                                  Content-Type: text/css
                                                                                                                                                                                  Content-Length: 98
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Server: Apache
                                                                                                                                                                                  Upgrade: h2
                                                                                                                                                                                  Last-Modified: Tue, 16 Feb 2021 12:01:33 GMT
                                                                                                                                                                                  ETag: "62-5bb72dd170f85"
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  Vary: Accept-Encoding,User-Agent
                                                                                                                                                                                  Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                                                  X-Frame-Options: sameorigin
                                                                                                                                                                                  X-XSS-Protection: 1; mode=block
                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                  Cache-Control: max-age=31536000, public
                                                                                                                                                                                  2024-10-04 14:29:31 UTC98INData Raw: 2e 77 70 66 70 2d 68 69 64 65 20 7b 20 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 3b 20 7d 0a 2e 77 70 66 70 2d 69 6d 67 20 7b 20 62 6f 72 64 65 72 3a 20 30 3b 20 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 20 6d 69 64 64 6c 65 3b 20 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 20 32 70 78 3b 20 7d 0a
                                                                                                                                                                                  Data Ascii: .wpfp-hide { display: none; }.wpfp-img { border: 0; vertical-align: middle; margin-right: 2px; }


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                  79192.168.2.1049788104.40.130.2254436096C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-10-04 14:29:31 UTC702OUTGET /wp-content/plugins/contact-form-7/includes/css/styles.css?ver=4.9.2 HTTP/1.1
                                                                                                                                                                                  Host: www.naturalizaeducacion.org
                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                  Accept: text/css,*/*;q=0.1
                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                  Sec-Fetch-Dest: style
                                                                                                                                                                                  Referer: https://www.naturalizaeducacion.org/solicitud-papeleras/
                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                  Cookie: cf7msm_check=1; PHPSESSID=61lbk80oh4tjkco8hfe5e9im68
                                                                                                                                                                                  2024-10-04 14:29:31 UTC479INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Fri, 04 Oct 2024 14:29:31 GMT
                                                                                                                                                                                  Content-Type: text/css
                                                                                                                                                                                  Content-Length: 1606
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Server: Apache
                                                                                                                                                                                  Last-Modified: Tue, 16 Feb 2021 12:01:33 GMT
                                                                                                                                                                                  ETag: "646-5bb72dd1411d8"
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  Vary: Accept-Encoding,User-Agent
                                                                                                                                                                                  Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                                                  X-Frame-Options: sameorigin
                                                                                                                                                                                  X-XSS-Protection: 1; mode=block
                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                  Cache-Control: max-age=31536000, public
                                                                                                                                                                                  2024-10-04 14:29:31 UTC1606INData Raw: 64 69 76 2e 77 70 63 66 37 20 7b 0a 09 6d 61 72 67 69 6e 3a 20 30 3b 0a 09 70 61 64 64 69 6e 67 3a 20 30 3b 0a 7d 0a 0a 64 69 76 2e 77 70 63 66 37 2d 72 65 73 70 6f 6e 73 65 2d 6f 75 74 70 75 74 20 7b 0a 09 6d 61 72 67 69 6e 3a 20 32 65 6d 20 30 2e 35 65 6d 20 31 65 6d 3b 0a 09 70 61 64 64 69 6e 67 3a 20 30 2e 32 65 6d 20 31 65 6d 3b 0a 7d 0a 0a 64 69 76 2e 77 70 63 66 37 20 2e 73 63 72 65 65 6e 2d 72 65 61 64 65 72 2d 72 65 73 70 6f 6e 73 65 20 7b 0a 09 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0a 09 6f 76 65 72 66 6c 6f 77 3a 20 68 69 64 64 65 6e 3b 0a 09 63 6c 69 70 3a 20 72 65 63 74 28 31 70 78 2c 20 31 70 78 2c 20 31 70 78 2c 20 31 70 78 29 3b 0a 09 68 65 69 67 68 74 3a 20 31 70 78 3b 0a 09 77 69 64 74 68 3a 20 31 70 78 3b 0a 09 6d 61
                                                                                                                                                                                  Data Ascii: div.wpcf7 {margin: 0;padding: 0;}div.wpcf7-response-output {margin: 2em 0.5em 1em;padding: 0.2em 1em;}div.wpcf7 .screen-reader-response {position: absolute;overflow: hidden;clip: rect(1px, 1px, 1px, 1px);height: 1px;width: 1px;ma


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                  80192.168.2.1049790104.40.130.2254436096C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-10-04 14:29:31 UTC717OUTGET /wp-content/plugins/contact-form-7-multi-step-module/resources/cf7msm.css?ver=3.1.1 HTTP/1.1
                                                                                                                                                                                  Host: www.naturalizaeducacion.org
                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                  Accept: text/css,*/*;q=0.1
                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                  Sec-Fetch-Dest: style
                                                                                                                                                                                  Referer: https://www.naturalizaeducacion.org/solicitud-papeleras/
                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                  Cookie: cf7msm_check=1; PHPSESSID=61lbk80oh4tjkco8hfe5e9im68
                                                                                                                                                                                  2024-10-04 14:29:31 UTC477INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Fri, 04 Oct 2024 14:29:31 GMT
                                                                                                                                                                                  Content-Type: text/css
                                                                                                                                                                                  Content-Length: 100
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Server: Apache
                                                                                                                                                                                  Last-Modified: Tue, 16 Feb 2021 12:01:33 GMT
                                                                                                                                                                                  ETag: "64-5bb72dd140238"
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  Vary: Accept-Encoding,User-Agent
                                                                                                                                                                                  Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                                                  X-Frame-Options: sameorigin
                                                                                                                                                                                  X-XSS-Protection: 1; mode=block
                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                  Cache-Control: max-age=31536000, public
                                                                                                                                                                                  2024-10-04 14:29:31 UTC100INData Raw: 2e 77 70 63 66 37 2d 62 61 63 6b 7b 66 6c 6f 61 74 3a 6c 65 66 74 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 35 70 78 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 77 69 64 74 68 3a 37 30 70 78 7d 2e 63 66 37 6d 73 6d 2d 72 6f 7b 77 68 69 74 65 2d 73 70 61 63 65 3a 70 72 65 2d 77 72 61 70 7d 0a
                                                                                                                                                                                  Data Ascii: .wpcf7-back{float:left;margin-top:5px;position:relative;width:70px}.cf7msm-ro{white-space:pre-wrap}


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                  81192.168.2.1049784104.40.130.2254436096C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-10-04 14:29:31 UTC722OUTGET /wp-content/plugins/registro-naturaliza-wp/assets/css/registro-naturaliza.css?ver=4.9.24 HTTP/1.1
                                                                                                                                                                                  Host: www.naturalizaeducacion.org
                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                  Accept: text/css,*/*;q=0.1
                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                  Sec-Fetch-Dest: style
                                                                                                                                                                                  Referer: https://www.naturalizaeducacion.org/solicitud-papeleras/
                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                  Cookie: cf7msm_check=1; PHPSESSID=61lbk80oh4tjkco8hfe5e9im68
                                                                                                                                                                                  2024-10-04 14:29:31 UTC480INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Fri, 04 Oct 2024 14:29:31 GMT
                                                                                                                                                                                  Content-Type: text/css
                                                                                                                                                                                  Content-Length: 5123
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Server: Apache
                                                                                                                                                                                  Last-Modified: Thu, 07 Sep 2023 08:10:48 GMT
                                                                                                                                                                                  ETag: "1403-604c065c9855d"
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  Vary: Accept-Encoding,User-Agent
                                                                                                                                                                                  Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                                                  X-Frame-Options: sameorigin
                                                                                                                                                                                  X-XSS-Protection: 1; mode=block
                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                  Cache-Control: max-age=31536000, public
                                                                                                                                                                                  2024-10-04 14:29:31 UTC5123INData Raw: 2e 65 73 74 69 6c 6f 73 5f 62 61 73 65 20 75 6c 2e 6c 69 73 74 2d 65 72 72 6f 72 73 20 6c 69 3a 62 65 66 6f 72 65 20 7b 0a 20 20 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 3b 0a 7d 0a 0a 2e 63 75 73 74 6f 6d 2d 6e 61 74 75 72 61 6c 69 7a 61 2d 2d 62 61 6a 61 2e 72 65 67 69 73 74 72 6f 5f 6e 61 74 75 72 61 6c 69 7a 61 20 69 6e 70 75 74 2e 62 6f 74 6f 6e 5f 72 65 67 2c 20 2e 63 75 73 74 6f 6d 2d 6e 61 74 75 72 61 6c 69 7a 61 2d 2d 62 61 6a 61 2e 72 65 67 69 73 74 72 6f 5f 6e 61 74 75 72 61 6c 69 7a 61 20 23 72 65 73 65 74 70 61 73 73 2d 62 75 74 74 6f 6e 20 7b 0a 20 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 69 6e 69 74 69 61 6c 3b 0a 7d 0a 2e 63 75 73 74 6f 6d 2d 6e 61 74 75 72 61 6c 69 7a 61 2d 2d 62 61 6a 61 2e 72 65 67 69 73 74 72 6f 5f 6e 61 74 75 72
                                                                                                                                                                                  Data Ascii: .estilos_base ul.list-errors li:before { display: none;}.custom-naturaliza--baja.registro_naturaliza input.boton_reg, .custom-naturaliza--baja.registro_naturaliza #resetpass-button { border-radius: initial;}.custom-naturaliza--baja.registro_natur


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                  82192.168.2.1049786104.40.130.2254436096C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-10-04 14:29:31 UTC703OUTGET /wp-content/plugins/wp-postratings/css/postratings-css.css?ver=1.91.1 HTTP/1.1
                                                                                                                                                                                  Host: www.naturalizaeducacion.org
                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                  Accept: text/css,*/*;q=0.1
                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                  Sec-Fetch-Dest: style
                                                                                                                                                                                  Referer: https://www.naturalizaeducacion.org/solicitud-papeleras/
                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                  Cookie: cf7msm_check=1; PHPSESSID=61lbk80oh4tjkco8hfe5e9im68
                                                                                                                                                                                  2024-10-04 14:29:31 UTC479INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Fri, 04 Oct 2024 14:29:31 GMT
                                                                                                                                                                                  Content-Type: text/css
                                                                                                                                                                                  Content-Length: 1353
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Server: Apache
                                                                                                                                                                                  Last-Modified: Thu, 01 Dec 2022 07:09:32 GMT
                                                                                                                                                                                  ETag: "549-5eebee7229c8e"
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  Vary: Accept-Encoding,User-Agent
                                                                                                                                                                                  Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                                                  X-Frame-Options: sameorigin
                                                                                                                                                                                  X-XSS-Protection: 1; mode=block
                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                  Cache-Control: max-age=31536000, public
                                                                                                                                                                                  2024-10-04 14:29:31 UTC1353INData Raw: 2f 2a 0a 2b 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2b 0a 7c 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7c 0a 7c 20 20 20 57 6f 72 64 50 72 65 73 73 20 50 6c 75 67 69 6e 3a 20 57 50 2d 50 6f 73 74 52 61 74 69 6e 67 73 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7c 0a 7c 20 20 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 32 20 4c 65 73 74 65 72 20 22 47 61 4d 65 72 5a 22 20 43 68 61 6e 20 20 20 20 20 20 20 20
                                                                                                                                                                                  Data Ascii: /*+----------------------------------------------------------------+| || WordPress Plugin: WP-PostRatings || Copyright (c) 2012 Lester "GaMerZ" Chan


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                  83192.168.2.1049787104.40.130.2254436096C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-10-04 14:29:31 UTC699OUTGET /wp-content/themes/naturaliza/css/custom-templates.css?ver=4.9.24 HTTP/1.1
                                                                                                                                                                                  Host: www.naturalizaeducacion.org
                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                  Accept: text/css,*/*;q=0.1
                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                  Sec-Fetch-Dest: style
                                                                                                                                                                                  Referer: https://www.naturalizaeducacion.org/solicitud-papeleras/
                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                  Cookie: cf7msm_check=1; PHPSESSID=61lbk80oh4tjkco8hfe5e9im68
                                                                                                                                                                                  2024-10-04 14:29:31 UTC479INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Fri, 04 Oct 2024 14:29:31 GMT
                                                                                                                                                                                  Content-Type: text/css
                                                                                                                                                                                  Content-Length: 3585
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Server: Apache
                                                                                                                                                                                  Last-Modified: Tue, 16 Feb 2021 12:01:33 GMT
                                                                                                                                                                                  ETag: "e01-5bb72dd1a5b53"
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  Vary: Accept-Encoding,User-Agent
                                                                                                                                                                                  Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                                                  X-Frame-Options: sameorigin
                                                                                                                                                                                  X-XSS-Protection: 1; mode=block
                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                  Cache-Control: max-age=31536000, public
                                                                                                                                                                                  2024-10-04 14:29:31 UTC3585INData Raw: 2e 74 65 78 74 2d 63 65 6e 74 65 72 20 7b 0d 0a 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 20 21 69 6d 70 6f 72 74 61 6e 74 3b 20 7d 0d 0a 0d 0a 2e 6d 78 2d 61 75 74 6f 20 7b 0d 0a 20 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 61 75 74 6f 3b 0d 0a 20 20 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 20 61 75 74 6f 3b 20 7d 0d 0a 0d 0a 2e 70 74 2d 37 30 20 7b 0d 0a 20 20 70 61 64 64 69 6e 67 2d 74 6f 70 3a 20 37 30 70 78 3b 20 7d 0d 0a 0d 0a 2e 70 62 2d 37 30 20 7b 0d 0a 20 20 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 20 37 30 70 78 3b 20 7d 0d 0a 0d 0a 2e 72 65 63 69 63 6c 61 2d 69 6d 61 67 65 20 69 6d 67 20 7b 0d 0a 20 20 77 69 64 74 68 3a 20 39 30 25 3b 0d 0a 20 20 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 20 7d 0d 0a 0d 0a 2e 72 65 63 69
                                                                                                                                                                                  Data Ascii: .text-center { text-align: center !important; }.mx-auto { margin-left: auto; margin-right: auto; }.pt-70 { padding-top: 70px; }.pb-70 { padding-bottom: 70px; }.recicla-image img { width: 90%; display: block; }.reci


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                  84192.168.2.106545113.107.246.45443
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-10-04 14:29:31 UTC192OUTGET /rules/rule120675v0s19.xml HTTP/1.1
                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                  2024-10-04 14:29:31 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Fri, 04 Oct 2024 14:29:31 GMT
                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                  Content-Length: 419
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                                                                                                                                                                                  ETag: "0x8DC582BA6CF78C8"
                                                                                                                                                                                  x-ms-request-id: 766164d5-c01e-0082-668c-15af72000000
                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                  x-azure-ref: 20241004T142931Z-15767c5fc55whfstvfw43u8fp40000000csg00000000ftpz
                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  2024-10-04 14:29:31 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 55 75 5d 5b 50 70 5d 5b 43 63 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 55 75 5d 5b 44 64 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120675" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <SR T="2" R="([Uu][Pp][Cc][Ll][Oo][Uu][Dd])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                  85192.168.2.106545213.107.246.45443
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-10-04 14:29:31 UTC192OUTGET /rules/rule120677v0s19.xml HTTP/1.1
                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                  2024-10-04 14:29:31 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Fri, 04 Oct 2024 14:29:31 GMT
                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                  Content-Length: 405
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:25:37 GMT
                                                                                                                                                                                  ETag: "0x8DC582B942B6AFF"
                                                                                                                                                                                  x-ms-request-id: d59d44fd-601e-003e-698c-153248000000
                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                  x-azure-ref: 20241004T142931Z-15767c5fc55rv8zjq9dg0musxg0000000cng00000000fn8q
                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  2024-10-04 14:29:31 UTC405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5e 5b 58 78 5d 5b 45 65 5d 5b 4e 6e 5d 24 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c
                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120677" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <SR T="2" R="(^[Xx][Ee][Nn]$)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                  86192.168.2.106545013.107.246.45443
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-10-04 14:29:31 UTC192OUTGET /rules/rule120676v0s19.xml HTTP/1.1
                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                  2024-10-04 14:29:31 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Fri, 04 Oct 2024 14:29:31 GMT
                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                  Content-Length: 472
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                                  ETag: "0x8DC582B984BF177"
                                                                                                                                                                                  x-ms-request-id: dcc4dd0d-f01e-0099-7c8c-159171000000
                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                  x-azure-ref: 20241004T142931Z-15767c5fc55lghvzbxktxfqntw0000000cd0000000007gah
                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  2024-10-04 14:29:31 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120676" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                  87192.168.2.106545313.107.246.45443
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-10-04 14:29:31 UTC192OUTGET /rules/rule120678v0s19.xml HTTP/1.1
                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                  2024-10-04 14:29:31 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Fri, 04 Oct 2024 14:29:31 GMT
                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                  Content-Length: 468
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                                                                                                                                                                  ETag: "0x8DC582BBA642BF4"
                                                                                                                                                                                  x-ms-request-id: 4a2177bf-401e-00a3-638c-158b09000000
                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                  x-azure-ref: 20241004T142931Z-15767c5fc55fdfx81a30vtr1fw0000000cw000000000untb
                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  2024-10-04 14:29:31 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120678" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                  88192.168.2.106545413.107.246.45443
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-10-04 14:29:31 UTC192OUTGET /rules/rule120679v0s19.xml HTTP/1.1
                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                  2024-10-04 14:29:31 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Fri, 04 Oct 2024 14:29:31 GMT
                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                  Content-Length: 174
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
                                                                                                                                                                                  ETag: "0x8DC582B91D80E15"
                                                                                                                                                                                  x-ms-request-id: 4da5cae8-a01e-0070-0e8c-15573b000000
                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                  x-azure-ref: 20241004T142931Z-15767c5fc55472x4k7dmphmadg0000000c7000000000rdne
                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  2024-10-04 14:29:31 UTC174INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 54 3e 0d 0a 3c 2f 52 3e
                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120679" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> </S> <T> <S T="1" /> </T></R>


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                  89192.168.2.104979677.73.83.1064436096C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-10-04 14:29:31 UTC602OUTGET /proyectos-destacados/chatbot-aire/javascripts/widget.js HTTP/1.1
                                                                                                                                                                                  Host: www.ecoembes.com
                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                  Referer: https://www.naturalizaeducacion.org/solicitud-papeleras/
                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                  2024-10-04 14:29:31 UTC458INHTTP/1.1 200 OK
                                                                                                                                                                                  date: Fri, 04 Oct 2024 14:29:31 GMT
                                                                                                                                                                                  server: Apache
                                                                                                                                                                                  x-powered-by: Express
                                                                                                                                                                                  access-control-allow-origin: *
                                                                                                                                                                                  access-control-allow-headers: Origin, X-Requested-With, Content-Type, Accept
                                                                                                                                                                                  accept-ranges: bytes
                                                                                                                                                                                  cache-control: public, max-age=0
                                                                                                                                                                                  last-modified: Tue, 05 Mar 2024 15:08:20 GMT
                                                                                                                                                                                  etag: W/"af2a-18e0f2890a6"
                                                                                                                                                                                  content-type: application/javascript; charset=UTF-8
                                                                                                                                                                                  vary: Accept-Encoding
                                                                                                                                                                                  transfer-encoding: chunked
                                                                                                                                                                                  connection: close
                                                                                                                                                                                  2024-10-04 14:29:31 UTC1098INData Raw: 34 34 33 0d 0a 2f 2f 50 52 45 0a 76 61 72 20 63 68 61 74 62 6f 74 66 69 74 78 65 72 73 20 3d 20 22 68 74 74 70 73 3a 2f 2f 63 68 61 74 62 6f 74 72 65 63 69 63 6c 61 6a 65 2e 6b 69 6e 67 65 63 6c 69 65 6e 74 2e 63 6f 6d 22 3b 0a 76 61 72 20 63 68 61 74 62 6f 74 63 61 6c 6c 20 3d 20 22 68 74 74 70 73 3a 2f 2f 63 68 61 74 62 6f 74 72 65 63 69 63 6c 61 6a 65 2e 6b 69 6e 67 65 63 6c 69 65 6e 74 2e 63 6f 6d 22 3b 0a 76 61 72 20 73 61 6c 75 64 6f 50 6f 70 75 70 55 72 6c 20 3d 20 27 68 74 74 70 73 3a 2f 2f 70 72 65 2e 63 68 61 74 62 6f 74 2d 72 65 63 69 63 6c 61 6a 65 2d 61 67 65 6e 74 2e 63 6f 6d 2f 61 62 66 2f 70 6f 70 75 70 2f 27 3b 0a 2f 2f 50 52 4f 0a 63 68 61 74 62 6f 74 66 69 74 78 65 72 73 20 3d 20 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 65 63 6f 65 6d 62
                                                                                                                                                                                  Data Ascii: 443//PREvar chatbotfitxers = "https://chatbotreciclaje.kingeclient.com";var chatbotcall = "https://chatbotreciclaje.kingeclient.com";var saludoPopupUrl = 'https://pre.chatbot-reciclaje-agent.com/abf/popup/';//PROchatbotfitxers = "https://www.ecoemb
                                                                                                                                                                                  2024-10-04 14:29:31 UTC1543INData Raw: 36 30 30 0d 0a 0a 20 20 20 20 20 20 20 20 7d 3b 0a 20 20 20 20 7d 0a 0a 20 20 20 20 69 66 20 28 74 79 70 65 6f 66 20 63 68 61 74 62 6f 74 5f 70 61 72 61 6d 31 20 3d 3d 3d 20 27 75 6e 64 65 66 69 6e 65 64 27 29 20 7b 20 63 68 61 74 62 6f 74 5f 70 61 72 61 6d 31 20 3d 20 75 6e 64 65 66 69 6e 65 64 3b 20 7d 0a 20 20 20 20 69 66 20 28 74 79 70 65 6f 66 20 63 68 61 74 62 6f 74 5f 70 61 72 61 6d 32 20 3d 3d 3d 20 27 75 6e 64 65 66 69 6e 65 64 27 29 20 7b 20 63 68 61 74 62 6f 74 5f 70 61 72 61 6d 32 20 3d 20 75 6e 64 65 66 69 6e 65 64 3b 20 7d 0a 20 20 20 20 69 66 20 28 74 79 70 65 6f 66 20 63 68 61 74 62 6f 74 5f 70 61 72 61 6d 33 20 3d 3d 3d 20 27 75 6e 64 65 66 69 6e 65 64 27 29 20 7b 20 63 68 61 74 62 6f 74 5f 70 61 72 61 6d 33 20 3d 20 75 6e 64 65 66 69 6e
                                                                                                                                                                                  Data Ascii: 600 }; } if (typeof chatbot_param1 === 'undefined') { chatbot_param1 = undefined; } if (typeof chatbot_param2 === 'undefined') { chatbot_param2 = undefined; } if (typeof chatbot_param3 === 'undefined') { chatbot_param3 = undefin
                                                                                                                                                                                  2024-10-04 14:29:31 UTC1543INData Raw: 36 30 30 0d 0a 2b 20 63 68 61 74 62 6f 74 5f 70 61 72 61 6d 37 29 3b 0a 20 20 20 20 20 20 20 20 2f 2f 20 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 28 27 63 68 61 74 62 6f 74 5f 70 61 72 61 6d 39 20 27 20 2b 20 63 68 61 74 62 6f 74 5f 70 61 72 61 6d 39 29 3b 0a 0a 20 20 20 20 20 20 20 20 2f 2f 20 4c 6f 61 64 20 77 69 64 67 65 74 20 48 54 4d 4c 20 61 6e 64 20 73 74 6f 72 65 20 64 61 74 61 2e 0a 20 20 20 20 20 20 20 20 76 61 72 20 24 77 72 61 70 70 65 72 20 3d 20 24 28 22 2e 63 68 61 74 62 6f 74 2d 77 69 64 67 65 74 22 29 3b 0a 20 20 20 20 20 20 20 20 76 61 72 20 24 75 73 65 72 6e 61 6d 65 20 3d 20 24 77 72 61 70 70 65 72 2e 64 61 74 61 28 27 75 73 65 72 6e 61 6d 65 27 29 3b 0a 0a 20 20 20 20 20 20 20 20 76 61 72 20 71 75 65 72 79 20 3d 20 7b 0a 20 20 20 20 20 20 20
                                                                                                                                                                                  Data Ascii: 600+ chatbot_param7); // console.log('chatbot_param9 ' + chatbot_param9); // Load widget HTML and store data. var $wrapper = $(".chatbot-widget"); var $username = $wrapper.data('username'); var query = {
                                                                                                                                                                                  2024-10-04 14:29:31 UTC3079INData Raw: 43 30 30 0d 0a 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2f 2f 20 41 64 64 20 63 73 73 20 73 74 79 6c 65 73 68 65 65 74 2e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 24 28 27 68 65 61 64 27 29 2e 61 70 70 65 6e 64 28 27 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 20 68 72 65 66 3d 22 27 20 2b 20 63 68 61 74 62 6f 74 66 69 74 78 65 72 73 20 2b 20 22 2f 73 74 79 6c 65 73 68 65 65 74 73 2f 77 69 64 67 65 74 2e 63 73 73 22 20 2b 20 27 22 3e 27 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 24 28 27 68 65 61 64 27 29 2e 61 70 70 65 6e 64 28 27 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 20 68
                                                                                                                                                                                  Data Ascii: C00 // Add css stylesheet. $('head').append('<link rel="stylesheet" type="text/css" href="' + chatbotfitxers + "/stylesheets/widget.css" + '">'); $('head').append('<link rel="stylesheet" type="text/css" h
                                                                                                                                                                                  2024-10-04 14:29:31 UTC1535INData Raw: 35 46 38 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2f 2f 20 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 28 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 64 61 74 61 29 29 3b 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 70 6f 70 75 70 5f 6d 6f 64 61 6c 28 64 61 74 61 2e 70 6f 70 75 70 29 3b 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 29 2e 66 61 69 6c 28 66 75 6e 63 74 69 6f 6e 20 28 6a 71 58 48 52 2c 20 74 65 78 74 53 74 61 74 75 73 2c 20 65 72 72 6f 72 54 68 72 6f 77 6e 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 28 27 47 45 54 20 73 61 6c 75 64 6f 50 6f 70 75 70 20 66 61 69 6c 27 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6e 73 6f
                                                                                                                                                                                  Data Ascii: 5F8 // console.log(JSON.stringify(data)); popup_modal(data.popup); }).fail(function (jqXHR, textStatus, errorThrown) { console.log('GET saludoPopup fail'); conso
                                                                                                                                                                                  2024-10-04 14:29:31 UTC4616INData Raw: 31 32 30 30 0d 0a 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 24 28 27 23 62 6c 6f 63 6b 2d 62 6c 6f 63 6b 2d 31 35 33 27 29 2e 63 6c 69 63 6b 28 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 24 28 27 2e 66 69 72 73 74 2d 74 79 70 65 27 29 2e 68 69 64 65 28 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 24 28 27 2e 73 65 63 6f 6e 64 2d 74 79 70 65 27 29 2e 68 69 64 65 28 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 24 28 27 2e 63 68 61 74 62 6f 74 2d 6d 61 78 69 6d 69 7a 65 27 29 2e 73 68 6f 77 28 29 3b 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 29 3b 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 20 20 7d
                                                                                                                                                                                  Data Ascii: 1200 $('#block-block-153').click(function () { $('.first-type').hide(); $('.second-type').hide(); $('.chatbot-maximize').show(); }); } }
                                                                                                                                                                                  2024-10-04 14:29:31 UTC6912INData Raw: 31 41 46 38 0d 0a 20 20 20 20 24 28 27 2e 6d 6f 64 61 6c 27 29 2e 73 68 6f 77 28 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 20 65 6c 73 65 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2f 2f 20 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 28 27 61 70 70 65 6e 64 20 32 20 27 20 2b 20 70 6f 70 75 70 5b 30 5d 2e 74 79 70 65 20 2b 20 27 20 27 20 2b 20 6d 65 73 73 61 67 65 5f 70 6f 70 75 70 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 24 28 27 2e 70 6f 70 75 70 5f 75 6c 27 29 2e 61 70 70 65 6e 64 28 6d 65 73 73 61 67 65 5f 70 6f 70 75 70 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 24 28 27 2e 70 6f 70 75 70 27 29 2e 73 68 6f 77 28 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 24 28 27 23 63 68 61 74 62 6f 74 27 29 2e 61
                                                                                                                                                                                  Data Ascii: 1AF8 $('.modal').show(); } else { // console.log('append 2 ' + popup[0].type + ' ' + message_popup); $('.popup_ul').append(message_popup); $('.popup').show(); $('#chatbot').a
                                                                                                                                                                                  2024-10-04 14:29:31 UTC2311INData Raw: 39 30 30 0d 0a 76 61 72 20 6d 65 73 73 61 67 65 45 6c 65 6d 65 6e 74 20 3d 20 24 28 27 3c 6c 69 20 63 6c 61 73 73 3d 22 63 68 61 74 62 6f 74 20 63 68 61 74 62 6f 74 2d 6d 65 73 73 61 67 65 22 2f 3e 27 29 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2e 61 70 70 65 6e 64 28 6d 65 73 73 61 67 65 29 3b 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 24 6d 65 73 73 61 67 65 73 2e 61 70 70 65 6e 64 28 6d 65 73 73 61 67 65 45 6c 65 6d 65 6e 74 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 24 6d 65 73 73 61 67 65 73 5b 30 5d 2e 73 63 72 6f 6c 6c 54 6f 70 20 3d 20 24 6d 65 73 73 61 67 65 73 5b 30 5d 2e 73 63 72 6f 6c 6c 48 65 69 67 68 74 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 29 3b 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                  Data Ascii: 900var messageElement = $('<li class="chatbot chatbot-message"/>') .append(message); $messages.append(messageElement); $messages[0].scrollTop = $messages[0].scrollHeight; });
                                                                                                                                                                                  2024-10-04 14:29:31 UTC7680INData Raw: 31 44 46 38 0d 0a 73 73 61 67 65 73 20 3d 20 24 28 22 2e 63 68 61 74 62 6f 74 2d 77 69 64 67 65 74 20 2e 63 68 61 74 62 6f 74 2d 6d 65 73 73 61 67 65 73 22 29 3b 0a 20 20 20 20 20 20 20 20 76 61 72 20 65 78 63 6c 75 64 65 64 44 65 76 69 63 65 73 20 3d 20 66 61 6c 73 65 3b 0a 0a 20 20 20 20 20 20 20 20 2f 2f 20 44 65 74 65 63 74 20 49 45 20 31 31 2e 0a 20 20 20 20 20 20 20 20 76 61 72 20 75 61 20 3d 20 77 69 6e 64 6f 77 2e 6e 61 76 69 67 61 74 6f 72 2e 75 73 65 72 41 67 65 6e 74 3b 0a 0a 20 20 20 20 20 20 20 20 69 66 20 28 75 61 2e 69 6e 64 65 78 4f 66 28 27 54 72 69 64 65 6e 74 2f 27 29 20 3e 20 30 20 7c 7c 20 75 61 2e 69 6e 64 65 78 4f 66 28 27 69 50 68 6f 6e 65 27 29 20 3e 20 30 20 7c 7c 20 75 61 2e 69 6e 64 65 78 4f 66 28 27 53 61 66 61 72 69 27 29 20
                                                                                                                                                                                  Data Ascii: 1DF8ssages = $(".chatbot-widget .chatbot-messages"); var excludedDevices = false; // Detect IE 11. var ua = window.navigator.userAgent; if (ua.indexOf('Trident/') > 0 || ua.indexOf('iPhone') > 0 || ua.indexOf('Safari')
                                                                                                                                                                                  2024-10-04 14:29:31 UTC7680INData Raw: 31 44 46 38 0d 0a 20 20 20 20 20 69 66 20 28 6d 65 73 73 61 67 65 2e 74 65 78 74 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6d 65 73 73 61 67 65 45 6c 65 6d 65 6e 74 5f 53 74 72 69 6e 67 5f 6c 69 28 63 75 73 74 6f 6d 43 6c 61 73 73 2c 20 75 73 65 72 6e 61 6d 65 2c 20 6d 65 73 73 61 67 65 2e 74 65 78 74 2c 20 6f 72 69 67 69 6e 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 6d 65 73 73 61 67 65 2e 62 75 74 74 6f 6e 73 2e 6c 65 6e 67 74 68 20 3e 20 30 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6c 61 73 74 51 75 69 63 6b 72 65 70 6c 79 20 3d 20 6d 65 73 73 61 67 65 2e 62 75 74 74 6f 6e 73 3b 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6c 61 73 74 51 75 69 63 6b 72
                                                                                                                                                                                  Data Ascii: 1DF8 if (message.text) { messageElement_String_li(customClass, username, message.text, origin); } if (message.buttons.length > 0) { lastQuickreply = message.buttons; lastQuickr


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                  90192.168.2.1065470104.17.24.144436096C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-10-04 14:29:32 UTC409OUTGET /ajax/libs/limonte-sweetalert2/7.8.0/sweetalert2.min.js?ver=4.9.24 HTTP/1.1
                                                                                                                                                                                  Host: cdnjs.cloudflare.com
                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                  2024-10-04 14:29:32 UTC962INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Fri, 04 Oct 2024 14:29:32 GMT
                                                                                                                                                                                  Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                  Cache-Control: public, max-age=30672000
                                                                                                                                                                                  ETag: W/"5eb03ed1-68a1"
                                                                                                                                                                                  Last-Modified: Mon, 04 May 2020 16:12:01 GMT
                                                                                                                                                                                  cf-cdnjs-via: cfworker/kv
                                                                                                                                                                                  Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                  Timing-Allow-Origin: *
                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                                                                  Age: 163023
                                                                                                                                                                                  Expires: Wed, 24 Sep 2025 14:29:32 GMT
                                                                                                                                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=RIfaN%2FVRIqs1V1Eia39iH%2BrnTUZhfOFi5gD1Ym734a9i1mZ%2Fdjrf2aUjJkO5hHSmbNrDySRL0pkdIG6hrs3cYVocZjHJ46BzauqglRAe%2BpnVCpTeXSKBfki7hsg7I3YlL%2BRzGu7N"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                  NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                  Strict-Transport-Security: max-age=15780000
                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                  CF-RAY: 8cd5dd5c0d5d7cab-EWR
                                                                                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                  2024-10-04 14:29:32 UTC407INData Raw: 36 38 61 31 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 74 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 74 29 3a 65 2e 53 77 65 65 74 61 6c 65 72 74 32 3d 74 28 29 7d 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 65 3d 7b 74 69 74 6c 65 3a 22 22 2c 74 69 74 6c 65 54 65 78 74 3a 22 22 2c 74 65 78 74 3a 22 22 2c 68 74 6d 6c 3a 22 22 2c 66 6f 6f 74 65 72 3a 22 22 2c 74 79 70 65 3a 6e 75 6c 6c 2c 74
                                                                                                                                                                                  Data Ascii: 68a1!function(e,t){"object"==typeof exports&&"undefined"!=typeof module?module.exports=t():"function"==typeof define&&define.amd?define(t):e.Sweetalert2=t()}(this,function(){"use strict";var e={title:"",titleText:"",text:"",html:"",footer:"",type:null,t
                                                                                                                                                                                  2024-10-04 14:29:32 UTC1369INData Raw: 74 6f 6e 3a 21 31 2c 70 72 65 43 6f 6e 66 69 72 6d 3a 6e 75 6c 6c 2c 63 6f 6e 66 69 72 6d 42 75 74 74 6f 6e 54 65 78 74 3a 22 4f 4b 22 2c 63 6f 6e 66 69 72 6d 42 75 74 74 6f 6e 41 72 69 61 4c 61 62 65 6c 3a 22 22 2c 63 6f 6e 66 69 72 6d 42 75 74 74 6f 6e 43 6f 6c 6f 72 3a 6e 75 6c 6c 2c 63 6f 6e 66 69 72 6d 42 75 74 74 6f 6e 43 6c 61 73 73 3a 6e 75 6c 6c 2c 63 61 6e 63 65 6c 42 75 74 74 6f 6e 54 65 78 74 3a 22 43 61 6e 63 65 6c 22 2c 63 61 6e 63 65 6c 42 75 74 74 6f 6e 41 72 69 61 4c 61 62 65 6c 3a 22 22 2c 63 61 6e 63 65 6c 42 75 74 74 6f 6e 43 6f 6c 6f 72 3a 6e 75 6c 6c 2c 63 61 6e 63 65 6c 42 75 74 74 6f 6e 43 6c 61 73 73 3a 6e 75 6c 6c 2c 62 75 74 74 6f 6e 73 53 74 79 6c 69 6e 67 3a 21 30 2c 72 65 76 65 72 73 65 42 75 74 74 6f 6e 73 3a 21 31 2c 66 6f
                                                                                                                                                                                  Data Ascii: ton:!1,preConfirm:null,confirmButtonText:"OK",confirmButtonAriaLabel:"",confirmButtonColor:null,confirmButtonClass:null,cancelButtonText:"Cancel",cancelButtonAriaLabel:"",cancelButtonColor:null,cancelButtonClass:null,buttonsStyling:!0,reverseButtons:!1,fo
                                                                                                                                                                                  2024-10-04 14:29:32 UTC1369INData Raw: 67 68 74 22 2c 22 63 65 6e 74 65 72 22 2c 22 63 65 6e 74 65 72 2d 73 74 61 72 74 22 2c 22 63 65 6e 74 65 72 2d 65 6e 64 22 2c 22 63 65 6e 74 65 72 2d 6c 65 66 74 22 2c 22 63 65 6e 74 65 72 2d 72 69 67 68 74 22 2c 22 62 6f 74 74 6f 6d 22 2c 22 62 6f 74 74 6f 6d 2d 73 74 61 72 74 22 2c 22 62 6f 74 74 6f 6d 2d 65 6e 64 22 2c 22 62 6f 74 74 6f 6d 2d 6c 65 66 74 22 2c 22 62 6f 74 74 6f 6d 2d 72 69 67 68 74 22 2c 22 67 72 6f 77 2d 72 6f 77 22 2c 22 67 72 6f 77 2d 63 6f 6c 75 6d 6e 22 2c 22 67 72 6f 77 2d 66 75 6c 6c 73 63 72 65 65 6e 22 5d 29 2c 72 3d 6e 28 5b 22 73 75 63 63 65 73 73 22 2c 22 77 61 72 6e 69 6e 67 22 2c 22 69 6e 66 6f 22 2c 22 71 75 65 73 74 69 6f 6e 22 2c 22 65 72 72 6f 72 22 5d 29 2c 69 3d 22 53 77 65 65 74 41 6c 65 72 74 32 3a 22 2c 61 3d 66
                                                                                                                                                                                  Data Ascii: ght","center","center-start","center-end","center-left","center-right","bottom","bottom-start","bottom-end","bottom-left","bottom-right","grow-row","grow-column","grow-fullscreen"]),r=n(["success","warning","info","question","error"]),i="SweetAlert2:",a=f
                                                                                                                                                                                  2024-10-04 14:29:32 UTC1369INData Raw: 76 69 6f 75 73 42 6f 64 79 50 61 64 64 69 6e 67 3a 6e 75 6c 6c 7d 2c 67 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 7c 7c 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 64 6f 63 75 6d 65 6e 74 7d 2c 62 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 79 28 29 3b 69 66 28 74 26 26 28 74 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 74 29 2c 49 28 5b 64 6f 63 75 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2c 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 5d 2c 5b 6f 5b 22 6e 6f 2d 62 61 63 6b 64 72 6f 70 22 5d 2c 6f 5b 22 68 61 73 2d 69 6e 70 75 74 22 5d 2c 6f 5b 22 74 6f 61 73 74 2d 73 68 6f 77 6e 22 5d 5d 29 29 2c
                                                                                                                                                                                  Data Ascii: viousBodyPadding:null},g=function(){return"undefined"==typeof window||"undefined"==typeof document},b=function(e){var t=y();if(t&&(t.parentNode.removeChild(t),I([document.documentElement,document.body],[o["no-backdrop"],o["has-input"],o["toast-shown"]])),
                                                                                                                                                                                  2024-10-04 14:29:32 UTC1369INData Raw: 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 27 2b 6f 2e 69 63 6f 6e 2b 22 20 22 2b 72 2e 71 75 65 73 74 69 6f 6e 2b 27 22 3e 3f 3c 2f 64 69 76 3e 5c 6e 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 27 2b 6f 2e 69 63 6f 6e 2b 22 20 22 2b 72 2e 77 61 72 6e 69 6e 67 2b 27 22 3e 21 3c 2f 64 69 76 3e 5c 6e 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 27 2b 6f 2e 69 63 6f 6e 2b 22 20 22 2b 72 2e 69 6e 66 6f 2b 27 22 3e 69 3c 2f 64 69 76 3e 5c 6e 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 27 2b 6f 2e 69 63 6f 6e 2b 22 20 22 2b 72 2e 73 75 63 63 65 73 73 2b 27 22 3e 5c 6e 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 73 77 61 6c 32 2d 73 75 63 63 65 73 73 2d 63 69 72 63 75 6c 61 72 2d 6c 69 6e 65 2d 6c 65 66 74 22 3e 3c 2f 64 69 76
                                                                                                                                                                                  Data Ascii: <div class="'+o.icon+" "+r.question+'">?</div>\n <div class="'+o.icon+" "+r.warning+'">!</div>\n <div class="'+o.icon+" "+r.info+'">i</div>\n <div class="'+o.icon+" "+r.success+'">\n <div class="swal2-success-circular-line-left"></div
                                                                                                                                                                                  2024-10-04 14:29:32 UTC1369INData Raw: 62 75 74 74 6f 6e 22 20 63 6c 61 73 73 3d 22 27 2b 6f 2e 63 61 6e 63 65 6c 2b 27 22 3e 43 61 6e 63 65 6c 3c 2f 62 75 74 74 6f 6e 3e 5c 6e 20 20 20 3c 2f 64 69 76 3e 5c 6e 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 27 2b 6f 2e 66 6f 6f 74 65 72 2b 27 22 3e 5c 6e 20 20 20 3c 2f 64 69 76 3e 5c 6e 20 3c 2f 64 69 76 3e 5c 6e 27 29 2e 72 65 70 6c 61 63 65 28 2f 28 5e 7c 5c 6e 29 5c 73 2a 2f 67 2c 22 22 29 2c 79 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 2e 22 2b 6f 2e 63 6f 6e 74 61 69 6e 65 72 29 7d 2c 77 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 79 28 29 3f 79 28 29 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 2e 22 2b 6f 2e 70 6f 70 75 70
                                                                                                                                                                                  Data Ascii: button" class="'+o.cancel+'">Cancel</button>\n </div>\n <div class="'+o.footer+'">\n </div>\n </div>\n').replace(/(^|\n)\s*/g,""),y=function(){return document.body.querySelector("."+o.container)},w=function(){return y()?y().querySelector("."+o.popup
                                                                                                                                                                                  2024-10-04 14:29:32 UTC1369INData Raw: 6e 28 29 7b 72 65 74 75 72 6e 21 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 2e 63 6c 61 73 73 4c 69 73 74 2e 63 6f 6e 74 61 69 6e 73 28 6f 5b 22 74 6f 61 73 74 2d 73 68 6f 77 6e 22 5d 29 7d 2c 4e 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 21 21 65 2e 63 6c 61 73 73 4c 69 73 74 26 26 65 2e 63 6c 61 73 73 4c 69 73 74 2e 63 6f 6e 74 61 69 6e 73 28 74 29 7d 2c 4d 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 65 2e 66 6f 63 75 73 28 29 2c 22 66 69 6c 65 22 21 3d 3d 65 2e 74 79 70 65 29 7b 76 61 72 20 74 3d 65 2e 76 61 6c 75 65 3b 65 2e 76 61 6c 75 65 3d 22 22 2c 65 2e 76 61 6c 75 65 3d 74 7d 7d 2c 52 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 65 26 26 74 26 26 28 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 74 26 26 28 74 3d 74
                                                                                                                                                                                  Data Ascii: n(){return!document.body.classList.contains(o["toast-shown"])},N=function(e,t){return!!e.classList&&e.classList.contains(t)},M=function(e){if(e.focus(),"file"!==e.type){var t=e.value;e.value="",e.value=t}},R=function(e,t,n){e&&t&&("string"==typeof t&&(t=t
                                                                                                                                                                                  2024-10-04 14:29:32 UTC1369INData Raw: 72 20 74 20 69 6e 20 65 29 47 2e 69 73 56 61 6c 69 64 50 61 72 61 6d 65 74 65 72 28 74 29 7c 7c 73 28 27 55 6e 6b 6e 6f 77 6e 20 70 61 72 61 6d 65 74 65 72 20 22 27 2b 74 2b 27 22 27 29 2c 47 2e 69 73 44 65 70 72 65 63 61 74 65 64 50 61 72 61 6d 65 74 65 72 28 74 29 26 26 63 28 27 54 68 65 20 70 61 72 61 6d 65 74 65 72 20 22 27 2b 74 2b 27 22 20 69 73 20 64 65 70 72 65 63 61 74 65 64 20 61 6e 64 20 77 69 6c 6c 20 62 65 20 72 65 6d 6f 76 65 64 20 69 6e 20 74 68 65 20 6e 65 78 74 20 6d 61 6a 6f 72 20 72 65 6c 65 61 73 65 2e 27 29 7d 2c 46 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 28 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 65 2e 74 61 72 67 65 74 26 26 21 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 65 2e 74 61 72 67 65 74 29
                                                                                                                                                                                  Data Ascii: r t in e)G.isValidParameter(t)||s('Unknown parameter "'+t+'"'),G.isDeprecatedParameter(t)&&c('The parameter "'+t+'" is deprecated and will be removed in the next major release.')},F=function(e){("string"==typeof e.target&&!document.querySelector(e.target)
                                                                                                                                                                                  2024-10-04 14:29:32 UTC1369INData Raw: 61 2d 6c 61 62 65 6c 22 2c 65 2e 63 6c 6f 73 65 42 75 74 74 6f 6e 41 72 69 61 4c 61 62 65 6c 29 2c 55 28 68 29 29 3a 57 28 68 29 2c 74 2e 63 6c 61 73 73 4e 61 6d 65 3d 6f 2e 70 6f 70 75 70 2c 65 2e 74 6f 61 73 74 3f 28 48 28 5b 64 6f 63 75 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2c 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 5d 2c 6f 5b 22 74 6f 61 73 74 2d 73 68 6f 77 6e 22 5d 29 2c 48 28 74 2c 6f 2e 74 6f 61 73 74 29 29 3a 48 28 74 2c 6f 2e 6d 6f 64 61 6c 29 2c 65 2e 63 75 73 74 6f 6d 43 6c 61 73 73 26 26 48 28 74 2c 65 2e 63 75 73 74 6f 6d 43 6c 61 73 73 29 3b 76 61 72 20 56 3d 41 28 29 2c 6a 3d 70 61 72 73 65 49 6e 74 28 6e 75 6c 6c 3d 3d 3d 65 2e 63 75 72 72 65 6e 74 50 72 6f 67 72 65 73 73 53 74 65 70 3f 47 2e 67 65 74 51 75 65 75 65
                                                                                                                                                                                  Data Ascii: a-label",e.closeButtonAriaLabel),U(h)):W(h),t.className=o.popup,e.toast?(H([document.documentElement,document.body],o["toast-shown"]),H(t,o.toast)):H(t,o.modal),e.customClass&&H(t,e.customClass);var V=A(),j=parseInt(null===e.currentProgressStep?G.getQueue
                                                                                                                                                                                  2024-10-04 14:29:32 UTC1369INData Raw: 6f 72 22 3a 48 28 7a 2c 22 73 77 61 6c 32 2d 61 6e 69 6d 61 74 65 2d 65 72 72 6f 72 2d 69 63 6f 6e 22 29 2c 48 28 7a 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 2e 73 77 61 6c 32 2d 78 2d 6d 61 72 6b 22 29 2c 22 73 77 61 6c 32 2d 61 6e 69 6d 61 74 65 2d 78 2d 6d 61 72 6b 22 29 7d 7d 76 61 72 20 4b 2c 5a 2c 5f 3d 53 28 29 3b 69 66 28 65 2e 69 6d 61 67 65 55 72 6c 3f 28 5f 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 73 72 63 22 2c 65 2e 69 6d 61 67 65 55 72 6c 29 2c 5f 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 61 6c 74 22 2c 65 2e 69 6d 61 67 65 41 6c 74 29 2c 55 28 5f 29 2c 65 2e 69 6d 61 67 65 57 69 64 74 68 3f 5f 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 77 69 64 74 68 22 2c 65 2e 69 6d 61 67 65 57 69 64 74 68 29 3a 5f 2e 72 65 6d 6f 76 65 41
                                                                                                                                                                                  Data Ascii: or":H(z,"swal2-animate-error-icon"),H(z.querySelector(".swal2-x-mark"),"swal2-animate-x-mark")}}var K,Z,_=S();if(e.imageUrl?(_.setAttribute("src",e.imageUrl),_.setAttribute("alt",e.imageAlt),U(_),e.imageWidth?_.setAttribute("width",e.imageWidth):_.removeA


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                  91192.168.2.1065460104.40.130.2254436096C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-10-04 14:29:32 UTC693OUTGET /wp-content/themes/naturaliza/css/foundation.css?ver=4.9.24 HTTP/1.1
                                                                                                                                                                                  Host: www.naturalizaeducacion.org
                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                  Accept: text/css,*/*;q=0.1
                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                  Sec-Fetch-Dest: style
                                                                                                                                                                                  Referer: https://www.naturalizaeducacion.org/solicitud-papeleras/
                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                  Cookie: cf7msm_check=1; PHPSESSID=61lbk80oh4tjkco8hfe5e9im68
                                                                                                                                                                                  2024-10-04 14:29:32 UTC481INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Fri, 04 Oct 2024 14:29:32 GMT
                                                                                                                                                                                  Content-Type: text/css
                                                                                                                                                                                  Content-Length: 47578
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Server: Apache
                                                                                                                                                                                  Last-Modified: Tue, 16 Feb 2021 12:01:33 GMT
                                                                                                                                                                                  ETag: "b9da-5bb72dd1a5b53"
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  Vary: Accept-Encoding,User-Agent
                                                                                                                                                                                  Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                                                  X-Frame-Options: sameorigin
                                                                                                                                                                                  X-XSS-Protection: 1; mode=block
                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                  Cache-Control: max-age=31536000, public
                                                                                                                                                                                  2024-10-04 14:29:32 UTC15903INData Raw: 2f 2a 2a 0a 20 2a 20 46 6f 75 6e 64 61 74 69 6f 6e 20 66 6f 72 20 53 69 74 65 73 20 62 79 20 5a 55 52 42 0a 20 2a 20 56 65 72 73 69 6f 6e 20 36 2e 33 2e 31 0a 20 2a 20 66 6f 75 6e 64 61 74 69 6f 6e 2e 7a 75 72 62 2e 63 6f 6d 0a 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 4d 49 54 20 4f 70 65 6e 20 53 6f 75 72 63 65 0a 20 2a 2f 0a 0a 0a 2f 2a 21 20 6e 6f 72 6d 61 6c 69 7a 65 2d 73 63 73 73 20 7c 20 4d 49 54 2f 47 50 4c 76 32 20 4c 69 63 65 6e 73 65 20 7c 20 62 69 74 2e 6c 79 2f 6e 6f 72 6d 61 6c 69 7a 65 2d 73 63 73 73 20 2a 2f 0a 0a 0a 2f 2a 20 44 6f 63 75 6d 65 6e 74 0a 20 20 20 20 20 20 20 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d
                                                                                                                                                                                  Data Ascii: /** * Foundation for Sites by ZURB * Version 6.3.1 * foundation.zurb.com * Licensed under MIT Open Source *//*! normalize-scss | MIT/GPLv2 License | bit.ly/normalize-scss *//* Document ====================================================
                                                                                                                                                                                  2024-10-04 14:29:32 UTC16384INData Raw: 6c 2d 70 75 73 68 2d 39 20 7b 0a 20 20 70 6f 73 69 74 69 6f 6e 3a 20 72 65 6c 61 74 69 76 65 3b 0a 20 20 6c 65 66 74 3a 20 37 35 25 3b 0a 7d 0a 2e 73 6d 61 6c 6c 2d 70 75 6c 6c 2d 39 20 7b 0a 20 20 70 6f 73 69 74 69 6f 6e 3a 20 72 65 6c 61 74 69 76 65 3b 0a 20 20 6c 65 66 74 3a 20 2d 37 35 25 3b 0a 7d 0a 2e 73 6d 61 6c 6c 2d 6f 66 66 73 65 74 2d 38 20 7b 0a 20 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 36 36 2e 36 36 36 36 37 25 3b 0a 7d 0a 2e 73 6d 61 6c 6c 2d 31 30 20 7b 0a 20 20 77 69 64 74 68 3a 20 38 33 2e 33 33 33 33 33 25 3b 0a 7d 0a 2e 73 6d 61 6c 6c 2d 70 75 73 68 2d 31 30 20 7b 0a 20 20 70 6f 73 69 74 69 6f 6e 3a 20 72 65 6c 61 74 69 76 65 3b 0a 20 20 6c 65 66 74 3a 20 38 33 2e 33 33 33 33 33 25 3b 0a 7d 0a 2e 73 6d 61 6c 6c 2d 70 75 6c 6c 2d 31
                                                                                                                                                                                  Data Ascii: l-push-9 { position: relative; left: 75%;}.small-pull-9 { position: relative; left: -75%;}.small-offset-8 { margin-left: 66.66667%;}.small-10 { width: 83.33333%;}.small-push-10 { position: relative; left: 83.33333%;}.small-pull-1
                                                                                                                                                                                  2024-10-04 14:29:32 UTC15291INData Raw: 79 70 65 28 38 6e 2b 31 29 20 7b 0a 20 20 20 20 63 6c 65 61 72 3a 20 62 6f 74 68 3b 0a 20 20 7d 0a 20 20 2e 6c 61 72 67 65 2d 75 70 2d 38 20 3e 20 2e 63 6f 6c 75 6d 6e 3a 6c 61 73 74 2d 63 68 69 6c 64 2c 0a 20 20 2e 6c 61 72 67 65 2d 75 70 2d 38 20 3e 20 2e 63 6f 6c 75 6d 6e 73 3a 6c 61 73 74 2d 63 68 69 6c 64 20 7b 0a 20 20 20 20 66 6c 6f 61 74 3a 20 6c 65 66 74 3b 0a 20 20 7d 0a 20 20 2e 6c 61 72 67 65 2d 63 6f 6c 6c 61 70 73 65 20 3e 20 2e 63 6f 6c 75 6d 6e 2c 0a 20 20 2e 6c 61 72 67 65 2d 63 6f 6c 6c 61 70 73 65 20 3e 20 2e 63 6f 6c 75 6d 6e 73 20 7b 0a 20 20 20 20 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 20 30 3b 0a 20 20 20 20 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 20 30 3b 0a 20 20 7d 0a 20 20 2e 6c 61 72 67 65 2d 63 6f 6c 6c 61 70 73 65 20 2e 72
                                                                                                                                                                                  Data Ascii: ype(8n+1) { clear: both; } .large-up-8 > .column:last-child, .large-up-8 > .columns:last-child { float: left; } .large-collapse > .column, .large-collapse > .columns { padding-right: 0; padding-left: 0; } .large-collapse .r


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                  92192.168.2.1065469151.101.65.2294436096C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-10-04 14:29:32 UTC397OUTGET /npm/promise-polyfill@7.1.0/dist/promise.min.js?ver=4.9.24 HTTP/1.1
                                                                                                                                                                                  Host: cdn.jsdelivr.net
                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                  2024-10-04 14:29:32 UTC773INHTTP/1.1 200 OK
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Content-Length: 2884
                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                  Access-Control-Expose-Headers: *
                                                                                                                                                                                  Timing-Allow-Origin: *
                                                                                                                                                                                  Cache-Control: public, max-age=31536000, s-maxage=31536000, immutable
                                                                                                                                                                                  Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                  Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                  X-JSD-Version: 7.1.0
                                                                                                                                                                                  X-JSD-Version-Type: version
                                                                                                                                                                                  ETag: W/"b44-CaHCujpP5J5OhdynEr1zPpnXF/c"
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  Date: Fri, 04 Oct 2024 14:29:32 GMT
                                                                                                                                                                                  Age: 2191071
                                                                                                                                                                                  X-Served-By: cache-fra-eddf8230122-FRA, cache-ewr-kewr1740047-EWR
                                                                                                                                                                                  X-Cache: HIT, HIT
                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                  alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                  2024-10-04 14:29:32 UTC1378INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 6e 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 6e 29 3a 65 2e 50 72 6f 6d 69 73 65 3d 6e 28 29 7d 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 65 28 29 7b 7d 66 75 6e 63 74 69 6f 6e 20 6e 28 65 29 7b 69 66 28 21 28 74 68 69 73 20 69 6e 73 74 61 6e 63 65 6f 66 20 6e 29 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 50 72 6f
                                                                                                                                                                                  Data Ascii: !function(e,n){"object"==typeof exports&&"undefined"!=typeof module?module.exports=n():"function"==typeof define&&define.amd?define(n):e.Promise=n()}(this,function(){"use strict";function e(){}function n(e){if(!(this instanceof n))throw new TypeError("Pro
                                                                                                                                                                                  2024-10-04 14:29:32 UTC1378INData Raw: 75 6e 63 74 69 6f 6e 28 65 29 7b 74 7c 7c 28 74 3d 21 30 2c 6f 28 6e 2c 65 29 29 7d 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 74 7c 7c 28 74 3d 21 30 2c 72 28 6e 2c 65 29 29 7d 29 7d 63 61 74 63 68 28 69 29 7b 69 66 28 74 29 72 65 74 75 72 6e 3b 74 3d 21 30 2c 72 28 6e 2c 69 29 7d 7d 76 61 72 20 75 3d 73 65 74 54 69 6d 65 6f 75 74 3b 72 65 74 75 72 6e 20 6e 2e 70 72 6f 74 6f 74 79 70 65 5b 22 63 61 74 63 68 22 5d 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 74 68 65 6e 28 6e 75 6c 6c 2c 65 29 7d 2c 6e 2e 70 72 6f 74 6f 74 79 70 65 2e 74 68 65 6e 3d 66 75 6e 63 74 69 6f 6e 28 6e 2c 6f 29 7b 76 61 72 20 72 3d 6e 65 77 20 74 68 69 73 2e 63 6f 6e 73 74 72 75 63 74 6f 72 28 65 29 3b 72 65 74 75 72 6e 20 74 28 74 68 69 73 2c 6e 65 77
                                                                                                                                                                                  Data Ascii: unction(e){t||(t=!0,o(n,e))},function(e){t||(t=!0,r(n,e))})}catch(i){if(t)return;t=!0,r(n,i)}}var u=setTimeout;return n.prototype["catch"]=function(e){return this.then(null,e)},n.prototype.then=function(n,o){var r=new this.constructor(e);return t(this,new
                                                                                                                                                                                  2024-10-04 14:29:32 UTC128INData Raw: 29 7d 2c 6e 2e 5f 75 6e 68 61 6e 64 6c 65 64 52 65 6a 65 63 74 69 6f 6e 46 6e 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 6f 69 64 20 30 21 3d 3d 63 6f 6e 73 6f 6c 65 26 26 63 6f 6e 73 6f 6c 65 26 26 63 6f 6e 73 6f 6c 65 2e 77 61 72 6e 28 22 50 6f 73 73 69 62 6c 65 20 55 6e 68 61 6e 64 6c 65 64 20 50 72 6f 6d 69 73 65 20 52 65 6a 65 63 74 69 6f 6e 3a 22 2c 65 29 7d 2c 6e 7d 29 3b 0a
                                                                                                                                                                                  Data Ascii: )},n._unhandledRejectionFn=function(e){void 0!==console&&console&&console.warn("Possible Unhandled Promise Rejection:",e)},n});


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                  93192.168.2.1065468151.101.65.2294436096C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-10-04 14:29:32 UTC401OUTGET /npm/sweetalert2@11.7.11/dist/sweetalert2.all.min.js?ver=1.0.0 HTTP/1.1
                                                                                                                                                                                  Host: cdn.jsdelivr.net
                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                  2024-10-04 14:29:32 UTC777INHTTP/1.1 200 OK
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Content-Length: 68839
                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                  Access-Control-Expose-Headers: *
                                                                                                                                                                                  Timing-Allow-Origin: *
                                                                                                                                                                                  Cache-Control: public, max-age=31536000, s-maxage=31536000, immutable
                                                                                                                                                                                  Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                  Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                  X-JSD-Version: 11.7.11
                                                                                                                                                                                  X-JSD-Version-Type: version
                                                                                                                                                                                  ETag: W/"10ce7-6HaolaNhyzSibHeQFGUtOuRns+Q"
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  Date: Fri, 04 Oct 2024 14:29:32 GMT
                                                                                                                                                                                  Age: 722261
                                                                                                                                                                                  X-Served-By: cache-fra-etou8220153-FRA, cache-ewr-kewr1740049-EWR
                                                                                                                                                                                  X-Cache: HIT, HIT
                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                  alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                  2024-10-04 14:29:32 UTC1378INData Raw: 2f 2a 21 0a 2a 20 73 77 65 65 74 61 6c 65 72 74 32 20 76 31 31 2e 37 2e 31 31 0a 2a 20 52 65 6c 65 61 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 4c 69 63 65 6e 73 65 2e 0a 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 74 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 74 29 3a 28 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 54 68 69 73 3f 67 6c 6f 62 61 6c 54 68 69 73 3a 65 7c 7c 73 65 6c 66 29 2e 53 77
                                                                                                                                                                                  Data Ascii: /*!* sweetalert2 v11.7.11* Released under the MIT License.*/!function(e,t){"object"==typeof exports&&"undefined"!=typeof module?module.exports=t():"function"==typeof define&&define.amd?define(t):(e="undefined"!=typeof globalThis?globalThis:e||self).Sw
                                                                                                                                                                                  2024-10-04 14:29:32 UTC1378INData Raw: 63 6f 6c 75 6d 6e 22 2c 22 67 72 6f 77 2d 66 75 6c 6c 73 63 72 65 65 6e 22 2c 22 72 74 6c 22 2c 22 74 69 6d 65 72 2d 70 72 6f 67 72 65 73 73 2d 62 61 72 22 2c 22 74 69 6d 65 72 2d 70 72 6f 67 72 65 73 73 2d 62 61 72 2d 63 6f 6e 74 61 69 6e 65 72 22 2c 22 73 63 72 6f 6c 6c 62 61 72 2d 6d 65 61 73 75 72 65 22 2c 22 69 63 6f 6e 2d 73 75 63 63 65 73 73 22 2c 22 69 63 6f 6e 2d 77 61 72 6e 69 6e 67 22 2c 22 69 63 6f 6e 2d 69 6e 66 6f 22 2c 22 69 63 6f 6e 2d 71 75 65 73 74 69 6f 6e 22 2c 22 69 63 6f 6e 2d 65 72 72 6f 72 22 5d 2e 72 65 64 75 63 65 28 28 28 65 2c 74 29 3d 3e 28 65 5b 74 5d 3d 6e 2b 74 2c 65 29 29 2c 7b 7d 29 2c 73 3d 5b 22 73 75 63 63 65 73 73 22 2c 22 77 61 72 6e 69 6e 67 22 2c 22 69 6e 66 6f 22 2c 22 71 75 65 73 74 69 6f 6e 22 2c 22 65 72 72 6f
                                                                                                                                                                                  Data Ascii: column","grow-fullscreen","rtl","timer-progress-bar","timer-progress-bar-container","scrollbar-measure","icon-success","icon-warning","icon-info","icon-question","icon-error"].reduce(((e,t)=>(e[t]=n+t,e)),{}),s=["success","warning","info","question","erro
                                                                                                                                                                                  2024-10-04 14:29:32 UTC1378INData Raw: 3d 70 61 72 73 65 49 6e 74 28 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 74 61 62 69 6e 64 65 78 22 29 29 2c 6e 3d 70 61 72 73 65 49 6e 74 28 74 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 74 61 62 69 6e 64 65 78 22 29 29 3b 72 65 74 75 72 6e 20 6f 3e 6e 3f 31 3a 6f 3c 6e 3f 2d 31 3a 30 7d 29 29 2c 6f 3d 77 28 29 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 27 5c 6e 20 20 61 5b 68 72 65 66 5d 2c 5c 6e 20 20 61 72 65 61 5b 68 72 65 66 5d 2c 5c 6e 20 20 69 6e 70 75 74 3a 6e 6f 74 28 5b 64 69 73 61 62 6c 65 64 5d 29 2c 5c 6e 20 20 73 65 6c 65 63 74 3a 6e 6f 74 28 5b 64 69 73 61 62 6c 65 64 5d 29 2c 5c 6e 20 20 74 65 78 74 61 72 65 61 3a 6e 6f 74 28 5b 64 69 73 61 62 6c 65 64 5d 29 2c 5c 6e 20 20 62 75 74 74 6f 6e 3a 6e 6f 74 28 5b 64 69 73 61
                                                                                                                                                                                  Data Ascii: =parseInt(e.getAttribute("tabindex")),n=parseInt(t.getAttribute("tabindex"));return o>n?1:o<n?-1:0})),o=w().querySelectorAll('\n a[href],\n area[href],\n input:not([disabled]),\n select:not([disabled]),\n textarea:not([disabled]),\n button:not([disa
                                                                                                                                                                                  2024-10-04 14:29:32 UTC1378INData Raw: 73 5b 6f 5d 2e 66 6f 72 45 61 63 68 29 72 65 74 75 72 6e 20 76 6f 69 64 20 6c 28 60 49 6e 76 61 6c 69 64 20 74 79 70 65 20 6f 66 20 63 75 73 74 6f 6d 43 6c 61 73 73 2e 24 7b 6f 7d 21 20 45 78 70 65 63 74 65 64 20 73 74 72 69 6e 67 20 6f 72 20 69 74 65 72 61 62 6c 65 20 6f 62 6a 65 63 74 2c 20 67 6f 74 20 22 24 7b 74 79 70 65 6f 66 20 74 2e 63 75 73 74 6f 6d 43 6c 61 73 73 5b 6f 5d 7d 22 60 29 3b 52 28 65 2c 74 2e 63 75 73 74 6f 6d 43 6c 61 73 73 5b 6f 5d 29 7d 7d 2c 4e 3d 28 65 2c 74 29 3d 3e 7b 69 66 28 21 74 29 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 73 77 69 74 63 68 28 74 29 7b 63 61 73 65 22 73 65 6c 65 63 74 22 3a 63 61 73 65 22 74 65 78 74 61 72 65 61 22 3a 63 61 73 65 22 66 69 6c 65 22 3a 72 65 74 75 72 6e 20 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f
                                                                                                                                                                                  Data Ascii: s[o].forEach)return void l(`Invalid type of customClass.${o}! Expected string or iterable object, got "${typeof t.customClass[o]}"`);R(e,t.customClass[o])}},N=(e,t)=>{if(!t)return null;switch(t){case"select":case"textarea":case"file":return e.querySelecto
                                                                                                                                                                                  2024-10-04 14:29:32 UTC1378INData Raw: 2c 6f 2c 6e 29 3d 3e 7b 63 6f 6e 73 74 20 69 3d 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 74 29 3b 69 26 26 28 69 2e 73 74 79 6c 65 5b 6f 5d 3d 6e 29 7d 2c 4a 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 74 3f 4b 28 65 2c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 32 26 26 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 32 5d 3f 61 72 67 75 6d 65 6e 74 73 5b 32 5d 3a 22 66 6c 65 78 22 29 3a 59 28 65 29 7d 2c 58 3d 65 3d 3e 21 28 21 65 7c 7c 21 28 65 2e 6f 66 66 73 65 74 57 69 64 74 68 7c 7c 65 2e 6f 66 66 73 65 74 48 65 69 67 68 74 7c 7c 65 2e 67 65 74 43 6c 69 65 6e 74 52 65 63 74 73 28 29 2e 6c 65 6e 67 74 68 29 29 2c 47 3d 65 3d 3e 21 21 28 65 2e 73 63 72 6f 6c 6c 48 65 69 67 68 74 3e 65 2e 63 6c 69 65 6e 74 48 65 69 67 68 74 29
                                                                                                                                                                                  Data Ascii: ,o,n)=>{const i=e.querySelector(t);i&&(i.style[o]=n)},J=function(e,t){t?K(e,arguments.length>2&&void 0!==arguments[2]?arguments[2]:"flex"):Y(e)},X=e=>!(!e||!(e.offsetWidth||e.offsetHeight||e.getClientRects().length)),G=e=>!!(e.scrollHeight>e.clientHeight)
                                                                                                                                                                                  2024-10-04 14:29:32 UTC1378INData Raw: 7d 22 3e 3c 2f 64 69 76 3e 5c 6e 20 20 20 3c 6c 61 62 65 6c 20 66 6f 72 3d 22 24 7b 69 2e 63 68 65 63 6b 62 6f 78 7d 22 20 63 6c 61 73 73 3d 22 24 7b 69 2e 63 68 65 63 6b 62 6f 78 7d 22 3e 5c 6e 20 20 20 20 20 3c 69 6e 70 75 74 20 74 79 70 65 3d 22 63 68 65 63 6b 62 6f 78 22 20 2f 3e 5c 6e 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 24 7b 69 2e 6c 61 62 65 6c 7d 22 3e 3c 2f 73 70 61 6e 3e 5c 6e 20 20 20 3c 2f 6c 61 62 65 6c 3e 5c 6e 20 20 20 3c 74 65 78 74 61 72 65 61 20 63 6c 61 73 73 3d 22 24 7b 69 2e 74 65 78 74 61 72 65 61 7d 22 3e 3c 2f 74 65 78 74 61 72 65 61 3e 5c 6e 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 24 7b 69 5b 22 76 61 6c 69 64 61 74 69 6f 6e 2d 6d 65 73 73 61 67 65 22 5d 7d 22 20 69 64 3d 22 24 7b 69 5b 22 76 61 6c 69 64 61
                                                                                                                                                                                  Data Ascii: }"></div>\n <label for="${i.checkbox}" class="${i.checkbox}">\n <input type="checkbox" />\n <span class="${i.label}"></span>\n </label>\n <textarea class="${i.textarea}"></textarea>\n <div class="${i["validation-message"]}" id="${i["valida
                                                                                                                                                                                  2024-10-04 14:29:32 UTC1378INData Raw: 64 6f 77 2e 67 65 74 43 6f 6d 70 75 74 65 64 53 74 79 6c 65 28 65 29 2e 64 69 72 65 63 74 69 6f 6e 26 26 52 28 66 28 29 2c 69 2e 72 74 6c 29 7d 29 28 6e 29 2c 28 28 29 3d 3e 7b 63 6f 6e 73 74 20 65 3d 77 28 29 2c 74 3d 7a 28 65 2c 69 2e 69 6e 70 75 74 29 2c 6f 3d 7a 28 65 2c 69 2e 66 69 6c 65 29 2c 6e 3d 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 60 2e 24 7b 69 2e 72 61 6e 67 65 7d 20 69 6e 70 75 74 60 29 2c 73 3d 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 60 2e 24 7b 69 2e 72 61 6e 67 65 7d 20 6f 75 74 70 75 74 60 29 2c 72 3d 7a 28 65 2c 69 2e 73 65 6c 65 63 74 29 2c 61 3d 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 60 2e 24 7b 69 2e 63 68 65 63 6b 62 6f 78 7d 20 69 6e 70 75 74 60 29 2c 6c 3d 7a 28 65 2c 69 2e 74 65 78 74 61 72 65 61 29 3b
                                                                                                                                                                                  Data Ascii: dow.getComputedStyle(e).direction&&R(f(),i.rtl)})(n),(()=>{const e=w(),t=z(e,i.input),o=z(e,i.file),n=e.querySelector(`.${i.range} input`),s=e.querySelector(`.${i.range} output`),r=z(e,i.select),a=e.querySelector(`.${i.checkbox} input`),l=z(e,i.textarea);
                                                                                                                                                                                  2024-10-04 14:29:32 UTC1378INData Raw: 6f 75 74 6c 69 6e 65 22 5d 29 29 3b 6e 2e 63 61 6e 63 65 6c 42 75 74 74 6f 6e 43 6f 6c 6f 72 26 26 28 6f 2e 73 74 79 6c 65 2e 62 61 63 6b 67 72 6f 75 6e 64 43 6f 6c 6f 72 3d 6e 2e 63 61 6e 63 65 6c 42 75 74 74 6f 6e 43 6f 6c 6f 72 2c 52 28 6f 2c 69 5b 22 64 65 66 61 75 6c 74 2d 6f 75 74 6c 69 6e 65 22 5d 29 29 7d 28 6e 2c 73 2c 72 2c 6f 29 2c 6f 2e 72 65 76 65 72 73 65 42 75 74 74 6f 6e 73 26 26 28 6f 2e 74 6f 61 73 74 3f 28 65 2e 69 6e 73 65 72 74 42 65 66 6f 72 65 28 72 2c 6e 29 2c 65 2e 69 6e 73 65 72 74 42 65 66 6f 72 65 28 73 2c 6e 29 29 3a 28 65 2e 69 6e 73 65 72 74 42 65 66 6f 72 65 28 72 2c 74 29 2c 65 2e 69 6e 73 65 72 74 42 65 66 6f 72 65 28 73 2c 74 29 2c 65 2e 69 6e 73 65 72 74 42 65 66 6f 72 65 28 6e 2c 74 29 29 29 7d 28 6f 2c 6e 2c 74 29 2c
                                                                                                                                                                                  Data Ascii: outline"]));n.cancelButtonColor&&(o.style.backgroundColor=n.cancelButtonColor,R(o,i["default-outline"]))}(n,s,r,o),o.reverseButtons&&(o.toast?(e.insertBefore(r,n),e.insertBefore(s,n)):(e.insertBefore(r,t),e.insertBefore(s,t),e.insertBefore(n,t)))}(o,n,t),
                                                                                                                                                                                  2024-10-04 14:29:32 UTC1378INData Raw: 6c 75 65 22 2c 22 73 74 79 6c 65 22 5d 2e 69 6e 63 6c 75 64 65 73 28 6f 29 7c 7c 65 2e 72 65 6d 6f 76 65 41 74 74 72 69 62 75 74 65 28 6f 29 7d 7d 29 28 6f 29 3b 66 6f 72 28 63 6f 6e 73 74 20 65 20 69 6e 20 74 29 6f 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 65 2c 74 5b 65 5d 29 7d 7d 2c 68 65 3d 65 3d 3e 7b 63 6f 6e 73 74 20 74 3d 79 65 28 65 2e 69 6e 70 75 74 29 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 2e 63 75 73 74 6f 6d 43 6c 61 73 73 26 26 52 28 74 2c 65 2e 63 75 73 74 6f 6d 43 6c 61 73 73 2e 69 6e 70 75 74 29 7d 2c 66 65 3d 28 65 2c 74 29 3d 3e 7b 65 2e 70 6c 61 63 65 68 6f 6c 64 65 72 26 26 21 74 2e 69 6e 70 75 74 50 6c 61 63 65 68 6f 6c 64 65 72 7c 7c 28 65 2e 70 6c 61 63 65 68 6f 6c 64 65 72 3d 74 2e 69 6e 70 75 74 50 6c 61 63 65
                                                                                                                                                                                  Data Ascii: lue","style"].includes(o)||e.removeAttribute(o)}})(o);for(const e in t)o.setAttribute(e,t[e])}},he=e=>{const t=ye(e.input);"object"==typeof e.customClass&&R(t,e.customClass.input)},fe=(e,t)=>{e.placeholder&&!t.inputPlaceholder||(e.placeholder=t.inputPlace
                                                                                                                                                                                  2024-10-04 14:29:32 UTC1378INData Raw: 29 3b 63 6f 6e 73 74 20 6e 3d 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 73 70 61 6e 22 29 3b 72 65 74 75 72 6e 20 44 28 6e 2c 74 2e 69 6e 70 75 74 50 6c 61 63 65 68 6f 6c 64 65 72 29 2c 6f 7d 2c 76 65 2e 74 65 78 74 61 72 65 61 3d 28 65 2c 74 29 3d 3e 7b 77 65 28 65 2c 74 2e 69 6e 70 75 74 56 61 6c 75 65 29 2c 66 65 28 65 2c 74 29 2c 62 65 28 65 2c 65 2c 74 29 3b 72 65 74 75 72 6e 20 73 65 74 54 69 6d 65 6f 75 74 28 28 28 29 3d 3e 7b 69 66 28 22 4d 75 74 61 74 69 6f 6e 4f 62 73 65 72 76 65 72 22 69 6e 20 77 69 6e 64 6f 77 29 7b 63 6f 6e 73 74 20 74 3d 70 61 72 73 65 49 6e 74 28 77 69 6e 64 6f 77 2e 67 65 74 43 6f 6d 70 75 74 65 64 53 74 79 6c 65 28 77 28 29 29 2e 77 69 64 74 68 29 3b 6e 65 77 20 4d 75 74 61 74 69 6f 6e 4f 62 73 65 72 76 65 72 28
                                                                                                                                                                                  Data Ascii: );const n=e.querySelector("span");return D(n,t.inputPlaceholder),o},ve.textarea=(e,t)=>{we(e,t.inputValue),fe(e,t),be(e,e,t);return setTimeout((()=>{if("MutationObserver"in window){const t=parseInt(window.getComputedStyle(w()).width);new MutationObserver(


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                  94192.168.2.1065465104.40.130.2254436096C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-10-04 14:29:32 UTC688OUTGET /wp-content/themes/naturaliza/css/forms.css?ver=4.9.24 HTTP/1.1
                                                                                                                                                                                  Host: www.naturalizaeducacion.org
                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                  Accept: text/css,*/*;q=0.1
                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                  Sec-Fetch-Dest: style
                                                                                                                                                                                  Referer: https://www.naturalizaeducacion.org/solicitud-papeleras/
                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                  Cookie: cf7msm_check=1; PHPSESSID=61lbk80oh4tjkco8hfe5e9im68
                                                                                                                                                                                  2024-10-04 14:29:32 UTC480INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Fri, 04 Oct 2024 14:29:32 GMT
                                                                                                                                                                                  Content-Type: text/css
                                                                                                                                                                                  Content-Length: 5490
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Server: Apache
                                                                                                                                                                                  Last-Modified: Tue, 16 Feb 2021 12:01:33 GMT
                                                                                                                                                                                  ETag: "1572-5bb72dd1a5b53"
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  Vary: Accept-Encoding,User-Agent
                                                                                                                                                                                  Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                                                  X-Frame-Options: sameorigin
                                                                                                                                                                                  X-XSS-Protection: 1; mode=block
                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                  Cache-Control: max-age=31536000, public
                                                                                                                                                                                  2024-10-04 14:29:32 UTC5490INData Raw: 2e 62 6c 5f 67 72 69 73 20 7b 0d 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 38 66 38 66 38 3b 0d 0a 20 20 70 61 64 64 69 6e 67 3a 20 34 30 70 78 3b 20 7d 0d 0a 0d 0a 2e 77 70 63 66 37 20 2e 62 6c 5f 67 72 69 73 20 7b 0d 0a 20 20 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 2d 67 72 69 64 3b 20 7d 0d 0a 0d 0a 66 6f 72 6d 20 7b 0d 0a 20 20 2f 2a 63 68 65 63 6b 62 6f 78 2a 2f 0d 0a 20 20 2f 2a 65 6e 64 20 63 68 65 63 6b 62 6f 78 2a 2f 20 7d 0d 0a 20 20 66 6f 72 6d 20 2e 66 6f 72 6d 2d 72 6f 77 2e 63 68 65 63 6b 20 7b 0d 0a 20 20 20 20 70 61 64 64 69 6e 67 2d 74 6f 70 3a 20 31 35 70 78 3b 20 7d 0d 0a 20 20 20 20 66 6f 72 6d 20 2e 66 6f 72 6d 2d 72 6f 77 2e 63 68 65 63 6b 20 2e 62 6f 74 6f 6e 20 7b 0d 0a 20 20 20 20 20 20 66 6c 6f 61
                                                                                                                                                                                  Data Ascii: .bl_gris { background-color: #f8f8f8; padding: 40px; }.wpcf7 .bl_gris { display: inline-grid; }form { /*checkbox*/ /*end checkbox*/ } form .form-row.check { padding-top: 15px; } form .form-row.check .boton { floa


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                  95192.168.2.1065466104.40.130.2254436096C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-10-04 14:29:32 UTC684OUTGET /wp-content/themes/naturaliza/style.css?ver=4.9.24 HTTP/1.1
                                                                                                                                                                                  Host: www.naturalizaeducacion.org
                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                  Accept: text/css,*/*;q=0.1
                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                  Sec-Fetch-Dest: style
                                                                                                                                                                                  Referer: https://www.naturalizaeducacion.org/solicitud-papeleras/
                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                  Cookie: cf7msm_check=1; PHPSESSID=61lbk80oh4tjkco8hfe5e9im68
                                                                                                                                                                                  2024-10-04 14:29:32 UTC483INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Fri, 04 Oct 2024 14:29:32 GMT
                                                                                                                                                                                  Content-Type: text/css
                                                                                                                                                                                  Content-Length: 169700
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Server: Apache
                                                                                                                                                                                  Last-Modified: Mon, 12 Jun 2023 11:17:03 GMT
                                                                                                                                                                                  ETag: "296e4-5fdecdbb582ce"
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  Vary: Accept-Encoding,User-Agent
                                                                                                                                                                                  Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                                                  X-Frame-Options: sameorigin
                                                                                                                                                                                  X-XSS-Protection: 1; mode=block
                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                  Cache-Control: max-age=31536000, public
                                                                                                                                                                                  2024-10-04 14:29:32 UTC15901INData Raw: 40 63 68 61 72 73 65 74 20 22 55 54 46 2d 38 22 3b 0a 2f 2a 73 61 73 73 20 2d 2d 77 61 74 63 68 20 73 61 73 73 2f 73 74 79 6c 65 2e 73 63 73 73 3a 73 74 79 6c 65 2e 63 73 73 2a 2f 0a 2f 2a 0a 54 68 65 6d 65 20 4e 61 6d 65 3a 20 4e 61 74 75 72 61 6c 69 7a 61 0a 54 68 65 6d 65 20 55 52 49 3a 0a 41 75 74 68 6f 72 3a 20 4d 65 74 72 69 63 0a 41 75 74 68 6f 72 20 55 52 49 3a 0a 44 65 73 63 72 69 70 74 69 6f 6e 3a 20 44 65 73 63 72 69 70 74 69 6f 6e 0a 56 65 72 73 69 6f 6e 3a 20 31 2e 30 2e 30 0a 4c 69 63 65 6e 73 65 3a 20 47 4e 55 20 47 65 6e 65 72 61 6c 20 50 75 62 6c 69 63 20 4c 69 63 65 6e 73 65 20 76 32 20 6f 72 20 6c 61 74 65 72 0a 4c 69 63 65 6e 73 65 20 55 52 49 3a 20 4c 49 43 45 4e 53 45 0a 54 65 78 74 20 44 6f 6d 61 69 6e 3a 20 4e 61 74 75 72 61 6c 69
                                                                                                                                                                                  Data Ascii: @charset "UTF-8";/*sass --watch sass/style.scss:style.css*//*Theme Name: NaturalizaTheme URI:Author: MetricAuthor URI:Description: DescriptionVersion: 1.0.0License: GNU General Public License v2 or laterLicense URI: LICENSEText Domain: Naturali
                                                                                                                                                                                  2024-10-04 14:29:32 UTC16384INData Raw: 74 2c 20 74 6f 70 20 30 2e 30 35 73 20 30 2e 31 32 35 73 20 6c 69 6e 65 61 72 2c 20 74 72 61 6e 73 66 6f 72 6d 20 30 2e 31 32 35 73 20 30 2e 31 37 35 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 30 2e 30 37 35 2c 20 30 2e 38 32 2c 20 30 2e 31 36 35 2c 20 31 29 3b 20 7d 0a 0a 2e 68 61 6d 62 75 72 67 65 72 2d 2d 65 6d 70 68 61 74 69 63 2d 72 2e 69 73 2d 61 63 74 69 76 65 20 2e 68 61 6d 62 75 72 67 65 72 2d 69 6e 6e 65 72 3a 3a 61 66 74 65 72 20 7b 0a 20 20 72 69 67 68 74 3a 20 2d 38 30 70 78 3b 0a 20 20 74 6f 70 3a 20 38 30 70 78 3b 0a 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 33 64 28 2d 38 30 70 78 2c 20 2d 38 30 70 78 2c 20 30 29 20 72 6f 74 61 74 65 28 34 35 64 65 67 29 3b 0a 20 20 74 72 61 6e 73 69 74 69 6f 6e 3a 20 72 69 67 68
                                                                                                                                                                                  Data Ascii: t, top 0.05s 0.125s linear, transform 0.125s 0.175s cubic-bezier(0.075, 0.82, 0.165, 1); }.hamburger--emphatic-r.is-active .hamburger-inner::after { right: -80px; top: 80px; transform: translate3d(-80px, -80px, 0) rotate(45deg); transition: righ
                                                                                                                                                                                  2024-10-04 14:29:32 UTC16384INData Raw: 69 20 61 20 7b 0a 20 20 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 20 7d 0a 0a 2e 69 6e 74 65 72 69 6f 72 20 2e 62 61 72 72 61 5f 74 6f 70 2c 20 2e 69 6e 74 65 72 69 6f 72 20 2e 6c 6f 67 6f 74 69 70 6f 2c 20 2e 69 6e 74 65 72 69 6f 72 20 2e 6e 61 76 65 67 61 63 69 6f 6e 20 7b 0a 20 20 70 6f 73 69 74 69 6f 6e 3a 20 72 65 6c 61 74 69 76 65 3b 0a 20 20 7a 2d 69 6e 64 65 78 3a 20 35 3b 20 7d 0a 0a 2e 70 61 67 65 5f 74 69 74 6c 65 20 7b 0a 20 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0a 20 20 7a 2d 69 6e 64 65 78 3a 20 31 30 3b 0a 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 0a 20 20 6c 65 66 74 3a 20 30 70 78 3b 0a 20 20 62 6f 74 74 6f 6d 3a 20 30 70 78 3b 0a 20 20 70 61 64 64 69 6e 67 3a 20 32 30 70 78 20 30 70 78 3b 0a 20 20 62 61 63 6b 67 72 6f 75
                                                                                                                                                                                  Data Ascii: i a { color: #fff; }.interior .barra_top, .interior .logotipo, .interior .navegacion { position: relative; z-index: 5; }.page_title { position: absolute; z-index: 10; width: 100%; left: 0px; bottom: 0px; padding: 20px 0px; backgrou
                                                                                                                                                                                  2024-10-04 14:29:32 UTC16384INData Raw: 37 30 70 78 20 30 70 78 20 30 70 78 3b 20 7d 0a 0a 2e 63 6f 6e 74 65 6e 74 2d 61 72 65 61 20 2e 6d 6f 64 75 6c 6f 2e 66 6f 6e 64 6f 5f 62 6c 61 6e 63 6f 3a 66 69 72 73 74 2d 63 68 69 6c 64 20 7b 0a 20 20 70 61 64 64 69 6e 67 2d 74 6f 70 3a 20 30 70 78 3b 20 7d 0a 0a 2f 2a 6d 6f 64 75 6c 6f 73 2a 2f 0a 2e 68 65 61 64 65 72 5f 6d 6f 64 75 6c 6f 20 7b 0a 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 20 33 30 70 78 3b 20 7d 0a 0a 2e 68 65 61 64 65 72 5f 6d 6f 64 75 6c 6f 20 2e 61 6e 74 65 74 69 74 75 6c 6f 20 7b 0a 20 20 74 65 78 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 75 70 70 65 72 63 61 73 65 3b 0a 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 38 70 78 3b 0a 20 20 70 61 64 64 69 6e 67 2d 62
                                                                                                                                                                                  Data Ascii: 70px 0px 0px; }.content-area .modulo.fondo_blanco:first-child { padding-top: 0px; }/*modulos*/.header_modulo { text-align: center; padding-bottom: 30px; }.header_modulo .antetitulo { text-transform: uppercase; font-size: 18px; padding-b
                                                                                                                                                                                  2024-10-04 14:29:32 UTC16384INData Raw: 69 67 6e 3a 20 6c 65 66 74 3b 0a 20 20 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 0a 20 20 74 65 78 74 2d 69 6e 64 65 6e 74 3a 20 2d 34 30 30 30 70 78 3b 0a 20 20 77 69 64 74 68 3a 20 33 32 70 78 3b 0a 20 20 68 65 69 67 68 74 3a 20 33 32 70 78 3b 0a 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 3b 0a 20 20 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 20 74 6f 70 3b 0a 20 20 63 75 72 73 6f 72 3a 20 70 6f 69 6e 74 65 72 3b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 74 72 61 6e 73 70 61 72 65 6e 74 20 75 72 6c 28 22 69 6d 67 2f 66 6c 69 63 6b 72 2e 73 76 67 22 29 20 6e 6f 2d 72 65 70 65 61 74 20 63 65 6e 74 65 72 20 63 65 6e 74 65 72 3b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 3a 20 61 75 74 6f 20 31 30 30 25 3b 20 7d 0a 0a 2f 2a 66 6f 6f
                                                                                                                                                                                  Data Ascii: ign: left; display: block; text-indent: -4000px; width: 32px; height: 32px; line-height: 1; vertical-align: top; cursor: pointer; background: transparent url("img/flickr.svg") no-repeat center center; background-size: auto 100%; }/*foo
                                                                                                                                                                                  2024-10-04 14:29:32 UTC16384INData Raw: 74 69 6e 67 5f 68 61 6c 66 2d 72 74 6c 22 5d 20 7b 0a 20 20 62 6f 78 2d 73 69 7a 69 6e 67 3a 20 62 6f 72 64 65 72 2d 62 6f 78 3b 0a 20 20 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 0a 20 20 77 69 64 74 68 3a 20 31 35 70 78 3b 0a 20 20 68 65 69 67 68 74 3a 20 31 35 70 78 3b 0a 20 20 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 20 31 35 70 78 3b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 75 72 6c 28 69 6d 67 2f 65 73 74 72 65 6c 6c 61 34 2e 73 76 67 29 3b 20 7d 0a 0a 2e 6c 69 73 74 61 73 5f 63 75 72 73 6f 20 2e 61 75 78 20 2e 77 70 66 70 2d 73 70 61 6e 20 7b 0a 20 20 66 6c 6f 61 74 3a 20 72 69 67 68 74 3b 20 7d 0a 0a 2e 6c 69 73 74 61 73 5f 63 75 72 73 6f 20 2e 61 75 78 20 2e 65 6c 69 6d 69 6e 61 72 5f 66 61 76 20 7b 0a 20 20 66 6c 6f 61
                                                                                                                                                                                  Data Ascii: ting_half-rtl"] { box-sizing: border-box; display: inline-block; width: 15px; height: 15px; padding-left: 15px; background: url(img/estrella4.svg); }.listas_curso .aux .wpfp-span { float: right; }.listas_curso .aux .eliminar_fav { floa
                                                                                                                                                                                  2024-10-04 14:29:32 UTC16384INData Raw: 72 65 6c 61 74 69 76 65 3b 0a 20 20 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 20 30 70 78 3b 20 7d 0a 0a 2e 6d 6f 64 75 6c 6f 5f 61 75 6c 61 20 2e 74 78 74 5f 69 6d 67 20 2e 69 6d 67 2e 69 6d 67 5f 62 61 6a 6f 20 69 6d 67 20 7b 0a 20 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0a 20 20 72 69 67 68 74 3a 20 30 3b 0a 20 20 62 6f 74 74 6f 6d 3a 20 2d 32 30 70 78 3b 20 7d 0a 0a 2e 6d 6f 64 75 6c 6f 5f 61 75 6c 61 20 2e 74 78 74 5f 69 6d 67 2e 64 65 72 65 63 68 61 5f 61 62 61 6a 6f 20 7b 0a 20 20 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 20 30 3b 0a 20 20 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 30 3b 20 7d 0a 0a 2e 6d 6f 64 75 6c 6f 5f 61 75 6c 61 20 2e 74 78 74 5f 69 6d 67 2e 64 65 72 65 63 68 61 5f 61 62 61 6a 6f 20 2e 74 78 74 20
                                                                                                                                                                                  Data Ascii: relative; padding-bottom: 0px; }.modulo_aula .txt_img .img.img_bajo img { position: absolute; right: 0; bottom: -20px; }.modulo_aula .txt_img.derecha_abajo { padding-bottom: 0; margin-bottom: 0; }.modulo_aula .txt_img.derecha_abajo .txt
                                                                                                                                                                                  2024-10-04 14:29:32 UTC16384INData Raw: 74 6f 6d 3a 20 32 30 70 78 3b 20 7d 0a 0a 2e 6d 6f 64 75 6c 6f 5f 61 75 6c 61 20 2e 64 65 73 74 61 63 61 64 6f 5f 63 6f 6c 20 68 33 20 7b 0a 20 20 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 32 30 70 78 3b 20 7d 0a 0a 2e 6d 6f 64 75 6c 6f 5f 61 75 6c 61 20 2e 64 65 73 74 61 63 61 64 6f 5f 63 6f 6c 20 69 6d 67 20 7b 0a 20 20 77 69 64 74 68 3a 20 31 32 30 70 78 3b 0a 20 20 68 65 69 67 68 74 3a 20 31 32 30 70 78 3b 0a 20 20 6f 62 6a 65 63 74 2d 66 69 74 3a 20 63 6f 76 65 72 3b 0a 20 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 33 30 30 70 78 3b 0a 20 20 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 34 30 70 78 3b 20 7d 0a 0a 2f 2a 64 65 73 74 61 63 61 64 6f 73 5f 6c 69 73 74 61 2a 2f 0a 2e 6d 6f 64 75 6c 6f 5f 61 75 6c 61 20 2e 64 65 73 74 61 63 61 64 6f
                                                                                                                                                                                  Data Ascii: tom: 20px; }.modulo_aula .destacado_col h3 { margin-bottom: 20px; }.modulo_aula .destacado_col img { width: 120px; height: 120px; object-fit: cover; border-radius: 300px; margin-bottom: 40px; }/*destacados_lista*/.modulo_aula .destacado
                                                                                                                                                                                  2024-10-04 14:29:32 UTC16384INData Raw: 69 6c 6f 73 5f 62 61 73 65 20 2e 63 6f 6c 6f 72 5f 63 6f 6e 74 65 6e 69 64 6f 20 74 61 62 6c 65 20 74 64 20 7b 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 0a 20 20 20 20 77 69 64 74 68 3a 20 31 30 30 25 20 21 69 6d 70 6f 72 74 61 6e 74 3b 20 7d 0a 0a 20 20 2e 62 6c 6f 71 75 65 5f 69 6d 61 67 65 6e 5f 73 68 6f 72 74 63 6f 64 65 20 7b 0a 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 70 78 20 30 20 32 30 70 78 20 31 30 30 70 78 3b 0a 20 20 20 20 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 32 30 70 78 3b 0a 20 20 20 20 6d 69 6e 2d 68 65 69 67 68 74 3a 20 31 30 30 70 78 3b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 3a 20 37 30 70 78 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e
                                                                                                                                                                                  Data Ascii: ilos_base .color_contenido table td { display: block; width: 100% !important; } .bloque_imagen_shortcode { padding: 0px 0 20px 100px; margin-top: 20px; min-height: 100px; background-size: 70px !important; background-position
                                                                                                                                                                                  2024-10-04 14:29:32 UTC16384INData Raw: 78 20 33 35 70 78 3b 20 62 61 63 6b 67 72 6f 75 6e 64 3a 74 72 61 6e 73 70 61 72 65 6e 74 20 75 72 6c 28 69 6d 67 2f 6c 75 70 61 5f 6d 61 73 2e 73 76 67 29 20 6e 6f 2d 72 65 70 65 61 74 20 30 70 78 20 32 70 78 3b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 3a 32 33 70 78 3b 7d 0a 0a 2e 65 72 72 6f 72 5f 63 6f 64 20 7b 63 6f 6c 6f 72 3a 20 72 65 64 3b 20 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 20 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 20 31 30 70 78 3b 7d 0a 2e 6d 65 73 73 61 67 65 20 7b 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 20 63 6f 6c 6f 72 3a 20 72 65 64 3b 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 20 70 61 64 64 69 6e 67 3a 20 31 30 70 78 3b 7d 2a 2f 0a 2f 2a 2e 72 65 67 69 73 74 72 6f 5f 6e 61 74 75 72 61 6c 69
                                                                                                                                                                                  Data Ascii: x 35px; background:transparent url(img/lupa_mas.svg) no-repeat 0px 2px; background-size:23px;}.error_cod {color: red; display: block; padding-bottom: 10px;}.message {display: block; color: red; text-align: center; padding: 10px;}*//*.registro_naturali


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                  96192.168.2.1065462104.40.130.2254436096C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-10-04 14:29:32 UTC694OUTGET /wp-content/themes/naturaliza/css/style-extra.css?ver=4.9.24 HTTP/1.1
                                                                                                                                                                                  Host: www.naturalizaeducacion.org
                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                  Accept: text/css,*/*;q=0.1
                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                  Sec-Fetch-Dest: style
                                                                                                                                                                                  Referer: https://www.naturalizaeducacion.org/solicitud-papeleras/
                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                  Cookie: cf7msm_check=1; PHPSESSID=61lbk80oh4tjkco8hfe5e9im68
                                                                                                                                                                                  2024-10-04 14:29:32 UTC493INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Fri, 04 Oct 2024 14:29:32 GMT
                                                                                                                                                                                  Content-Type: text/css
                                                                                                                                                                                  Content-Length: 5934
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Server: Apache
                                                                                                                                                                                  Upgrade: h2
                                                                                                                                                                                  Last-Modified: Wed, 12 May 2021 07:44:39 GMT
                                                                                                                                                                                  ETag: "172e-5c21d2ed44fff"
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  Vary: Accept-Encoding,User-Agent
                                                                                                                                                                                  Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                                                  X-Frame-Options: sameorigin
                                                                                                                                                                                  X-XSS-Protection: 1; mode=block
                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                  Cache-Control: max-age=31536000, public
                                                                                                                                                                                  2024-10-04 14:29:32 UTC5934INData Raw: 62 6f 64 79 20 7b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 32 30 30 3b 7d 0a 70 20 7b 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 32 30 30 3b 20 7d 0a 2e 6c 69 73 74 61 73 5f 63 75 72 73 6f 20 2e 74 78 74 2d 6c 69 73 74 2d 69 74 65 6d 20 7b 6d 69 6e 2d 68 65 69 67 68 74 3a 20 32 32 36 70 78 3b 7d 0a 0a 23 63 6f 6e 64 69 63 69 6f 6e 65 73 2d 70 72 6f 67 72 61 6d 61 2e 63 6f 6e 64 69 74 69 6f 6e 73 7b 0a 09 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 0a 09 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 33 30 70 78 0a 7d 0a 23 63 6f 6e 64 69 63 69 6f 6e 65 73 2d 70 72 6f 67 72 61 6d 61 2e 63 6f 6e 64 69 74 69 6f 6e 73 20 6c 61 62 65 6c 7b 0a 09 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 30 70 78 3b 0a 7d 0a 2e 75 69 2d 74 6f 6f 6c 74 69 70 2e 63 6f 6e 64 69 74 69 6f 6e 73 2d 74
                                                                                                                                                                                  Data Ascii: body {font-weight: 200;}p { font-weight: 200; }.listas_curso .txt-list-item {min-height: 226px;}#condiciones-programa.conditions{display:block;margin-top: 30px}#condiciones-programa.conditions label{margin-right:0px;}.ui-tooltip.conditions-t


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                  97192.168.2.1065459104.40.130.2254436096C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-10-04 14:29:32 UTC699OUTGET /wp-content/themes/naturaliza/css/owl.carousel.min.css?ver=4.9.24 HTTP/1.1
                                                                                                                                                                                  Host: www.naturalizaeducacion.org
                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                  Accept: text/css,*/*;q=0.1
                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                  Sec-Fetch-Dest: style
                                                                                                                                                                                  Referer: https://www.naturalizaeducacion.org/solicitud-papeleras/
                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                  Cookie: cf7msm_check=1; PHPSESSID=61lbk80oh4tjkco8hfe5e9im68
                                                                                                                                                                                  2024-10-04 14:29:32 UTC492INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Fri, 04 Oct 2024 14:29:32 GMT
                                                                                                                                                                                  Content-Type: text/css
                                                                                                                                                                                  Content-Length: 2926
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Server: Apache
                                                                                                                                                                                  Upgrade: h2
                                                                                                                                                                                  Last-Modified: Tue, 16 Feb 2021 12:01:33 GMT
                                                                                                                                                                                  ETag: "b6e-5bb72dd1a6af3"
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  Vary: Accept-Encoding,User-Agent
                                                                                                                                                                                  Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                                                  X-Frame-Options: sameorigin
                                                                                                                                                                                  X-XSS-Protection: 1; mode=block
                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                  Cache-Control: max-age=31536000, public
                                                                                                                                                                                  2024-10-04 14:29:32 UTC2926INData Raw: 2f 2a 2a 0a 20 2a 20 4f 77 6c 20 43 61 72 6f 75 73 65 6c 20 76 32 2e 32 2e 31 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 33 2d 32 30 31 37 20 44 61 76 69 64 20 44 65 75 74 73 63 68 0a 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 20 28 29 0a 20 2a 2f 0a 2e 6f 77 6c 2d 63 61 72 6f 75 73 65 6c 2c 2e 6f 77 6c 2d 63 61 72 6f 75 73 65 6c 20 2e 6f 77 6c 2d 69 74 65 6d 7b 2d 77 65 62 6b 69 74 2d 74 61 70 2d 68 69 67 68 6c 69 67 68 74 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 7d 2e 6f 77 6c 2d 63 61 72 6f 75 73 65 6c 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 3b 77 69 64 74 68 3a 31 30 30 25 3b 7a 2d 69 6e 64 65 78 3a 31 7d 2e 6f 77 6c 2d 63 61 72 6f 75 73 65 6c 20 2e 6f 77 6c 2d 73 74
                                                                                                                                                                                  Data Ascii: /** * Owl Carousel v2.2.1 * Copyright 2013-2017 David Deutsch * Licensed under () */.owl-carousel,.owl-carousel .owl-item{-webkit-tap-highlight-color:transparent;position:relative}.owl-carousel{display:none;width:100%;z-index:1}.owl-carousel .owl-st


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                  98192.168.2.1065461104.40.130.2254436096C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-10-04 14:29:32 UTC688OUTGET /wp-content/themes/naturaliza/css/slick.css?ver=4.9.24 HTTP/1.1
                                                                                                                                                                                  Host: www.naturalizaeducacion.org
                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                  Accept: text/css,*/*;q=0.1
                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                  Sec-Fetch-Dest: style
                                                                                                                                                                                  Referer: https://www.naturalizaeducacion.org/solicitud-papeleras/
                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                  Cookie: cf7msm_check=1; PHPSESSID=61lbk80oh4tjkco8hfe5e9im68
                                                                                                                                                                                  2024-10-04 14:29:32 UTC479INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Fri, 04 Oct 2024 14:29:32 GMT
                                                                                                                                                                                  Content-Type: text/css
                                                                                                                                                                                  Content-Length: 1689
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Server: Apache
                                                                                                                                                                                  Last-Modified: Tue, 16 Feb 2021 12:01:33 GMT
                                                                                                                                                                                  ETag: "699-5bb72dd1a6af3"
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  Vary: Accept-Encoding,User-Agent
                                                                                                                                                                                  Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                                                  X-Frame-Options: sameorigin
                                                                                                                                                                                  X-XSS-Protection: 1; mode=block
                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                  Cache-Control: max-age=31536000, public
                                                                                                                                                                                  2024-10-04 14:29:32 UTC1689INData Raw: 2f 2a 20 53 6c 69 64 65 72 20 2a 2f 0a 2e 73 6c 69 63 6b 2d 73 6c 69 64 65 72 0a 7b 0a 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 72 65 6c 61 74 69 76 65 3b 0a 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 0a 20 20 20 20 62 6f 78 2d 73 69 7a 69 6e 67 3a 20 62 6f 72 64 65 72 2d 62 6f 78 3b 0a 0a 20 20 20 20 2d 77 65 62 6b 69 74 2d 75 73 65 72 2d 73 65 6c 65 63 74 3a 20 6e 6f 6e 65 3b 0a 20 20 20 20 2d 6d 6f 7a 2d 75 73 65 72 2d 73 65 6c 65 63 74 3a 20 6e 6f 6e 65 3b 0a 20 20 20 20 2d 6d 73 2d 75 73 65 72 2d 73 65 6c 65 63 74 3a 20 6e 6f 6e 65 3b 0a 20 20 20 20 75 73 65 72 2d 73 65 6c 65 63 74 3a 20 6e 6f 6e 65 3b 0a 0a 20 20 20 20 2d 77 65 62 6b 69 74 2d 74 6f 75 63 68 2d 63 61 6c 6c 6f 75 74 3a 20 6e 6f 6e 65 3b 0a 20 20 20 20 2d 6b 68 74 6d
                                                                                                                                                                                  Data Ascii: /* Slider */.slick-slider{ position: relative; display: block; box-sizing: border-box; -webkit-user-select: none; -moz-user-select: none; -ms-user-select: none; user-select: none; -webkit-touch-callout: none; -khtm


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                  99192.168.2.106546713.107.246.45443
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-10-04 14:29:32 UTC192OUTGET /rules/rule120601v3s19.xml HTTP/1.1
                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                  2024-10-04 14:29:32 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Fri, 04 Oct 2024 14:29:32 GMT
                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                  Content-Length: 3342
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:25:34 GMT
                                                                                                                                                                                  ETag: "0x8DC582B927E47E9"
                                                                                                                                                                                  x-ms-request-id: 1cc30bd5-e01e-0071-1a8c-1508e7000000
                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                  x-azure-ref: 20241004T142932Z-15767c5fc554w2fgapsyvy8ua00000000c80000000002rmk
                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  2024-10-04 14:29:32 UTC3342INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 31 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 4f 53 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49
                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120601" V="3" DC="SM" EN="Office.System.SystemHealthMetadataOS" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC" xmlns=""> <RI


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                  100192.168.2.106545813.107.246.45443
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-10-04 14:29:32 UTC192OUTGET /rules/rule120682v0s19.xml HTTP/1.1
                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                  2024-10-04 14:29:32 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Fri, 04 Oct 2024 14:29:32 GMT
                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                  Content-Length: 501
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:18 GMT
                                                                                                                                                                                  ETag: "0x8DC582BACFDAACD"
                                                                                                                                                                                  x-ms-request-id: 0da9586c-701e-0097-318c-15b8c1000000
                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                  x-azure-ref: 20241004T142932Z-15767c5fc55gs96cphvgp5f5vc0000000cp0000000001yrq
                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  2024-10-04 14:29:32 UTC501INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 41 20 54 3d 22 31 22 20 45 3d 22 54 65 6c 65 6d 65 74 72 79 53 74 61 72 74 75 70 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22
                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120682" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <A T="1" E="TelemetryStartup" /> <R T="2" R="120100" /> <SS T="3" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> </S> <C T="


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                  101192.168.2.106545713.107.246.45443
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-10-04 14:29:32 UTC192OUTGET /rules/rule120681v0s19.xml HTTP/1.1
                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                  2024-10-04 14:29:32 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Fri, 04 Oct 2024 14:29:32 GMT
                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                  Content-Length: 958
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:25:58 GMT
                                                                                                                                                                                  ETag: "0x8DC582BA0A31B3B"
                                                                                                                                                                                  x-ms-request-id: 8e9c9a52-201e-000c-6b8c-1579c4000000
                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                  x-azure-ref: 20241004T142932Z-15767c5fc554wklc0x4mc5pq0w0000000cxg00000000p4be
                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  2024-10-04 14:29:32 UTC958INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 38 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a
                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120681" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120608" /> <R T="2" R="120680" /> <TH T="3"> <O T="AND"> <L> <O T="EQ"> <L>


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                  102192.168.2.106545613.107.246.45443
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-10-04 14:29:32 UTC192OUTGET /rules/rule120680v0s19.xml HTTP/1.1
                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                  2024-10-04 14:29:32 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Fri, 04 Oct 2024 14:29:32 GMT
                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                  Content-Length: 1952
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
                                                                                                                                                                                  ETag: "0x8DC582B956B0F3D"
                                                                                                                                                                                  x-ms-request-id: 1cc30b66-e01e-0071-368c-1508e7000000
                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                  x-azure-ref: 20241004T142932Z-15767c5fc55gq5fmm10nm5qqr80000000cp000000000r68t
                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  2024-10-04 14:29:32 UTC1952INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 31 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20
                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120680" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <SS T="1" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> <R T="2" R="120682" /> <F T="3"> <O T="LT"> <L>


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                  103192.168.2.106546313.107.246.45443
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-10-04 14:29:32 UTC193OUTGET /rules/rule120602v10s19.xml HTTP/1.1
                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                  2024-10-04 14:29:32 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Fri, 04 Oct 2024 14:29:32 GMT
                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                  Content-Length: 2592
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                                                                                                                                                  ETag: "0x8DC582BB5B890DB"
                                                                                                                                                                                  x-ms-request-id: b9a19cb7-401e-0078-068c-154d34000000
                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                  x-azure-ref: 20241004T142932Z-15767c5fc554wklc0x4mc5pq0w0000000czg00000000f5gb
                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  2024-10-04 14:29:32 UTC2592INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 32 22 20 56 3d 22 31 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 41 70 70 6c 69 63 61 74 69 6f 6e 41 6e 64 4c 61 6e 67 75 61 67 65 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d
                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120602" V="10" DC="SM" EN="Office.System.SystemHealthMetadataApplicationAndLanguage" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa=


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                  104192.168.2.1065471142.250.186.364436096C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-10-04 14:29:32 UTC497OUTGET /recaptcha/api.js?render=6LcQnVYmAAAAAICLCJz8Ziieoje35cTE17ZnZ3a9&ver=1.0.0 HTTP/1.1
                                                                                                                                                                                  Host: www.google.com
                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                  X-Client-Data: CJe2yQEIo7bJAQipncoBCJr0ygEIk6HLAQiFoM0BCLnKzQEIutTNARjymM0BGOuNpRc=
                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                  2024-10-04 14:29:32 UTC749INHTTP/1.1 200 OK
                                                                                                                                                                                  Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                  Expires: Fri, 04 Oct 2024 14:29:32 GMT
                                                                                                                                                                                  Date: Fri, 04 Oct 2024 14:29:32 GMT
                                                                                                                                                                                  Cache-Control: private, max-age=300
                                                                                                                                                                                  Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                  Report-To: {"group":"coop_38fac9d5b82543fc4729580d18ff2d3d","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/38fac9d5b82543fc4729580d18ff2d3d"}]}
                                                                                                                                                                                  Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="coop_38fac9d5b82543fc4729580d18ff2d3d"
                                                                                                                                                                                  Server: ESF
                                                                                                                                                                                  X-XSS-Protection: 0
                                                                                                                                                                                  X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                  Accept-Ranges: none
                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                  2024-10-04 14:29:32 UTC641INData Raw: 35 62 63 0d 0a 2f 2a 20 50 4c 45 41 53 45 20 44 4f 20 4e 4f 54 20 43 4f 50 59 20 41 4e 44 20 50 41 53 54 45 20 54 48 49 53 20 43 4f 44 45 2e 20 2a 2f 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 77 3d 77 69 6e 64 6f 77 2c 43 3d 27 5f 5f 5f 67 72 65 63 61 70 74 63 68 61 5f 63 66 67 27 2c 63 66 67 3d 77 5b 43 5d 3d 77 5b 43 5d 7c 7c 7b 7d 2c 4e 3d 27 67 72 65 63 61 70 74 63 68 61 27 3b 76 61 72 20 67 72 3d 77 5b 4e 5d 3d 77 5b 4e 5d 7c 7c 7b 7d 3b 67 72 2e 72 65 61 64 79 3d 67 72 2e 72 65 61 64 79 7c 7c 66 75 6e 63 74 69 6f 6e 28 66 29 7b 28 63 66 67 5b 27 66 6e 73 27 5d 3d 63 66 67 5b 27 66 6e 73 27 5d 7c 7c 5b 5d 29 2e 70 75 73 68 28 66 29 3b 7d 3b 77 5b 27 5f 5f 72 65 63 61 70 74 63 68 61 5f 61 70 69 27 5d 3d 27 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67
                                                                                                                                                                                  Data Ascii: 5bc/* PLEASE DO NOT COPY AND PASTE THIS CODE. */(function(){var w=window,C='___grecaptcha_cfg',cfg=w[C]=w[C]||{},N='grecaptcha';var gr=w[N]=w[N]||{};gr.ready=gr.ready||function(f){(cfg['fns']=cfg['fns']||[]).push(f);};w['__recaptcha_api']='https://www.g
                                                                                                                                                                                  2024-10-04 14:29:32 UTC834INData Raw: 59 66 66 78 72 4d 38 54 6d 5a 54 36 52 41 72 57 47 51 56 43 4a 30 4c 52 69 76 44 37 67 6c 63 41 55 41 41 41 43 51 65 79 4a 76 63 6d 6c 6e 61 57 34 69 4f 69 4a 6f 64 48 52 77 63 7a 6f 76 4c 32 64 76 62 32 64 73 5a 53 35 6a 62 32 30 36 4e 44 51 7a 49 69 77 69 5a 6d 56 68 64 48 56 79 5a 53 49 36 49 6b 52 70 63 32 46 69 62 47 56 55 61 47 6c 79 5a 46 42 68 63 6e 52 35 55 33 52 76 63 6d 46 6e 5a 56 42 68 63 6e 52 70 64 47 6c 76 62 6d 6c 75 5a 7a 49 69 4c 43 4a 6c 65 48 42 70 63 6e 6b 69 4f 6a 45 33 4e 44 49 7a 4e 44 49 7a 4f 54 6b 73 49 6d 6c 7a 55 33 56 69 5a 47 39 74 59 57 6c 75 49 6a 70 30 63 6e 56 6c 4c 43 4a 70 63 31 52 6f 61 58 4a 6b 55 47 46 79 64 48 6b 69 4f 6e 52 79 64 57 56 39 27 3b 69 66 28 76 26 26 76 2e 63 6f 6f 6b 69 65 44 65 70 72 65 63 61 74 69
                                                                                                                                                                                  Data Ascii: YffxrM8TmZT6RArWGQVCJ0LRivD7glcAUAAACQeyJvcmlnaW4iOiJodHRwczovL2dvb2dsZS5jb206NDQzIiwiZmVhdHVyZSI6IkRpc2FibGVUaGlyZFBhcnR5U3RvcmFnZVBhcnRpdGlvbmluZzIiLCJleHBpcnkiOjE3NDIzNDIzOTksImlzU3ViZG9tYWluIjp0cnVlLCJpc1RoaXJkUGFydHkiOnRydWV9';if(v&&v.cookieDeprecati
                                                                                                                                                                                  2024-10-04 14:29:32 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                  Data Ascii: 0


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                  105192.168.2.106547213.107.246.45443
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-10-04 14:29:33 UTC193OUTGET /rules/rule224901v11s19.xml HTTP/1.1
                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                  2024-10-04 14:29:33 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Fri, 04 Oct 2024 14:29:33 GMT
                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                  Content-Length: 2284
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:27:13 GMT
                                                                                                                                                                                  ETag: "0x8DC582BCD58BEEE"
                                                                                                                                                                                  x-ms-request-id: 82f8c3b9-c01e-0014-418c-15a6a3000000
                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                  x-azure-ref: 20241004T142933Z-15767c5fc55sdcjq8ksxt4n9mc00000001vg00000000tm0z
                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  2024-10-04 14:29:33 UTC2284INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 31 22 20 56 3d 22 31 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4c 69 63 65 6e 73 69 6e 67 2e 4f 66 66 69 63 65 43 6c 69 65 6e 74 4c 69 63 65 6e 73 69 6e 67 2e 44 6f 4c 69 63 65 6e 73 65 56 61 6c 69 64 61 74 69 6f 6e 22 20 41 54 54 3d 22 63 31 61 30 64 62 30 31 32 37 39 36 34 36 37 34 61 30 64 36 32 66 64 65 35 61 62 30 66 65 36 32 2d 36 65 63 34 61 63 34 35 2d 63 65 62 63 2d 34 66 38 30 2d 61 61 38 33 2d 62 36 62 39 64 33 61 38 36 65 64 37 2d 37 37 31 39 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 54 3d 22 55 70 6c 6f 61 64 2d 4d 65 64 69 75 6d 22
                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224901" V="11" DC="SM" EN="Office.Licensing.OfficeClientLicensing.DoLicenseValidation" ATT="c1a0db0127964674a0d62fde5ab0fe62-6ec4ac45-cebc-4f80-aa83-b6b9d3a86ed7-7719" SP="CriticalCensus" T="Upload-Medium"


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                  106192.168.2.106547613.107.246.45443
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-10-04 14:29:33 UTC192OUTGET /rules/rule701201v1s19.xml HTTP/1.1
                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                  2024-10-04 14:29:33 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Fri, 04 Oct 2024 14:29:33 GMT
                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                  Content-Length: 1393
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:27:51 GMT
                                                                                                                                                                                  ETag: "0x8DC582BE3E55B6E"
                                                                                                                                                                                  x-ms-request-id: b23951fc-501e-005b-2a8c-15d7f7000000
                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                  x-azure-ref: 20241004T142933Z-15767c5fc554l9xf959gp9cb1s00000006wg000000005kcy
                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  2024-10-04 14:29:33 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 58 61 6d 6c 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 58 61 6d 6c 22
                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Xaml.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenXaml"


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                  107192.168.2.106547813.107.246.45443
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-10-04 14:29:33 UTC192OUTGET /rules/rule700201v1s19.xml HTTP/1.1
                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                  2024-10-04 14:29:33 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Fri, 04 Oct 2024 14:29:33 GMT
                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                  Content-Length: 1393
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:27:50 GMT
                                                                                                                                                                                  ETag: "0x8DC582BE39DFC9B"
                                                                                                                                                                                  x-ms-request-id: 7afec079-601e-000d-468c-152618000000
                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                  x-azure-ref: 20241004T142933Z-15767c5fc554l9xf959gp9cb1s00000006ug00000000cya0
                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  2024-10-04 14:29:33 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 57 6f 72 64 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 57 6f 72 64 22
                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Word.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenWord"


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                  108192.168.2.106547713.107.246.45443
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-10-04 14:29:33 UTC192OUTGET /rules/rule701200v1s19.xml HTTP/1.1
                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                  2024-10-04 14:29:33 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Fri, 04 Oct 2024 14:29:33 GMT
                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                  Content-Length: 1356
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                                                                                                                                                                                  ETag: "0x8DC582BDC681E17"
                                                                                                                                                                                  x-ms-request-id: b9a19e00-401e-0078-388c-154d34000000
                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                  x-azure-ref: 20241004T142933Z-15767c5fc554wklc0x4mc5pq0w0000000d2g00000000265g
                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  2024-10-04 14:29:33 UTC1356INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 58 61 6d 6c 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 58 61 6d 6c 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Xaml" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenXaml" S="Medium" /> <F T="2">


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                  109192.168.2.106547913.107.246.45443
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-10-04 14:29:33 UTC192OUTGET /rules/rule700200v1s19.xml HTTP/1.1
                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                  2024-10-04 14:29:33 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Fri, 04 Oct 2024 14:29:33 GMT
                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                  Content-Length: 1356
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                                                                                                                                                                                  ETag: "0x8DC582BDF66E42D"
                                                                                                                                                                                  x-ms-request-id: 3ef81e2a-f01e-001f-3f8c-155dc8000000
                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                  x-azure-ref: 20241004T142933Z-15767c5fc55tsfp92w7yna557w0000000crg0000000056hg
                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  2024-10-04 14:29:33 UTC1356INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 57 6f 72 64 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 57 6f 72 64 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Word" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenWord" S="Medium" /> <F T="2">


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                  110192.168.2.1065473104.40.130.2254436096C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-10-04 14:29:33 UTC694OUTGET /wp-content/themes/naturaliza/css/slick-theme.css?ver=4.9.24 HTTP/1.1
                                                                                                                                                                                  Host: www.naturalizaeducacion.org
                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                  Accept: text/css,*/*;q=0.1
                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                  Sec-Fetch-Dest: style
                                                                                                                                                                                  Referer: https://www.naturalizaeducacion.org/solicitud-papeleras/
                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                  Cookie: cf7msm_check=1; PHPSESSID=61lbk80oh4tjkco8hfe5e9im68
                                                                                                                                                                                  2024-10-04 14:29:33 UTC479INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Fri, 04 Oct 2024 14:29:33 GMT
                                                                                                                                                                                  Content-Type: text/css
                                                                                                                                                                                  Content-Length: 3144
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Server: Apache
                                                                                                                                                                                  Last-Modified: Tue, 16 Feb 2021 12:01:33 GMT
                                                                                                                                                                                  ETag: "c48-5bb72dd1a6af3"
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  Vary: Accept-Encoding,User-Agent
                                                                                                                                                                                  Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                                                  X-Frame-Options: sameorigin
                                                                                                                                                                                  X-XSS-Protection: 1; mode=block
                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                  Cache-Control: max-age=31536000, public
                                                                                                                                                                                  2024-10-04 14:29:33 UTC3144INData Raw: 40 63 68 61 72 73 65 74 20 27 55 54 46 2d 38 27 3b 0a 2f 2a 20 53 6c 69 64 65 72 20 2a 2f 0a 2e 73 6c 69 63 6b 2d 6c 6f 61 64 69 6e 67 20 2e 73 6c 69 63 6b 2d 6c 69 73 74 0a 7b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 66 66 66 20 75 72 6c 28 27 2e 2f 61 6a 61 78 2d 6c 6f 61 64 65 72 2e 67 69 66 27 29 20 63 65 6e 74 65 72 20 63 65 6e 74 65 72 20 6e 6f 2d 72 65 70 65 61 74 3b 0a 7d 0a 0a 2f 2a 20 49 63 6f 6e 73 20 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 0a 7b 0a 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 73 6c 69 63 6b 27 3b 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 0a 0a 20 20 20 20 73 72 63 3a 20 75 72 6c 28 27 2e 2f 66 6f 6e 74
                                                                                                                                                                                  Data Ascii: @charset 'UTF-8';/* Slider */.slick-loading .slick-list{ background: #fff url('./ajax-loader.gif') center center no-repeat;}/* Icons */@font-face{ font-family: 'slick'; font-weight: normal; font-style: normal; src: url('./font


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                  111192.168.2.1065474104.40.130.2254436096C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-10-04 14:29:33 UTC695OUTGET /wp-content/themes/naturaliza/css/slider-rueda.css?ver=4.9.24 HTTP/1.1
                                                                                                                                                                                  Host: www.naturalizaeducacion.org
                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                  Accept: text/css,*/*;q=0.1
                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                  Sec-Fetch-Dest: style
                                                                                                                                                                                  Referer: https://www.naturalizaeducacion.org/solicitud-papeleras/
                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                  Cookie: cf7msm_check=1; PHPSESSID=61lbk80oh4tjkco8hfe5e9im68
                                                                                                                                                                                  2024-10-04 14:29:33 UTC480INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Fri, 04 Oct 2024 14:29:33 GMT
                                                                                                                                                                                  Content-Type: text/css
                                                                                                                                                                                  Content-Length: 5036
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Server: Apache
                                                                                                                                                                                  Last-Modified: Tue, 16 Feb 2021 12:01:33 GMT
                                                                                                                                                                                  ETag: "13ac-5bb72dd1a6af3"
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  Vary: Accept-Encoding,User-Agent
                                                                                                                                                                                  Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                                                  X-Frame-Options: sameorigin
                                                                                                                                                                                  X-XSS-Protection: 1; mode=block
                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                  Cache-Control: max-age=31536000, public
                                                                                                                                                                                  2024-10-04 14:29:33 UTC5036INData Raw: 0a 0a 2e 73 6c 69 64 65 72 2d 72 75 65 64 61 20 2e 69 74 65 6d 20 7b 0a 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 72 65 6c 61 74 69 76 65 3b 0a 20 20 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 0a 20 20 20 20 68 65 69 67 68 74 3a 20 35 30 30 70 78 3b 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 20 66 6c 65 78 3b 0a 20 20 20 20 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 20 72 6f 77 3b 0a 20 20 20 20 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 20 73 70 61 63 65 2d 62 65 74 77 65 65 6e 3b 0a 7d 0a 0a 2e 73 6c 69 64 65 72 2d 72 75 65 64 61 20 2e 62 6c 6f 63 6b 2d 74 65 78 74 20 7b 0a 20 20 20 20 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 20 36 30 70 78 3b 0a 20 20 20 20 77 69 64 74 68 3a 20 33 36 25 3b 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 20 66 6c 65 78 3b 0a 20
                                                                                                                                                                                  Data Ascii: .slider-rueda .item { position: relative; width: 100%; height: 500px; display: flex; flex-direction: row; justify-content: space-between;}.slider-rueda .block-text { padding-left: 60px; width: 36%; display: flex;


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                  112192.168.2.1065480104.40.130.2254436096C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-10-04 14:29:33 UTC693OUTGET /wp-content/themes/naturaliza/dist/css/style.css?ver=4.9.24 HTTP/1.1
                                                                                                                                                                                  Host: www.naturalizaeducacion.org
                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                  Accept: text/css,*/*;q=0.1
                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                  Sec-Fetch-Dest: style
                                                                                                                                                                                  Referer: https://www.naturalizaeducacion.org/solicitud-papeleras/
                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                  Cookie: cf7msm_check=1; PHPSESSID=61lbk80oh4tjkco8hfe5e9im68
                                                                                                                                                                                  2024-10-04 14:29:33 UTC481INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Fri, 04 Oct 2024 14:29:33 GMT
                                                                                                                                                                                  Content-Type: text/css
                                                                                                                                                                                  Content-Length: 48450
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Server: Apache
                                                                                                                                                                                  Last-Modified: Thu, 01 Dec 2022 07:09:32 GMT
                                                                                                                                                                                  ETag: "bd42-5eebee72367b2"
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  Vary: Accept-Encoding,User-Agent
                                                                                                                                                                                  Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                                                  X-Frame-Options: sameorigin
                                                                                                                                                                                  X-XSS-Protection: 1; mode=block
                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                  Cache-Control: max-age=31536000, public
                                                                                                                                                                                  2024-10-04 14:29:33 UTC15903INData Raw: 2e 72 65 67 69 73 74 72 6f 5f 6e 61 74 75 72 61 6c 69 7a 61 20 68 32 2e 6c 61 6e 64 69 6e 67 2d 2d 74 69 74 6c 65 2d 6e 61 74 75 72 61 6c 69 7a 61 20 7b 0a 20 20 74 65 78 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 75 70 70 65 72 63 61 73 65 3b 0a 20 20 63 6f 6c 6f 72 3a 20 23 34 37 61 63 33 34 3b 0a 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 6c 65 66 74 3b 0a 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 36 30 70 78 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 62 6f 6c 64 3b 0a 20 20 70 61 64 64 69 6e 67 2d 74 6f 70 3a 20 34 30 70 78 3b 0a 7d 0a 2e 72 65 67 69 73 74 72 6f 5f 6e 61 74 75 72 61 6c 69 7a 61 20 68 33 2e 6c 61 6e 64 69 6e 67 2d 2d 73 75 62 74 69 74 6c 65 2d 6e 61 74 75 72 61 6c 69 7a 61 20 7b 0a 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 6c 65 66 74
                                                                                                                                                                                  Data Ascii: .registro_naturaliza h2.landing--title-naturaliza { text-transform: uppercase; color: #47ac34; text-align: left; font-size: 60px; font-weight: bold; padding-top: 40px;}.registro_naturaliza h3.landing--subtitle-naturaliza { text-align: left
                                                                                                                                                                                  2024-10-04 14:29:33 UTC16384INData Raw: 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 32 30 70 78 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 62 6f 6c 64 3b 0a 20 20 66 6f 6e 74 2d 73 74 72 65 74 63 68 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 6c 65 74 74 65 72 2d 73 70 61 63 69 6e 67 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 63 6f 6c 6f 72 3a 20 23 66 66 66 66 66 66 3b 0a 20 20 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 32 30 70 78 3b 0a 7d 0a 40 6d 65 64 69 61 20 28 6d 61 78 2d 77 69 64 74 68 3a 20 34 33 30 70 78 29 20 7b 0a 20 20 2e 62 69 6f 64 69 76 65 72 73 69 64 61 64 2d 73 65 63 74 69 6f 6e 2d 61 63 74 69 76
                                                                                                                                                                                  Data Ascii: text-align: center; font-size: 20px; font-weight: bold; font-stretch: normal; font-style: normal; line-height: normal; letter-spacing: normal; color: #ffffff; margin-top: 20px;}@media (max-width: 430px) { .biodiversidad-section-activ
                                                                                                                                                                                  2024-10-04 14:29:33 UTC16163INData Raw: 69 6e 69 6f 6e 20 70 20 7b 0a 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 69 6e 68 65 72 69 74 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 69 6e 68 65 72 69 74 3b 0a 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 69 6e 68 65 72 69 74 3b 0a 7d 0a 23 65 78 70 65 72 69 65 6e 63 69 61 73 5f 5f 6f 70 69 6e 69 6f 6e 65 73 20 2e 6f 70 69 6e 69 6f 6e 5f 5f 6f 70 69 6e 69 6f 6e 20 70 3a 6c 61 73 74 2d 63 68 69 6c 64 20 7b 0a 20 20 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 30 3b 0a 7d 0a 23 65 78 70 65 72 69 65 6e 63 69 61 73 5f 5f 6f 70 69 6e 69 6f 6e 65 73 20 2e 6f 70 69 6e 69 6f 6e 5f 5f 6f 70 69 6e 69 6f 6e 3a 62 65 66 6f 72 65 20 7b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 20 75 72 6c 28 2e 2e 2f 61 73 73 65 74 73 2f 69 6d 61 67 65 73 2f
                                                                                                                                                                                  Data Ascii: inion p { font-size: inherit; font-weight: inherit; line-height: inherit;}#experiencias__opiniones .opinion__opinion p:last-child { margin-bottom: 0;}#experiencias__opiniones .opinion__opinion:before { background-image: url(../assets/images/


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                  113192.168.2.106548377.73.83.1064436096C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-10-04 14:29:33 UTC395OUTGET /proyectos-destacados/chatbot-aire/javascripts/widget.js HTTP/1.1
                                                                                                                                                                                  Host: www.ecoembes.com
                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                  2024-10-04 14:29:33 UTC458INHTTP/1.1 200 OK
                                                                                                                                                                                  date: Fri, 04 Oct 2024 14:29:33 GMT
                                                                                                                                                                                  server: Apache
                                                                                                                                                                                  x-powered-by: Express
                                                                                                                                                                                  access-control-allow-origin: *
                                                                                                                                                                                  access-control-allow-headers: Origin, X-Requested-With, Content-Type, Accept
                                                                                                                                                                                  accept-ranges: bytes
                                                                                                                                                                                  cache-control: public, max-age=0
                                                                                                                                                                                  last-modified: Tue, 05 Mar 2024 15:08:20 GMT
                                                                                                                                                                                  etag: W/"af2a-18e0f2890a6"
                                                                                                                                                                                  content-type: application/javascript; charset=UTF-8
                                                                                                                                                                                  vary: Accept-Encoding
                                                                                                                                                                                  transfer-encoding: chunked
                                                                                                                                                                                  connection: close
                                                                                                                                                                                  2024-10-04 14:29:33 UTC1098INData Raw: 34 34 33 0d 0a 2f 2f 50 52 45 0a 76 61 72 20 63 68 61 74 62 6f 74 66 69 74 78 65 72 73 20 3d 20 22 68 74 74 70 73 3a 2f 2f 63 68 61 74 62 6f 74 72 65 63 69 63 6c 61 6a 65 2e 6b 69 6e 67 65 63 6c 69 65 6e 74 2e 63 6f 6d 22 3b 0a 76 61 72 20 63 68 61 74 62 6f 74 63 61 6c 6c 20 3d 20 22 68 74 74 70 73 3a 2f 2f 63 68 61 74 62 6f 74 72 65 63 69 63 6c 61 6a 65 2e 6b 69 6e 67 65 63 6c 69 65 6e 74 2e 63 6f 6d 22 3b 0a 76 61 72 20 73 61 6c 75 64 6f 50 6f 70 75 70 55 72 6c 20 3d 20 27 68 74 74 70 73 3a 2f 2f 70 72 65 2e 63 68 61 74 62 6f 74 2d 72 65 63 69 63 6c 61 6a 65 2d 61 67 65 6e 74 2e 63 6f 6d 2f 61 62 66 2f 70 6f 70 75 70 2f 27 3b 0a 2f 2f 50 52 4f 0a 63 68 61 74 62 6f 74 66 69 74 78 65 72 73 20 3d 20 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 65 63 6f 65 6d 62
                                                                                                                                                                                  Data Ascii: 443//PREvar chatbotfitxers = "https://chatbotreciclaje.kingeclient.com";var chatbotcall = "https://chatbotreciclaje.kingeclient.com";var saludoPopupUrl = 'https://pre.chatbot-reciclaje-agent.com/abf/popup/';//PROchatbotfitxers = "https://www.ecoemb
                                                                                                                                                                                  2024-10-04 14:29:33 UTC1543INData Raw: 36 30 30 0d 0a 0a 20 20 20 20 20 20 20 20 7d 3b 0a 20 20 20 20 7d 0a 0a 20 20 20 20 69 66 20 28 74 79 70 65 6f 66 20 63 68 61 74 62 6f 74 5f 70 61 72 61 6d 31 20 3d 3d 3d 20 27 75 6e 64 65 66 69 6e 65 64 27 29 20 7b 20 63 68 61 74 62 6f 74 5f 70 61 72 61 6d 31 20 3d 20 75 6e 64 65 66 69 6e 65 64 3b 20 7d 0a 20 20 20 20 69 66 20 28 74 79 70 65 6f 66 20 63 68 61 74 62 6f 74 5f 70 61 72 61 6d 32 20 3d 3d 3d 20 27 75 6e 64 65 66 69 6e 65 64 27 29 20 7b 20 63 68 61 74 62 6f 74 5f 70 61 72 61 6d 32 20 3d 20 75 6e 64 65 66 69 6e 65 64 3b 20 7d 0a 20 20 20 20 69 66 20 28 74 79 70 65 6f 66 20 63 68 61 74 62 6f 74 5f 70 61 72 61 6d 33 20 3d 3d 3d 20 27 75 6e 64 65 66 69 6e 65 64 27 29 20 7b 20 63 68 61 74 62 6f 74 5f 70 61 72 61 6d 33 20 3d 20 75 6e 64 65 66 69 6e
                                                                                                                                                                                  Data Ascii: 600 }; } if (typeof chatbot_param1 === 'undefined') { chatbot_param1 = undefined; } if (typeof chatbot_param2 === 'undefined') { chatbot_param2 = undefined; } if (typeof chatbot_param3 === 'undefined') { chatbot_param3 = undefin
                                                                                                                                                                                  2024-10-04 14:29:33 UTC1543INData Raw: 36 30 30 0d 0a 2b 20 63 68 61 74 62 6f 74 5f 70 61 72 61 6d 37 29 3b 0a 20 20 20 20 20 20 20 20 2f 2f 20 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 28 27 63 68 61 74 62 6f 74 5f 70 61 72 61 6d 39 20 27 20 2b 20 63 68 61 74 62 6f 74 5f 70 61 72 61 6d 39 29 3b 0a 0a 20 20 20 20 20 20 20 20 2f 2f 20 4c 6f 61 64 20 77 69 64 67 65 74 20 48 54 4d 4c 20 61 6e 64 20 73 74 6f 72 65 20 64 61 74 61 2e 0a 20 20 20 20 20 20 20 20 76 61 72 20 24 77 72 61 70 70 65 72 20 3d 20 24 28 22 2e 63 68 61 74 62 6f 74 2d 77 69 64 67 65 74 22 29 3b 0a 20 20 20 20 20 20 20 20 76 61 72 20 24 75 73 65 72 6e 61 6d 65 20 3d 20 24 77 72 61 70 70 65 72 2e 64 61 74 61 28 27 75 73 65 72 6e 61 6d 65 27 29 3b 0a 0a 20 20 20 20 20 20 20 20 76 61 72 20 71 75 65 72 79 20 3d 20 7b 0a 20 20 20 20 20 20 20
                                                                                                                                                                                  Data Ascii: 600+ chatbot_param7); // console.log('chatbot_param9 ' + chatbot_param9); // Load widget HTML and store data. var $wrapper = $(".chatbot-widget"); var $username = $wrapper.data('username'); var query = {
                                                                                                                                                                                  2024-10-04 14:29:33 UTC4608INData Raw: 31 31 46 38 0d 0a 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2f 2f 20 41 64 64 20 63 73 73 20 73 74 79 6c 65 73 68 65 65 74 2e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 24 28 27 68 65 61 64 27 29 2e 61 70 70 65 6e 64 28 27 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 20 68 72 65 66 3d 22 27 20 2b 20 63 68 61 74 62 6f 74 66 69 74 78 65 72 73 20 2b 20 22 2f 73 74 79 6c 65 73 68 65 65 74 73 2f 77 69 64 67 65 74 2e 63 73 73 22 20 2b 20 27 22 3e 27 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 24 28 27 68 65 61 64 27 29 2e 61 70 70 65 6e 64 28 27 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 20
                                                                                                                                                                                  Data Ascii: 11F8 // Add css stylesheet. $('head').append('<link rel="stylesheet" type="text/css" href="' + chatbotfitxers + "/stylesheets/widget.css" + '">'); $('head').append('<link rel="stylesheet" type="text/css"
                                                                                                                                                                                  2024-10-04 14:29:33 UTC5384INData Raw: 31 35 30 30 0d 0a 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 24 28 27 23 62 6c 6f 63 6b 2d 62 6c 6f 63 6b 2d 31 35 33 27 29 2e 63 6c 69 63 6b 28 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 24 28 27 2e 66 69 72 73 74 2d 74 79 70 65 27 29 2e 68 69 64 65 28 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 24 28 27 2e 73 65 63 6f 6e 64 2d 74 79 70 65 27 29 2e 68 69 64 65 28 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 24 28 27 2e 63 68 61 74 62 6f 74 2d 6d 61 78 69 6d 69 7a 65 27 29 2e 73 68 6f 77 28 29 3b 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 29 3b 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 20 20 7d
                                                                                                                                                                                  Data Ascii: 1500 $('#block-block-153').click(function () { $('.first-type').hide(); $('.second-type').hide(); $('.chatbot-maximize').show(); }); } }
                                                                                                                                                                                  2024-10-04 14:29:33 UTC9216INData Raw: 32 33 46 38 0d 0a 27 2e 70 6f 70 75 70 2d 6d 69 6e 69 6d 69 7a 65 2d 62 75 74 74 6f 6e 27 29 2e 6f 6e 28 27 63 6c 69 63 6b 27 2c 20 66 75 6e 63 74 69 6f 6e 20 28 65 76 29 20 7b 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 2f 2f 20 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 28 27 2e 70 6f 70 75 70 2d 6d 69 6e 69 6d 69 7a 65 2d 62 75 74 74 6f 6e 27 29 3b 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 24 28 27 23 63 68 61 74 62 6f 74 27 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 27 63 68 61 74 62 6f 74 5f 6e 6f 6d 6f 73 74 72 61 72 27 29 3b 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 24 28 27 2e 70 6f 70 75 70 5f 6d 6f 64 61 6c 27 29 2e 68 69 64 65 28 29 3b 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 24 6d 65 73 73 61 67 65 73 20 3d 20 24 28 22 2e 63 68 61 74 62 6f 74
                                                                                                                                                                                  Data Ascii: 23F8'.popup-minimize-button').on('click', function (ev) { // console.log('.popup-minimize-button'); $('#chatbot').removeClass('chatbot_nomostrar'); $('.popup_modal').hide(); var $messages = $(".chatbot
                                                                                                                                                                                  2024-10-04 14:29:33 UTC8448INData Raw: 32 30 46 38 0d 0a 74 2d 73 74 61 74 75 73 22 2c 20 22 6d 69 6e 69 6d 69 7a 65 64 22 29 3b 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 24 28 27 2e 63 68 61 74 62 6f 74 2d 6d 69 6e 69 6d 69 7a 65 27 29 2e 74 6f 67 67 6c 65 43 6c 61 73 73 28 27 68 69 64 64 65 6e 27 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 24 28 27 2e 63 68 61 74 62 6f 74 2d 6d 61 78 69 6d 69 7a 65 27 29 2e 74 6f 67 67 6c 65 43 6c 61 73 73 28 27 68 69 64 64 65 6e 27 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 24 28 27 2e 63 68 61 74 62 6f 74 2d 77 69 64 67 65 74 27 29 2e 74 6f 67 67 6c 65 43 6c 61 73 73 28 27 6d 61 78 69 6d 69 7a 65 64 27 29 3b 0a
                                                                                                                                                                                  Data Ascii: 20F8t-status", "minimized"); $('.chatbot-minimize').toggleClass('hidden'); $('.chatbot-maximize').toggleClass('hidden'); $('.chatbot-widget').toggleClass('maximized');
                                                                                                                                                                                  2024-10-04 14:29:33 UTC7680INData Raw: 31 44 46 38 0d 0a 6b 2e 73 74 61 72 74 73 57 69 74 68 28 27 2f 66 61 63 74 75 72 61 73 2f 27 29 29 20 7b 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 6e 75 6d 5f 66 61 63 74 75 72 61 20 3d 20 22 22 3b 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 62 75 74 74 6f 6e 2e 74 79 70 65 2e 74 6f 55 70 70 65 72 43 61 73 65 28 29 20 3d 3d 20 22 46 41 43 54 55 52 41 22 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6e 75 6d 5f 66 61 63 74 75 72 61 20 3d 20 62 75 74 74 6f 6e 2e 70 6f 73 74 62 61 63 6b 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                  Data Ascii: 1DF8k.startsWith('/facturas/')) { var num_factura = ""; if (button.type.toUpperCase() == "FACTURA") { num_factura = button.postback; }
                                                                                                                                                                                  2024-10-04 14:29:33 UTC5376INData Raw: 31 34 46 38 0d 0a 20 20 20 20 20 20 20 72 65 6e 64 65 72 4d 65 73 73 61 67 65 28 6d 65 73 73 61 67 65 2c 20 75 73 65 72 29 3b 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 21 65 78 63 6c 75 64 65 64 44 65 76 69 63 65 73 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2f 2f 20 4e 6f 74 69 66 79 20 6f 74 68 65 72 20 6f 70 65 6e 20 74 61 62 73 2e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 62 63 2e 70 6f 73 74 4d 65 73 73 61 67 65 28 7b 20 6d 65 73 73 61 67 65 3a 20 74 72 75 65 2c 20 74 65 78 74 3a 20 6d 65 73 73 61 67 65 2c 20 75 73 65 72 3a 20 75 73 65 72 20 7d 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 73 65 6e
                                                                                                                                                                                  Data Ascii: 14F8 renderMessage(message, user); if (!excludedDevices) { // Notify other open tabs. bc.postMessage({ message: true, text: message, user: user }); } var sen
                                                                                                                                                                                  2024-10-04 14:29:33 UTC25INData Raw: 46 0d 0a 3b 0a 0a 7d 29 28 6a 51 75 65 72 79 29 3b 0a 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                  Data Ascii: F;})(jQuery);0


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                  114192.168.2.1065475104.40.130.2254436096C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-10-04 14:29:33 UTC688OUTGET /wp-content/themes/naturaliza/style_new.css?ver=4.9.24 HTTP/1.1
                                                                                                                                                                                  Host: www.naturalizaeducacion.org
                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                  Accept: text/css,*/*;q=0.1
                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                  Sec-Fetch-Dest: style
                                                                                                                                                                                  Referer: https://www.naturalizaeducacion.org/solicitud-papeleras/
                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                  Cookie: cf7msm_check=1; PHPSESSID=61lbk80oh4tjkco8hfe5e9im68
                                                                                                                                                                                  2024-10-04 14:29:33 UTC479INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Fri, 04 Oct 2024 14:29:33 GMT
                                                                                                                                                                                  Content-Type: text/css
                                                                                                                                                                                  Content-Length: 2326
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Server: Apache
                                                                                                                                                                                  Last-Modified: Thu, 18 Jan 2024 14:45:37 GMT
                                                                                                                                                                                  ETag: "916-60f396aadfe8f"
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  Vary: Accept-Encoding,User-Agent
                                                                                                                                                                                  Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                                                  X-Frame-Options: sameorigin
                                                                                                                                                                                  X-XSS-Protection: 1; mode=block
                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                  Cache-Control: max-age=31536000, public
                                                                                                                                                                                  2024-10-04 14:29:33 UTC2326INData Raw: 40 63 68 61 72 73 65 74 20 22 55 54 46 2d 38 22 3b 0a 2f 2a 73 61 73 73 20 2d 2d 77 61 74 63 68 20 73 61 73 73 2f 73 74 79 6c 65 5f 6e 65 77 2e 73 63 73 73 3a 73 74 79 6c 65 5f 6e 65 77 2e 63 73 73 2a 2f 0a 2f 2a 63 6f 6e 74 65 6e 69 64 6f 20 65 6e 20 63 61 74 61 6c c3 a1 6e 2a 2f 0a 2e 63 6f 6e 74 65 6e 69 64 6f 5f 63 61 74 61 6c 61 6e 20 7b 0a 20 20 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 34 30 70 78 3b 0a 20 20 70 61 64 64 69 6e 67 3a 20 32 30 70 78 20 34 30 70 78 3b 0a 20 20 64 69 73 70 6c 61 79 3a 20 66 6c 65 78 3b 0a 20 20 66 6c 65 78 2d 77 72 61 70 3a 20 77 72 61 70 3b 0a 20 20 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 20 73 70 61 63 65 2d 62 65 74 77 65 65 6e 3b 0a 20 20 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 20 63 65 6e 74 65 72 3b 0a 20 20 62 61
                                                                                                                                                                                  Data Ascii: @charset "UTF-8";/*sass --watch sass/style_new.scss:style_new.css*//*contenido en cataln*/.contenido_catalan { margin-top: 40px; padding: 20px 40px; display: flex; flex-wrap: wrap; justify-content: space-between; align-items: center; ba


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                  115192.168.2.1065481104.40.130.2254436096C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-10-04 14:29:33 UTC663OUTGET /wp-includes/js/jquery/jquery.js?ver=1.12.4 HTTP/1.1
                                                                                                                                                                                  Host: www.naturalizaeducacion.org
                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                  Referer: https://www.naturalizaeducacion.org/solicitud-papeleras/
                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                  Cookie: cf7msm_check=1; PHPSESSID=61lbk80oh4tjkco8hfe5e9im68
                                                                                                                                                                                  2024-10-04 14:29:33 UTC496INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Fri, 04 Oct 2024 14:29:33 GMT
                                                                                                                                                                                  Content-Type: application/javascript
                                                                                                                                                                                  Content-Length: 96874
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Server: Apache
                                                                                                                                                                                  Last-Modified: Wed, 04 Aug 2021 11:10:31 GMT
                                                                                                                                                                                  ETag: "17a6a-5c8b9d9c6edf3"
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  Vary: Accept-Encoding,User-Agent
                                                                                                                                                                                  Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                                                  X-Frame-Options: sameorigin
                                                                                                                                                                                  X-XSS-Protection: 1; mode=block
                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                  Cache-Control: max-age=31536000, public
                                                                                                                                                                                  2024-10-04 14:29:33 UTC15888INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 31 2e 31 32 2e 34 20 7c 20 28 63 29 20 6a 51 75 65 72 79 20 46 6f 75 6e 64 61 74 69 6f 6e 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 7c 20 57 6f 72 64 50 72 65 73 73 20 32 30 31 39 2d 30 35 2d 31 36 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 61 2e 64 6f 63 75 6d 65 6e 74 3f 62 28 61 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 21 61 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75 65 72 79 20 72 65 71 75 69 72 65 73
                                                                                                                                                                                  Data Ascii: /*! jQuery v1.12.4 | (c) jQuery Foundation | jquery.org/license | WordPress 2019-05-16 */!function(a,b){"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires
                                                                                                                                                                                  2024-10-04 14:29:33 UTC16384INData Raw: 3f 28 63 3d 5b 61 2c 61 2c 22 22 2c 62 5d 2c 64 2e 73 65 74 46 69 6c 74 65 72 73 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 61 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 3f 67 61 28 66 75 6e 63 74 69 6f 6e 28 61 2c 63 29 7b 76 61 72 20 64 2c 66 3d 65 28 61 2c 62 29 2c 67 3d 66 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 67 2d 2d 29 64 3d 4a 28 61 2c 66 5b 67 5d 29 2c 61 5b 64 5d 3d 21 28 63 5b 64 5d 3d 66 5b 67 5d 29 7d 29 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 65 28 61 2c 30 2c 63 29 7d 29 3a 65 7d 7d 2c 70 73 65 75 64 6f 73 3a 7b 6e 6f 74 3a 67 61 28 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 5b 5d 2c 63 3d 5b 5d 2c 64 3d 68 28 61 2e 72 65 70 6c 61 63 65 28 51 2c 22 24 31 22 29 29 3b 72 65 74 75 72 6e 20 64 5b 75 5d
                                                                                                                                                                                  Data Ascii: ?(c=[a,a,"",b],d.setFilters.hasOwnProperty(a.toLowerCase())?ga(function(a,c){var d,f=e(a,b),g=f.length;while(g--)d=J(a,f[g]),a[d]=!(c[d]=f[g])}):function(a){return e(a,0,c)}):e}},pseudos:{not:ga(function(a){var b=[],c=[],d=h(a.replace(Q,"$1"));return d[u]
                                                                                                                                                                                  2024-10-04 14:29:33 UTC16384INData Raw: 69 3f 61 5b 68 5d 3d 63 2e 70 6f 70 28 29 7c 7c 6e 2e 67 75 69 64 2b 2b 3a 68 29 2c 6a 5b 6b 5d 7c 7c 28 6a 5b 6b 5d 3d 69 3f 7b 7d 3a 7b 74 6f 4a 53 4f 4e 3a 6e 2e 6e 6f 6f 70 7d 29 2c 22 6f 62 6a 65 63 74 22 21 3d 74 79 70 65 6f 66 20 62 26 26 22 66 75 6e 63 74 69 6f 6e 22 21 3d 74 79 70 65 6f 66 20 62 7c 7c 28 65 3f 6a 5b 6b 5d 3d 6e 2e 65 78 74 65 6e 64 28 6a 5b 6b 5d 2c 62 29 3a 6a 5b 6b 5d 2e 64 61 74 61 3d 6e 2e 65 78 74 65 6e 64 28 6a 5b 6b 5d 2e 64 61 74 61 2c 62 29 29 2c 67 3d 6a 5b 6b 5d 2c 65 7c 7c 28 67 2e 64 61 74 61 7c 7c 28 67 2e 64 61 74 61 3d 7b 7d 29 2c 67 3d 67 2e 64 61 74 61 29 2c 76 6f 69 64 20 30 21 3d 3d 64 26 26 28 67 5b 6e 2e 63 61 6d 65 6c 43 61 73 65 28 62 29 5d 3d 64 29 2c 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 62
                                                                                                                                                                                  Data Ascii: i?a[h]=c.pop()||n.guid++:h),j[k]||(j[k]=i?{}:{toJSON:n.noop}),"object"!=typeof b&&"function"!=typeof b||(e?j[k]=n.extend(j[k],b):j[k].data=n.extend(j[k].data,b)),g=j[k],e||(g.data||(g.data={}),g=g.data),void 0!==d&&(g[n.camelCase(b)]=d),"string"==typeof b
                                                                                                                                                                                  2024-10-04 14:29:33 UTC16384INData Raw: 2e 70 72 6f 70 28 62 2c 22 66 6f 72 6d 22 29 3a 76 6f 69 64 20 30 3b 63 26 26 21 6e 2e 5f 64 61 74 61 28 63 2c 22 73 75 62 6d 69 74 22 29 26 26 28 6e 2e 65 76 65 6e 74 2e 61 64 64 28 63 2c 22 73 75 62 6d 69 74 2e 5f 73 75 62 6d 69 74 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 61 2e 5f 73 75 62 6d 69 74 42 75 62 62 6c 65 3d 21 30 7d 29 2c 6e 2e 5f 64 61 74 61 28 63 2c 22 73 75 62 6d 69 74 22 2c 21 30 29 29 7d 29 7d 2c 70 6f 73 74 44 69 73 70 61 74 63 68 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 61 2e 5f 73 75 62 6d 69 74 42 75 62 62 6c 65 26 26 28 64 65 6c 65 74 65 20 61 2e 5f 73 75 62 6d 69 74 42 75 62 62 6c 65 2c 74 68 69 73 2e 70 61 72 65 6e 74 4e 6f 64 65 26 26 21 61 2e 69 73 54 72 69 67 67 65 72 26 26 6e 2e 65 76 65 6e 74 2e 73 69 6d 75 6c 61 74 65 28 22
                                                                                                                                                                                  Data Ascii: .prop(b,"form"):void 0;c&&!n._data(c,"submit")&&(n.event.add(c,"submit._submit",function(a){a._submitBubble=!0}),n._data(c,"submit",!0))})},postDispatch:function(a){a._submitBubble&&(delete a._submitBubble,this.parentNode&&!a.isTrigger&&n.event.simulate("
                                                                                                                                                                                  2024-10-04 14:29:33 UTC16384INData Raw: 69 73 29 3a 66 62 2e 70 72 6f 70 48 6f 6f 6b 73 2e 5f 64 65 66 61 75 6c 74 2e 67 65 74 28 74 68 69 73 29 7d 2c 72 75 6e 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 2c 63 3d 66 62 2e 70 72 6f 70 48 6f 6f 6b 73 5b 74 68 69 73 2e 70 72 6f 70 5d 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 64 75 72 61 74 69 6f 6e 3f 74 68 69 73 2e 70 6f 73 3d 62 3d 6e 2e 65 61 73 69 6e 67 5b 74 68 69 73 2e 65 61 73 69 6e 67 5d 28 61 2c 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 64 75 72 61 74 69 6f 6e 2a 61 2c 30 2c 31 2c 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 64 75 72 61 74 69 6f 6e 29 3a 74 68 69 73 2e 70 6f 73 3d 62 3d 61 2c 74 68 69 73 2e 6e 6f 77 3d 28 74 68 69 73 2e 65 6e 64 2d 74 68 69 73 2e 73 74 61 72 74 29 2a 62 2b 74 68 69 73 2e 73 74 61 72
                                                                                                                                                                                  Data Ascii: is):fb.propHooks._default.get(this)},run:function(a){var b,c=fb.propHooks[this.prop];return this.options.duration?this.pos=b=n.easing[this.easing](a,this.options.duration*a,0,1,this.options.duration):this.pos=b=a,this.now=(this.end-this.start)*b+this.star
                                                                                                                                                                                  2024-10-04 14:29:33 UTC15450INData Raw: 2a 22 29 3b 76 61 72 20 64 2c 65 3d 30 2c 66 3d 62 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2e 6d 61 74 63 68 28 46 29 7c 7c 5b 5d 3b 69 66 28 6e 2e 69 73 46 75 6e 63 74 69 6f 6e 28 63 29 29 77 68 69 6c 65 28 64 3d 66 5b 65 2b 2b 5d 29 22 2b 22 3d 3d 3d 64 2e 63 68 61 72 41 74 28 30 29 3f 28 64 3d 64 2e 73 6c 69 63 65 28 31 29 7c 7c 22 2a 22 2c 28 61 5b 64 5d 3d 61 5b 64 5d 7c 7c 5b 5d 29 2e 75 6e 73 68 69 66 74 28 63 29 29 3a 28 61 5b 64 5d 3d 61 5b 64 5d 7c 7c 5b 5d 29 2e 70 75 73 68 28 63 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 54 62 28 61 2c 62 2c 63 2c 64 29 7b 76 61 72 20 65 3d 7b 7d 2c 66 3d 61 3d 3d 3d 4f 62 3b 66 75 6e 63 74 69 6f 6e 20 67 28 68 29 7b 76 61 72 20 69 3b 72 65 74 75 72 6e 20 65 5b 68 5d 3d 21 30 2c 6e 2e 65 61 63 68 28 61 5b 68 5d 7c
                                                                                                                                                                                  Data Ascii: *");var d,e=0,f=b.toLowerCase().match(F)||[];if(n.isFunction(c))while(d=f[e++])"+"===d.charAt(0)?(d=d.slice(1)||"*",(a[d]=a[d]||[]).unshift(c)):(a[d]=a[d]||[]).push(c)}}function Tb(a,b,c,d){var e={},f=a===Ob;function g(h){var i;return e[h]=!0,n.each(a[h]|


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                  116192.168.2.1065482104.40.130.2254436096C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-10-04 14:29:33 UTC674OUTGET /wp-includes/js/jquery/jquery-migrate.min.js?ver=1.4.1 HTTP/1.1
                                                                                                                                                                                  Host: www.naturalizaeducacion.org
                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                  Referer: https://www.naturalizaeducacion.org/solicitud-papeleras/
                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                  Cookie: cf7msm_check=1; PHPSESSID=61lbk80oh4tjkco8hfe5e9im68
                                                                                                                                                                                  2024-10-04 14:29:33 UTC495INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Fri, 04 Oct 2024 14:29:33 GMT
                                                                                                                                                                                  Content-Type: application/javascript
                                                                                                                                                                                  Content-Length: 10056
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Server: Apache
                                                                                                                                                                                  Last-Modified: Tue, 16 Feb 2021 12:01:33 GMT
                                                                                                                                                                                  ETag: "2748-5bb72dd1d7840"
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  Vary: Accept-Encoding,User-Agent
                                                                                                                                                                                  Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                                                  X-Frame-Options: sameorigin
                                                                                                                                                                                  X-XSS-Protection: 1; mode=block
                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                  Cache-Control: max-age=31536000, public
                                                                                                                                                                                  2024-10-04 14:29:33 UTC10056INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 4d 69 67 72 61 74 65 20 76 31 2e 34 2e 31 20 7c 20 28 63 29 20 6a 51 75 65 72 79 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 6a 51 75 65 72 79 2e 6d 69 67 72 61 74 65 4d 75 74 65 26 26 28 6a 51 75 65 72 79 2e 6d 69 67 72 61 74 65 4d 75 74 65 3d 21 30 29 2c 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 66 75 6e 63 74 69 6f 6e 20 64 28 63 29 7b 76 61 72 20 64 3d 62 2e 63 6f 6e 73 6f 6c 65 3b 66 5b 63 5d 7c 7c 28 66 5b 63 5d 3d 21 30 2c 61 2e 6d 69 67 72 61 74 65 57 61 72 6e 69 6e 67 73 2e 70 75 73 68 28 63 29 2c 64 26 26 64 2e 77 61
                                                                                                                                                                                  Data Ascii: /*! jQuery Migrate v1.4.1 | (c) jQuery Foundation and other contributors | jquery.org/license */"undefined"==typeof jQuery.migrateMute&&(jQuery.migrateMute=!0),function(a,b,c){function d(c){var d=b.console;f[c]||(f[c]=!0,a.migrateWarnings.push(c),d&&d.wa


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                  117192.168.2.106548613.107.246.45443
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-10-04 14:29:33 UTC192OUTGET /rules/rule702351v1s19.xml HTTP/1.1
                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                  2024-10-04 14:29:33 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Fri, 04 Oct 2024 14:29:33 GMT
                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                  Content-Length: 1395
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                                                                                                                                                                                  ETag: "0x8DC582BE017CAD3"
                                                                                                                                                                                  x-ms-request-id: a68e09c4-f01e-0052-148c-159224000000
                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                  x-azure-ref: 20241004T142933Z-15767c5fc55qdcd62bsn50hd6s0000000cgg0000000054m4
                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  2024-10-04 14:29:33 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 6f 69 63 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 6f 69 63
                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Voice.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVoic


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                  118192.168.2.106548713.107.246.45443
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-10-04 14:29:33 UTC192OUTGET /rules/rule701251v1s19.xml HTTP/1.1
                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                  2024-10-04 14:29:33 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Fri, 04 Oct 2024 14:29:33 GMT
                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                  Content-Length: 1395
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:27:41 GMT
                                                                                                                                                                                  ETag: "0x8DC582BDE12A98D"
                                                                                                                                                                                  x-ms-request-id: 1392789d-401e-0047-0e8c-158597000000
                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                  x-azure-ref: 20241004T142933Z-15767c5fc55d6fcl6x6bw8cpdc0000000ch000000000g84p
                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  2024-10-04 14:29:33 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 69 73 69 6f 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 69 73 69
                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701251" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Visio.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVisi


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                  119192.168.2.106549013.107.246.45443
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-10-04 14:29:33 UTC192OUTGET /rules/rule700051v1s19.xml HTTP/1.1
                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                  2024-10-04 14:29:33 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Fri, 04 Oct 2024 14:29:33 GMT
                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                  Content-Length: 1389
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                                                                                                                                                                  ETag: "0x8DC582BE10A6BC1"
                                                                                                                                                                                  x-ms-request-id: 7afec1f8-601e-000d-328c-152618000000
                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                  x-azure-ref: 20241004T142933Z-15767c5fc55v7j95gq2uzq37a00000000cz0000000002nq9
                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  2024-10-04 14:29:33 UTC1389INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 30 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 55 58 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 55 58 22 20 53 3d 22
                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700051" V="1" DC="SM" EN="Office.Telemetry.Event.Office.UX.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenUX" S="


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                  120192.168.2.106548913.107.246.45443
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-10-04 14:29:33 UTC192OUTGET /rules/rule702350v1s19.xml HTTP/1.1
                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                  2024-10-04 14:29:33 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Fri, 04 Oct 2024 14:29:33 GMT
                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                  Content-Length: 1358
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:27:54 GMT
                                                                                                                                                                                  ETag: "0x8DC582BE6431446"
                                                                                                                                                                                  x-ms-request-id: 6a90313a-301e-005d-1a8c-15e448000000
                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                  x-azure-ref: 20241004T142933Z-15767c5fc554l9xf959gp9cb1s00000006r000000000r99y
                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  2024-10-04 14:29:33 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 6f 69 63 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 6f 69 63 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Voice" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVoice" S="Medium" /> <F T="2">


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                  121192.168.2.106548813.107.246.45443
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-10-04 14:29:33 UTC192OUTGET /rules/rule701250v1s19.xml HTTP/1.1
                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                  2024-10-04 14:29:33 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Fri, 04 Oct 2024 14:29:33 GMT
                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                  Content-Length: 1358
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                                                                                                                                                                                  ETag: "0x8DC582BE022ECC5"
                                                                                                                                                                                  x-ms-request-id: a76247f8-001e-00a2-558c-15d4d5000000
                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                  x-azure-ref: 20241004T142933Z-15767c5fc55xsgnlxyxy40f4m00000000cmg000000007ana
                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  2024-10-04 14:29:33 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 69 73 69 6f 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 69 73 69 6f 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701250" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Visio" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVisio" S="Medium" /> <F T="2">


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                  122192.168.2.1065491104.40.130.2254436096C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-10-04 14:29:34 UTC663OUTGET /wp-includes/js/zxcvbn-async.min.js?ver=1.0 HTTP/1.1
                                                                                                                                                                                  Host: www.naturalizaeducacion.org
                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                  Referer: https://www.naturalizaeducacion.org/solicitud-papeleras/
                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                  Cookie: cf7msm_check=1; PHPSESSID=61lbk80oh4tjkco8hfe5e9im68
                                                                                                                                                                                  2024-10-04 14:29:34 UTC492INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Fri, 04 Oct 2024 14:29:34 GMT
                                                                                                                                                                                  Content-Type: application/javascript
                                                                                                                                                                                  Content-Length: 317
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Server: Apache
                                                                                                                                                                                  Last-Modified: Wed, 04 Aug 2021 11:10:31 GMT
                                                                                                                                                                                  ETag: "13d-5c8b9d9c70d34"
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  Vary: Accept-Encoding,User-Agent
                                                                                                                                                                                  Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                                                  X-Frame-Options: sameorigin
                                                                                                                                                                                  X-XSS-Protection: 1; mode=block
                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                  Cache-Control: max-age=31536000, public
                                                                                                                                                                                  2024-10-04 14:29:34 UTC317INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 74 28 29 7b 76 61 72 20 74 2c 65 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 63 72 69 70 74 22 29 3b 72 65 74 75 72 6e 20 65 2e 73 72 63 3d 5f 7a 78 63 76 62 6e 53 65 74 74 69 6e 67 73 2e 73 72 63 2c 65 2e 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 2c 65 2e 61 73 79 6e 63 3d 21 30 2c 28 74 3d 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 22 73 63 72 69 70 74 22 29 5b 30 5d 29 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 69 6e 73 65 72 74 42 65 66 6f 72 65 28 65 2c 74 29 7d 6e 75 6c 6c 21 3d 77 69 6e 64 6f 77 2e 61 74 74 61 63 68 45 76 65 6e 74 3f 77 69 6e 64 6f 77 2e 61 74 74 61 63 68 45 76 65 6e 74 28
                                                                                                                                                                                  Data Ascii: (function(){function t(){var t,e=document.createElement("script");return e.src=_zxcvbnSettings.src,e.type="text/javascript",e.async=!0,(t=document.getElementsByTagName("script")[0]).parentNode.insertBefore(e,t)}null!=window.attachEvent?window.attachEvent(


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                  123192.168.2.1065492104.40.130.2254436096C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-10-04 14:29:34 UTC677OUTGET /wp-content/plugins/wp-favorite-posts/script.js?ver=1.6.8 HTTP/1.1
                                                                                                                                                                                  Host: www.naturalizaeducacion.org
                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                  Referer: https://www.naturalizaeducacion.org/solicitud-papeleras/
                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                  Cookie: cf7msm_check=1; PHPSESSID=61lbk80oh4tjkco8hfe5e9im68
                                                                                                                                                                                  2024-10-04 14:29:34 UTC492INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Fri, 04 Oct 2024 14:29:34 GMT
                                                                                                                                                                                  Content-Type: application/javascript
                                                                                                                                                                                  Content-Length: 909
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Server: Apache
                                                                                                                                                                                  Last-Modified: Wed, 04 Aug 2021 11:10:31 GMT
                                                                                                                                                                                  ETag: "38d-5c8b9d9ca7843"
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  Vary: Accept-Encoding,User-Agent
                                                                                                                                                                                  Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                                                  X-Frame-Options: sameorigin
                                                                                                                                                                                  X-XSS-Protection: 1; mode=block
                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                  Cache-Control: max-age=31536000, public
                                                                                                                                                                                  2024-10-04 14:29:34 UTC909INData Raw: 6a 51 75 65 72 79 28 64 6f 63 75 6d 65 6e 74 29 2e 72 65 61 64 79 28 20 66 75 6e 63 74 69 6f 6e 28 24 29 20 7b 0a 20 20 20 20 24 28 27 62 6f 64 79 27 29 2e 6f 6e 28 27 63 6c 69 63 6b 27 2c 20 27 2e 77 70 66 70 2d 6c 69 6e 6b 27 2c 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 20 20 20 20 20 20 20 20 64 68 69 73 20 3d 20 24 28 74 68 69 73 29 3b 0a 20 20 20 20 20 20 20 20 77 70 66 70 5f 64 6f 5f 6a 73 28 20 64 68 69 73 2c 20 31 20 29 3b 0a 20 20 20 20 20 20 20 20 2f 2f 20 66 6f 72 20 66 61 76 6f 72 69 74 65 20 70 6f 73 74 20 6c 69 73 74 69 6e 67 20 70 61 67 65 0a 20 20 20 20 20 20 20 20 69 66 20 28 64 68 69 73 2e 68 61 73 43 6c 61 73 73 28 27 72 65 6d 6f 76 65 2d 70 61 72 65 6e 74 27 29 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 64 68 69 73 2e 70 61 72 65
                                                                                                                                                                                  Data Ascii: jQuery(document).ready( function($) { $('body').on('click', '.wpfp-link', function() { dhis = $(this); wpfp_do_js( dhis, 1 ); // for favorite post listing page if (dhis.hasClass('remove-parent')) { dhis.pare


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                  124192.168.2.1065496104.40.130.2254436096C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-10-04 14:29:34 UTC687OUTGET /wp-content/plugins/contact-form-7/includes/js/scripts.js?ver=4.9.2 HTTP/1.1
                                                                                                                                                                                  Host: www.naturalizaeducacion.org
                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                  Referer: https://www.naturalizaeducacion.org/solicitud-papeleras/
                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                  Cookie: cf7msm_check=1; PHPSESSID=61lbk80oh4tjkco8hfe5e9im68
                                                                                                                                                                                  2024-10-04 14:29:34 UTC495INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Fri, 04 Oct 2024 14:29:34 GMT
                                                                                                                                                                                  Content-Type: application/javascript
                                                                                                                                                                                  Content-Length: 14092
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Server: Apache
                                                                                                                                                                                  Last-Modified: Tue, 16 Feb 2021 12:01:33 GMT
                                                                                                                                                                                  ETag: "370c-5bb72dd1411d8"
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  Vary: Accept-Encoding,User-Agent
                                                                                                                                                                                  Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                                                  X-Frame-Options: sameorigin
                                                                                                                                                                                  X-XSS-Protection: 1; mode=block
                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                  Cache-Control: max-age=31536000, public
                                                                                                                                                                                  2024-10-04 14:29:34 UTC14092INData Raw: 28 20 66 75 6e 63 74 69 6f 6e 28 20 24 20 29 20 7b 0a 0a 09 27 75 73 65 20 73 74 72 69 63 74 27 3b 0a 0a 09 69 66 20 28 20 74 79 70 65 6f 66 20 77 70 63 66 37 20 3d 3d 3d 20 27 75 6e 64 65 66 69 6e 65 64 27 20 7c 7c 20 77 70 63 66 37 20 3d 3d 3d 20 6e 75 6c 6c 20 29 20 7b 0a 09 09 72 65 74 75 72 6e 3b 0a 09 7d 0a 0a 09 77 70 63 66 37 20 3d 20 24 2e 65 78 74 65 6e 64 28 20 7b 0a 09 09 63 61 63 68 65 64 3a 20 30 2c 0a 09 09 69 6e 70 75 74 73 3a 20 5b 5d 0a 09 7d 2c 20 77 70 63 66 37 20 29 3b 0a 0a 09 24 28 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 09 09 77 70 63 66 37 2e 73 75 70 70 6f 72 74 48 74 6d 6c 35 20 3d 20 28 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 09 09 09 76 61 72 20 66 65 61 74 75 72 65 73 20 3d 20 7b 7d 3b 0a 09 09 09 76 61 72 20 69 6e 70 75
                                                                                                                                                                                  Data Ascii: ( function( $ ) {'use strict';if ( typeof wpcf7 === 'undefined' || wpcf7 === null ) {return;}wpcf7 = $.extend( {cached: 0,inputs: []}, wpcf7 );$( function() {wpcf7.supportHtml5 = ( function() {var features = {};var inpu


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                  125192.168.2.1065497104.40.130.2254436096C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-10-04 14:29:34 UTC706OUTGET /wp-content/plugins/contact-form-7-multi-step-module/resources/cf7msm.min.js?ver=3.1.1 HTTP/1.1
                                                                                                                                                                                  Host: www.naturalizaeducacion.org
                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                  Referer: https://www.naturalizaeducacion.org/solicitud-papeleras/
                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                  Cookie: cf7msm_check=1; PHPSESSID=61lbk80oh4tjkco8hfe5e9im68
                                                                                                                                                                                  2024-10-04 14:29:34 UTC493INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Fri, 04 Oct 2024 14:29:34 GMT
                                                                                                                                                                                  Content-Type: application/javascript
                                                                                                                                                                                  Content-Length: 3224
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Server: Apache
                                                                                                                                                                                  Last-Modified: Tue, 16 Feb 2021 12:01:33 GMT
                                                                                                                                                                                  ETag: "c98-5bb72dd140238"
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  Vary: Accept-Encoding,User-Agent
                                                                                                                                                                                  Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                                                  X-Frame-Options: sameorigin
                                                                                                                                                                                  X-XSS-Protection: 1; mode=block
                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                  Cache-Control: max-age=31536000, public
                                                                                                                                                                                  2024-10-04 14:29:34 UTC3224INData Raw: 66 75 6e 63 74 69 6f 6e 20 63 66 37 6d 73 6d 5f 75 6e 69 71 75 65 41 72 72 61 79 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 73 3d 7b 7d 2c 6e 3d 5b 5d 2c 72 3d 32 3b 72 2d 2d 3b 65 3d 74 29 65 2e 6d 61 70 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 73 5b 65 5d 3d 73 5b 65 5d 7c 7c 6e 2e 70 75 73 68 28 65 29 7d 29 3b 72 65 74 75 72 6e 20 6e 7d 66 75 6e 63 74 69 6f 6e 20 63 66 37 6d 73 6d 5f 68 61 73 53 53 28 29 7b 76 61 72 20 65 3d 22 74 65 73 74 22 3b 74 72 79 7b 72 65 74 75 72 6e 20 73 65 73 73 69 6f 6e 53 74 6f 72 61 67 65 2e 73 65 74 49 74 65 6d 28 65 2c 65 29 2c 73 65 73 73 69 6f 6e 53 74 6f 72 61 67 65 2e 72 65 6d 6f 76 65 49 74 65 6d 28 65 29 2c 21 30 7d 63 61 74 63 68 28 65 29 7b 72 65 74 75 72 6e 21 31 7d 7d 66 75 6e 63 74 69 6f 6e 20 71 75 6f 74 65 61
                                                                                                                                                                                  Data Ascii: function cf7msm_uniqueArray(e,t){for(var s={},n=[],r=2;r--;e=t)e.map(function(e){s[e]=s[e]||n.push(e)});return n}function cf7msm_hasSS(){var e="test";try{return sessionStorage.setItem(e,e),sessionStorage.removeItem(e),!0}catch(e){return!1}}function quotea


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                  126192.168.2.1065499104.40.130.2254436096C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-10-04 14:29:34 UTC694OUTGET /wp-content/plugins/registro-naturaliza-wp/assets/js/registro.js?ver=1.0.0 HTTP/1.1
                                                                                                                                                                                  Host: www.naturalizaeducacion.org
                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                  Referer: https://www.naturalizaeducacion.org/solicitud-papeleras/
                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                  Cookie: cf7msm_check=1; PHPSESSID=61lbk80oh4tjkco8hfe5e9im68
                                                                                                                                                                                  2024-10-04 14:29:34 UTC497INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Fri, 04 Oct 2024 14:29:34 GMT
                                                                                                                                                                                  Content-Type: application/javascript
                                                                                                                                                                                  Content-Length: 106885
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Server: Apache
                                                                                                                                                                                  Last-Modified: Thu, 15 Feb 2024 15:11:05 GMT
                                                                                                                                                                                  ETag: "1a185-6116d094f56f4"
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  Vary: Accept-Encoding,User-Agent
                                                                                                                                                                                  Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                                                  X-Frame-Options: sameorigin
                                                                                                                                                                                  X-XSS-Protection: 1; mode=block
                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                  Cache-Control: max-age=31536000, public
                                                                                                                                                                                  2024-10-04 14:29:34 UTC15887INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 72 28 65 2c 6e 2c 74 29 7b 66 75 6e 63 74 69 6f 6e 20 6f 28 69 2c 66 29 7b 69 66 28 21 6e 5b 69 5d 29 7b 69 66 28 21 65 5b 69 5d 29 7b 76 61 72 20 63 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 72 65 71 75 69 72 65 26 26 72 65 71 75 69 72 65 3b 69 66 28 21 66 26 26 63 29 72 65 74 75 72 6e 20 63 28 69 2c 21 30 29 3b 69 66 28 75 29 72 65 74 75 72 6e 20 75 28 69 2c 21 30 29 3b 76 61 72 20 61 3d 6e 65 77 20 45 72 72 6f 72 28 22 43 61 6e 6e 6f 74 20 66 69 6e 64 20 6d 6f 64 75 6c 65 20 27 22 2b 69 2b 22 27 22 29 3b 74 68 72 6f 77 20 61 2e 63 6f 64 65 3d 22 4d 4f 44 55 4c 45 5f 4e 4f 54 5f 46 4f 55 4e 44 22 2c 61 7d 76 61 72 20 70 3d 6e 5b 69 5d 3d 7b 65 78 70 6f 72 74 73 3a 7b 7d 7d
                                                                                                                                                                                  Data Ascii: (function(){function r(e,n,t){function o(i,f){if(!n[i]){if(!e[i]){var c="function"==typeof require&&require;if(!f&&c)return c(i,!0);if(u)return u(i,!0);var a=new Error("Cannot find module '"+i+"'");throw a.code="MODULE_NOT_FOUND",a}var p=n[i]={exports:{}}
                                                                                                                                                                                  2024-10-04 14:29:34 UTC16384INData Raw: 20 20 20 20 20 20 24 28 22 2e 75 73 65 72 2d 64 61 74 61 2d 76 69 65 77 22 29 2e 63 73 73 28 22 64 69 73 70 6c 61 79 22 2c 20 22 22 29 3b 0a 20 20 20 20 20 20 20 20 20 20 24 28 22 2e 75 73 65 72 2d 64 61 74 61 2d 65 64 69 74 22 29 2e 63 73 73 28 22 64 69 73 70 6c 61 79 22 2c 20 22 6e 6f 6e 65 22 29 3b 0a 20 20 20 20 20 20 20 20 20 20 2f 2f 20 24 28 22 69 6e 70 75 74 5b 6e 61 6d 65 3d 6e 6f 6d 62 72 65 5f 76 69 61 5d 22 29 2e 66 6f 63 75 73 28 29 3b 0a 20 20 20 20 20 20 20 20 7d 29 3b 0a 20 20 20 20 20 20 7d 29 3b 0a 20 20 20 20 7d 0a 20 20 7d 5d 29 3b 0a 20 20 72 65 74 75 72 6e 20 55 74 69 6c 73 3b 0a 7d 28 29 3b 0a 65 78 70 6f 72 74 73 2e 64 65 66 61 75 6c 74 20 3d 20 55 74 69 6c 73 3b 0a 0a 7d 2c 7b 7d 5d 2c 33 3a 5b 66 75 6e 63 74 69 6f 6e 28 72 65 71
                                                                                                                                                                                  Data Ascii: $(".user-data-view").css("display", ""); $(".user-data-edit").css("display", "none"); // $("input[name=nombre_via]").focus(); }); }); } }]); return Utils;}();exports.default = Utils;},{}],3:[function(req
                                                                                                                                                                                  2024-10-04 14:29:34 UTC16384INData Raw: 6e 73 65 54 65 78 74 3b 0a 0a 20 20 20 20 20 20 20 20 20 20 2f 2f 20 43 6f 6e 76 65 72 74 69 72 20 6c 61 20 72 65 73 70 75 65 73 74 61 20 64 65 20 74 65 78 74 6f 20 65 6e 20 75 6e 20 6f 62 6a 65 74 6f 20 4a 53 4f 4e 0a 20 20 20 20 20 20 20 20 20 20 76 61 72 20 64 61 74 61 20 3d 20 4a 53 4f 4e 2e 70 61 72 73 65 28 72 65 73 70 6f 6e 73 65 29 3b 0a 20 20 20 20 20 20 20 20 20 20 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 28 64 61 74 61 29 3b 0a 20 20 20 20 20 20 20 20 20 20 69 66 20 28 64 61 74 61 2e 73 75 63 63 65 73 73 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 5f 74 68 69 73 5f 2e 69 73 55 70 64 61 74 69 6e 67 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 53 77 61 6c 2e 66 69 72 65 28 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2f
                                                                                                                                                                                  Data Ascii: nseText; // Convertir la respuesta de texto en un objeto JSON var data = JSON.parse(response); console.log(data); if (data.success) { if (_this_.isUpdating) { Swal.fire({ /
                                                                                                                                                                                  2024-10-04 14:29:34 UTC16384INData Raw: 42 51 53 78 50 51 55 46 42 4c 45 64 42 51 55 45 73 63 30 4a 42 51 55 45 73 51 30 46 42 51 53 78 50 51 55 46 42 4f 30 46 42 51 57 31 44 4c 46 4e 42 51 55 45 73 64 55 4a 42 51 55 45 73 52 30 46 42 51 53 78 58 51 55 46 42 4c 45 64 42 51 55 45 73 53 55 46 42 51 53 78 48 51 55 46 42 4c 45 4e 42 51 55 45 73 56 55 46 42 51 53 78 48 51 55 46 42 4c 45 64 42 51 55 45 73 53 30 46 42 51 53 78 50 51 55 46 42 4c 45 56 42 51 55 45 73 52 30 46 42 51 54 74 42 51 55 46 42 4c 46 4e 42 51 55 45 73 55 55 46 42 51 53 78 48 51 55 46 42 4c 48 4e 44 51 55 46 42 4c 45 39 42 51 55 45 73 64 30 4a 42 51 55 45 73 54 55 46 42 51 53 78 31 51 6b 46 42 51 53 78 4e 51 55 46 42 4c 45 4e 42 51 55 45 73 55 55 46 42 51 53 78 68 51 55 46 42 4c 45 64 42 51 55 45 73 61 30 4a 42 51 55 45 73 52 30
                                                                                                                                                                                  Data Ascii: BQSxPQUFBLEdBQUEsc0JBQUEsQ0FBQSxPQUFBO0FBQW1DLFNBQUEsdUJBQUEsR0FBQSxXQUFBLEdBQUEsSUFBQSxHQUFBLENBQUEsVUFBQSxHQUFBLEdBQUEsS0FBQSxPQUFBLEVBQUEsR0FBQTtBQUFBLFNBQUEsUUFBQSxHQUFBLHNDQUFBLE9BQUEsd0JBQUEsTUFBQSx1QkFBQSxNQUFBLENBQUEsUUFBQSxhQUFBLEdBQUEsa0JBQUEsR0
                                                                                                                                                                                  2024-10-04 14:29:34 UTC16384INData Raw: 42 51 79 78 4e 51 55 4e 4a 4f 32 4e 42 51 30 51 73 53 55 46 42 53 79 78 4a 51 55 46 4a 4c 45 4e 42 51 55 4d 73 53 55 46 42 53 53 78 44 51 55 46 44 4c 45 74 42 51 55 73 73 53 55 46 42 53 53 78 44 51 55 46 44 4c 45 56 42 51 55 63 37 5a 30 4a 42 51 33 68 43 4c 45 31 42 51 55 30 73 51 30 46 42 51 79 78 56 51 55 46 56 4c 45 4e 42 51 55 4d 73 56 30 46 42 56 79 78 44 51 55 46 44 4c 46 4e 42 51 56 4d 73 51 30 46 42 51 79 78 4e 51 55 46 4e 4c 45 4e 42 51 55 4d 73 61 30 4a 42 51 57 74 43 4c 45 4e 42 51 55 4d 37 59 30 46 44 64 45 55 73 51 30 46 42 51 79 78 4e 51 55 4e 4a 4c 45 6c 42 51 55 73 73 53 55 46 42 53 53 78 44 51 55 46 44 4c 45 6c 42 51 55 6b 73 51 30 46 42 51 79 78 4c 51 55 46 4c 4c 45 6c 42 51 55 6b 73 51 30 46 42 51 79 78 46 51 55 46 48 4f 32 64 43 51 55
                                                                                                                                                                                  Data Ascii: BQyxNQUNJO2NBQ0QsSUFBSyxJQUFJLENBQUMsSUFBSSxDQUFDLEtBQUssSUFBSSxDQUFDLEVBQUc7Z0JBQ3hCLE1BQU0sQ0FBQyxVQUFVLENBQUMsV0FBVyxDQUFDLFNBQVMsQ0FBQyxNQUFNLENBQUMsa0JBQWtCLENBQUM7Y0FDdEUsQ0FBQyxNQUNJLElBQUssSUFBSSxDQUFDLElBQUksQ0FBQyxLQUFLLElBQUksQ0FBQyxFQUFHO2dCQU
                                                                                                                                                                                  2024-10-04 14:29:34 UTC16384INData Raw: 6b 4a 79 6b 75 64 47 39 76 62 48 52 70 63 43 68 37 49 47 6c 30 5a 57 31 7a 4f 69 41 6e 49 32 6c 75 5a 6d 39 6b 4a 79 78 6a 62 32 35 30 5a 57 35 30 4f 69 41 67 4a 43 67 6e 49 32 6c 75 5a 6d 38 74 5a 47 46 30 62 33 4d 6e 4b 53 35 6f 64 47 31 73 4b 43 6c 39 4b 54 74 63 62 69 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 4a 43 67 6e 49 32 6c 75 5a 6d 39 6b 4a 79 6b 75 64 47 39 76 62 48 52 70 63 43 68 37 58 47 34 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 42 70 64 47 56 74 63 7a 6f 67 4a 79 4e 70 62 6d 5a 76 5a 43 63 73 49 47 4e 76 62 6e 52 6c 62 6e 51 36 49 45 6c 75 5a 6d 39 4d 59 58 6c 6c 63 69 78 63 62 69 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43
                                                                                                                                                                                  Data Ascii: kJykudG9vbHRpcCh7IGl0ZW1zOiAnI2luZm9kJyxjb250ZW50OiAgJCgnI2luZm8tZGF0b3MnKS5odG1sKCl9KTtcbiAgICAgICAgICAgICAgICAgICAgJCgnI2luZm9kJykudG9vbHRpcCh7XG4gICAgICAgICAgICAgICAgICAgICAgICBpdGVtczogJyNpbmZvZCcsIGNvbnRlbnQ6IEluZm9MYXllcixcbiAgICAgICAgICAgICAgICAgIC
                                                                                                                                                                                  2024-10-04 14:29:34 UTC9078INData Raw: 67 49 43 41 67 61 57 59 67 4b 48 5a 68 62 47 6c 6b 59 58 52 70 62 32 35 55 65 58 42 6c 49 44 30 39 50 53 41 6e 63 6d 56 78 64 57 6c 79 5a 57 51 6e 4b 53 42 37 58 47 34 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 42 79 5a 58 52 31 63 6d 34 67 64 6d 46 73 64 57 55 67 49 54 30 39 49 43 63 6e 4f 31 78 75 49 43 41 67 49 43 41 67 49 43 42 39 49 47 56 73 63 32 55 67 61 57 59 67 4b 48 5a 68 62 47 6c 6b 59 58 52 70 62 32 35 55 65 58 42 6c 49 44 30 39 50 53 41 6e 62 57 6c 75 54 47 56 75 5a 33 52 6f 4a 79 6b 67 65 31 78 75 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 63 6d 56 30 64 58 4a 75 49 48 5a 68 62 48 56 6c 4c 6d 78 6c 62 6d 64 30 61 43 41 2b 50 53 42 77 59 58 4a 7a 5a 55 6c 75 64 43 68 32 59 57 78 70 5a 47 46 30 61 57 39 75 56 6d 46 73 64 57 55 70 4f 31
                                                                                                                                                                                  Data Ascii: gICAgaWYgKHZhbGlkYXRpb25UeXBlID09PSAncmVxdWlyZWQnKSB7XG4gICAgICAgICAgICByZXR1cm4gdmFsdWUgIT09ICcnO1xuICAgICAgICB9IGVsc2UgaWYgKHZhbGlkYXRpb25UeXBlID09PSAnbWluTGVuZ3RoJykge1xuICAgICAgICAgICAgcmV0dXJuIHZhbHVlLmxlbmd0aCA+PSBwYXJzZUludCh2YWxpZGF0aW9uVmFsdWUpO1


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                  127192.168.2.1065498104.40.130.2254436096C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-10-04 14:29:34 UTC695OUTGET /wp-content/plugins/registro-naturaliza-wp/assets/js/functions.js?ver=1.0.0 HTTP/1.1
                                                                                                                                                                                  Host: www.naturalizaeducacion.org
                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                  Referer: https://www.naturalizaeducacion.org/solicitud-papeleras/
                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                  Cookie: cf7msm_check=1; PHPSESSID=61lbk80oh4tjkco8hfe5e9im68
                                                                                                                                                                                  2024-10-04 14:29:34 UTC493INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Fri, 04 Oct 2024 14:29:34 GMT
                                                                                                                                                                                  Content-Type: application/javascript
                                                                                                                                                                                  Content-Length: 2252
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Server: Apache
                                                                                                                                                                                  Last-Modified: Thu, 07 Sep 2023 08:10:48 GMT
                                                                                                                                                                                  ETag: "8cc-604c065c9a49d"
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  Vary: Accept-Encoding,User-Agent
                                                                                                                                                                                  Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                                                  X-Frame-Options: sameorigin
                                                                                                                                                                                  X-XSS-Protection: 1; mode=block
                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                  Cache-Control: max-age=31536000, public
                                                                                                                                                                                  2024-10-04 14:29:34 UTC2252INData Raw: 66 75 6e 63 74 69 6f 6e 20 73 68 6f 77 50 61 73 73 77 6f 72 64 28 29 20 7b 0a 20 20 20 20 76 61 72 20 78 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 2e 69 6e 70 75 74 2d 70 61 73 73 77 6f 72 64 22 29 3b 0a 0a 20 20 20 20 78 2e 66 6f 72 45 61 63 68 28 20 66 75 6e 63 74 69 6f 6e 20 28 65 6c 29 20 7b 0a 20 20 20 20 20 20 20 20 69 66 20 28 65 6c 2e 74 79 70 65 20 3d 3d 3d 20 22 70 61 73 73 77 6f 72 64 22 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 65 6c 2e 74 79 70 65 20 3d 20 22 74 65 78 74 22 3b 0a 20 20 20 20 20 20 20 20 7d 20 65 6c 73 65 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 65 6c 2e 74 79 70 65 20 3d 20 22 70 61 73 73 77 6f 72 64 22 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 7d 29 3b 0a 7d 0a
                                                                                                                                                                                  Data Ascii: function showPassword() { var x = document.querySelectorAll(".input-password"); x.forEach( function (el) { if (el.type === "password") { el.type = "text"; } else { el.type = "password"; } });}


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                  128192.168.2.1065501104.40.130.2254436096C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-10-04 14:29:34 UTC466OUTGET /wp-includes/js/jquery/jquery-migrate.min.js?ver=1.4.1 HTTP/1.1
                                                                                                                                                                                  Host: www.naturalizaeducacion.org
                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                  Cookie: cf7msm_check=1; PHPSESSID=61lbk80oh4tjkco8hfe5e9im68
                                                                                                                                                                                  2024-10-04 14:29:34 UTC495INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Fri, 04 Oct 2024 14:29:34 GMT
                                                                                                                                                                                  Content-Type: application/javascript
                                                                                                                                                                                  Content-Length: 10056
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Server: Apache
                                                                                                                                                                                  Last-Modified: Tue, 16 Feb 2021 12:01:33 GMT
                                                                                                                                                                                  ETag: "2748-5bb72dd1d7840"
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  Vary: Accept-Encoding,User-Agent
                                                                                                                                                                                  Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                                                  X-Frame-Options: sameorigin
                                                                                                                                                                                  X-XSS-Protection: 1; mode=block
                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                  Cache-Control: max-age=31536000, public
                                                                                                                                                                                  2024-10-04 14:29:34 UTC10056INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 4d 69 67 72 61 74 65 20 76 31 2e 34 2e 31 20 7c 20 28 63 29 20 6a 51 75 65 72 79 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 6a 51 75 65 72 79 2e 6d 69 67 72 61 74 65 4d 75 74 65 26 26 28 6a 51 75 65 72 79 2e 6d 69 67 72 61 74 65 4d 75 74 65 3d 21 30 29 2c 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 66 75 6e 63 74 69 6f 6e 20 64 28 63 29 7b 76 61 72 20 64 3d 62 2e 63 6f 6e 73 6f 6c 65 3b 66 5b 63 5d 7c 7c 28 66 5b 63 5d 3d 21 30 2c 61 2e 6d 69 67 72 61 74 65 57 61 72 6e 69 6e 67 73 2e 70 75 73 68 28 63 29 2c 64 26 26 64 2e 77 61
                                                                                                                                                                                  Data Ascii: /*! jQuery Migrate v1.4.1 | (c) jQuery Foundation and other contributors | jquery.org/license */"undefined"==typeof jQuery.migrateMute&&(jQuery.migrateMute=!0),function(a,b,c){function d(c){var d=b.console;f[c]||(f[c]=!0,a.migrateWarnings.push(c),d&&d.wa


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                  129192.168.2.1065502104.40.130.2254436096C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-10-04 14:29:34 UTC455OUTGET /wp-includes/js/jquery/jquery.js?ver=1.12.4 HTTP/1.1
                                                                                                                                                                                  Host: www.naturalizaeducacion.org
                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                  Cookie: cf7msm_check=1; PHPSESSID=61lbk80oh4tjkco8hfe5e9im68
                                                                                                                                                                                  2024-10-04 14:29:34 UTC496INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Fri, 04 Oct 2024 14:29:34 GMT
                                                                                                                                                                                  Content-Type: application/javascript
                                                                                                                                                                                  Content-Length: 96874
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Server: Apache
                                                                                                                                                                                  Last-Modified: Wed, 04 Aug 2021 11:10:31 GMT
                                                                                                                                                                                  ETag: "17a6a-5c8b9d9c6edf3"
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  Vary: Accept-Encoding,User-Agent
                                                                                                                                                                                  Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                                                  X-Frame-Options: sameorigin
                                                                                                                                                                                  X-XSS-Protection: 1; mode=block
                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                  Cache-Control: max-age=31536000, public
                                                                                                                                                                                  2024-10-04 14:29:34 UTC15888INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 31 2e 31 32 2e 34 20 7c 20 28 63 29 20 6a 51 75 65 72 79 20 46 6f 75 6e 64 61 74 69 6f 6e 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 7c 20 57 6f 72 64 50 72 65 73 73 20 32 30 31 39 2d 30 35 2d 31 36 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 61 2e 64 6f 63 75 6d 65 6e 74 3f 62 28 61 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 21 61 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75 65 72 79 20 72 65 71 75 69 72 65 73
                                                                                                                                                                                  Data Ascii: /*! jQuery v1.12.4 | (c) jQuery Foundation | jquery.org/license | WordPress 2019-05-16 */!function(a,b){"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires
                                                                                                                                                                                  2024-10-04 14:29:34 UTC16384INData Raw: 3f 28 63 3d 5b 61 2c 61 2c 22 22 2c 62 5d 2c 64 2e 73 65 74 46 69 6c 74 65 72 73 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 61 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 3f 67 61 28 66 75 6e 63 74 69 6f 6e 28 61 2c 63 29 7b 76 61 72 20 64 2c 66 3d 65 28 61 2c 62 29 2c 67 3d 66 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 67 2d 2d 29 64 3d 4a 28 61 2c 66 5b 67 5d 29 2c 61 5b 64 5d 3d 21 28 63 5b 64 5d 3d 66 5b 67 5d 29 7d 29 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 65 28 61 2c 30 2c 63 29 7d 29 3a 65 7d 7d 2c 70 73 65 75 64 6f 73 3a 7b 6e 6f 74 3a 67 61 28 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 5b 5d 2c 63 3d 5b 5d 2c 64 3d 68 28 61 2e 72 65 70 6c 61 63 65 28 51 2c 22 24 31 22 29 29 3b 72 65 74 75 72 6e 20 64 5b 75 5d
                                                                                                                                                                                  Data Ascii: ?(c=[a,a,"",b],d.setFilters.hasOwnProperty(a.toLowerCase())?ga(function(a,c){var d,f=e(a,b),g=f.length;while(g--)d=J(a,f[g]),a[d]=!(c[d]=f[g])}):function(a){return e(a,0,c)}):e}},pseudos:{not:ga(function(a){var b=[],c=[],d=h(a.replace(Q,"$1"));return d[u]
                                                                                                                                                                                  2024-10-04 14:29:35 UTC16384INData Raw: 69 3f 61 5b 68 5d 3d 63 2e 70 6f 70 28 29 7c 7c 6e 2e 67 75 69 64 2b 2b 3a 68 29 2c 6a 5b 6b 5d 7c 7c 28 6a 5b 6b 5d 3d 69 3f 7b 7d 3a 7b 74 6f 4a 53 4f 4e 3a 6e 2e 6e 6f 6f 70 7d 29 2c 22 6f 62 6a 65 63 74 22 21 3d 74 79 70 65 6f 66 20 62 26 26 22 66 75 6e 63 74 69 6f 6e 22 21 3d 74 79 70 65 6f 66 20 62 7c 7c 28 65 3f 6a 5b 6b 5d 3d 6e 2e 65 78 74 65 6e 64 28 6a 5b 6b 5d 2c 62 29 3a 6a 5b 6b 5d 2e 64 61 74 61 3d 6e 2e 65 78 74 65 6e 64 28 6a 5b 6b 5d 2e 64 61 74 61 2c 62 29 29 2c 67 3d 6a 5b 6b 5d 2c 65 7c 7c 28 67 2e 64 61 74 61 7c 7c 28 67 2e 64 61 74 61 3d 7b 7d 29 2c 67 3d 67 2e 64 61 74 61 29 2c 76 6f 69 64 20 30 21 3d 3d 64 26 26 28 67 5b 6e 2e 63 61 6d 65 6c 43 61 73 65 28 62 29 5d 3d 64 29 2c 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 62
                                                                                                                                                                                  Data Ascii: i?a[h]=c.pop()||n.guid++:h),j[k]||(j[k]=i?{}:{toJSON:n.noop}),"object"!=typeof b&&"function"!=typeof b||(e?j[k]=n.extend(j[k],b):j[k].data=n.extend(j[k].data,b)),g=j[k],e||(g.data||(g.data={}),g=g.data),void 0!==d&&(g[n.camelCase(b)]=d),"string"==typeof b
                                                                                                                                                                                  2024-10-04 14:29:35 UTC16384INData Raw: 2e 70 72 6f 70 28 62 2c 22 66 6f 72 6d 22 29 3a 76 6f 69 64 20 30 3b 63 26 26 21 6e 2e 5f 64 61 74 61 28 63 2c 22 73 75 62 6d 69 74 22 29 26 26 28 6e 2e 65 76 65 6e 74 2e 61 64 64 28 63 2c 22 73 75 62 6d 69 74 2e 5f 73 75 62 6d 69 74 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 61 2e 5f 73 75 62 6d 69 74 42 75 62 62 6c 65 3d 21 30 7d 29 2c 6e 2e 5f 64 61 74 61 28 63 2c 22 73 75 62 6d 69 74 22 2c 21 30 29 29 7d 29 7d 2c 70 6f 73 74 44 69 73 70 61 74 63 68 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 61 2e 5f 73 75 62 6d 69 74 42 75 62 62 6c 65 26 26 28 64 65 6c 65 74 65 20 61 2e 5f 73 75 62 6d 69 74 42 75 62 62 6c 65 2c 74 68 69 73 2e 70 61 72 65 6e 74 4e 6f 64 65 26 26 21 61 2e 69 73 54 72 69 67 67 65 72 26 26 6e 2e 65 76 65 6e 74 2e 73 69 6d 75 6c 61 74 65 28 22
                                                                                                                                                                                  Data Ascii: .prop(b,"form"):void 0;c&&!n._data(c,"submit")&&(n.event.add(c,"submit._submit",function(a){a._submitBubble=!0}),n._data(c,"submit",!0))})},postDispatch:function(a){a._submitBubble&&(delete a._submitBubble,this.parentNode&&!a.isTrigger&&n.event.simulate("
                                                                                                                                                                                  2024-10-04 14:29:35 UTC16384INData Raw: 69 73 29 3a 66 62 2e 70 72 6f 70 48 6f 6f 6b 73 2e 5f 64 65 66 61 75 6c 74 2e 67 65 74 28 74 68 69 73 29 7d 2c 72 75 6e 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 2c 63 3d 66 62 2e 70 72 6f 70 48 6f 6f 6b 73 5b 74 68 69 73 2e 70 72 6f 70 5d 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 64 75 72 61 74 69 6f 6e 3f 74 68 69 73 2e 70 6f 73 3d 62 3d 6e 2e 65 61 73 69 6e 67 5b 74 68 69 73 2e 65 61 73 69 6e 67 5d 28 61 2c 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 64 75 72 61 74 69 6f 6e 2a 61 2c 30 2c 31 2c 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 64 75 72 61 74 69 6f 6e 29 3a 74 68 69 73 2e 70 6f 73 3d 62 3d 61 2c 74 68 69 73 2e 6e 6f 77 3d 28 74 68 69 73 2e 65 6e 64 2d 74 68 69 73 2e 73 74 61 72 74 29 2a 62 2b 74 68 69 73 2e 73 74 61 72
                                                                                                                                                                                  Data Ascii: is):fb.propHooks._default.get(this)},run:function(a){var b,c=fb.propHooks[this.prop];return this.options.duration?this.pos=b=n.easing[this.easing](a,this.options.duration*a,0,1,this.options.duration):this.pos=b=a,this.now=(this.end-this.start)*b+this.star
                                                                                                                                                                                  2024-10-04 14:29:35 UTC15450INData Raw: 2a 22 29 3b 76 61 72 20 64 2c 65 3d 30 2c 66 3d 62 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2e 6d 61 74 63 68 28 46 29 7c 7c 5b 5d 3b 69 66 28 6e 2e 69 73 46 75 6e 63 74 69 6f 6e 28 63 29 29 77 68 69 6c 65 28 64 3d 66 5b 65 2b 2b 5d 29 22 2b 22 3d 3d 3d 64 2e 63 68 61 72 41 74 28 30 29 3f 28 64 3d 64 2e 73 6c 69 63 65 28 31 29 7c 7c 22 2a 22 2c 28 61 5b 64 5d 3d 61 5b 64 5d 7c 7c 5b 5d 29 2e 75 6e 73 68 69 66 74 28 63 29 29 3a 28 61 5b 64 5d 3d 61 5b 64 5d 7c 7c 5b 5d 29 2e 70 75 73 68 28 63 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 54 62 28 61 2c 62 2c 63 2c 64 29 7b 76 61 72 20 65 3d 7b 7d 2c 66 3d 61 3d 3d 3d 4f 62 3b 66 75 6e 63 74 69 6f 6e 20 67 28 68 29 7b 76 61 72 20 69 3b 72 65 74 75 72 6e 20 65 5b 68 5d 3d 21 30 2c 6e 2e 65 61 63 68 28 61 5b 68 5d 7c
                                                                                                                                                                                  Data Ascii: *");var d,e=0,f=b.toLowerCase().match(F)||[];if(n.isFunction(c))while(d=f[e++])"+"===d.charAt(0)?(d=d.slice(1)||"*",(a[d]=a[d]||[]).unshift(c)):(a[d]=a[d]||[]).push(c)}}function Tb(a,b,c,d){var e={},f=a===Ob;function g(h){var i;return e[h]=!0,n.each(a[h]|


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                  130192.168.2.106550313.107.246.45443
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-10-04 14:29:34 UTC192OUTGET /rules/rule700050v1s19.xml HTTP/1.1
                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                  2024-10-04 14:29:34 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Fri, 04 Oct 2024 14:29:34 GMT
                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                  Content-Length: 1352
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:28:01 GMT
                                                                                                                                                                                  ETag: "0x8DC582BE9DEEE28"
                                                                                                                                                                                  x-ms-request-id: 92784c80-801e-002a-088c-1531dc000000
                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                  x-azure-ref: 20241004T142934Z-15767c5fc55dtdv4d4saq7t47n0000000cbg00000000p0cu
                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  2024-10-04 14:29:34 UTC1352INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 30 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 55 58 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 55 58 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54
                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700050" V="1" DC="SM" EN="Office.Telemetry.Event.Office.UX" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenUX" S="Medium" /> <F T="2"> <O T


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                  131192.168.2.106550613.107.246.45443
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-10-04 14:29:34 UTC192OUTGET /rules/rule701151v1s19.xml HTTP/1.1
                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                  2024-10-04 14:29:34 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Fri, 04 Oct 2024 14:29:34 GMT
                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                  Content-Length: 1401
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
                                                                                                                                                                                  ETag: "0x8DC582BE055B528"
                                                                                                                                                                                  x-ms-request-id: 6a90350a-301e-005d-348c-15e448000000
                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                  x-azure-ref: 20241004T142934Z-15767c5fc55v7j95gq2uzq37a00000000cyg0000000047e3
                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  2024-10-04 14:29:34 UTC1401INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 31 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 78 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 78 74 41
                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701151" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Text.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTextA


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                  132192.168.2.106550713.107.246.45443
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-10-04 14:29:34 UTC192OUTGET /rules/rule701150v1s19.xml HTTP/1.1
                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                  2024-10-04 14:29:34 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Fri, 04 Oct 2024 14:29:34 GMT
                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                  Content-Length: 1364
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                                                                                                                                                                  ETag: "0x8DC582BE1223606"
                                                                                                                                                                                  x-ms-request-id: ed356ac5-101e-0046-2b8c-1591b0000000
                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                  x-azure-ref: 20241004T142934Z-15767c5fc55jdxmppy6cmd24bn00000004u000000000nu4c
                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  2024-10-04 14:29:34 UTC1364INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 31 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 78 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 78 74 41 6e 64 46 6f 6e 74 73 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e
                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701150" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Text" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTextAndFonts" S="Medium" /> <F T="2">


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                  133192.168.2.106550413.107.246.45443
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-10-04 14:29:34 UTC192OUTGET /rules/rule702951v1s19.xml HTTP/1.1
                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                  2024-10-04 14:29:34 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Fri, 04 Oct 2024 14:29:34 GMT
                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                  Content-Length: 1405
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                                                                                                                                                                  ETag: "0x8DC582BE12B5C71"
                                                                                                                                                                                  x-ms-request-id: 4a217eb8-401e-00a3-218c-158b09000000
                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                  x-azure-ref: 20241004T142934Z-15767c5fc554l9xf959gp9cb1s00000006y00000000001u1
                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  2024-10-04 14:29:34 UTC1405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 39 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 72 61 6e 73 6c 61 74 6f 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65
                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702951" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Translator.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToke


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                  134192.168.2.106550513.107.246.45443
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-10-04 14:29:34 UTC192OUTGET /rules/rule702950v1s19.xml HTTP/1.1
                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                  2024-10-04 14:29:34 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Fri, 04 Oct 2024 14:29:34 GMT
                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                  Content-Length: 1368
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                                                                                                                                                                                  ETag: "0x8DC582BDDC22447"
                                                                                                                                                                                  x-ms-request-id: c825d9ef-901e-007b-278c-15ac50000000
                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                  x-azure-ref: 20241004T142934Z-15767c5fc55gs96cphvgp5f5vc0000000cf000000000s905
                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  2024-10-04 14:29:34 UTC1368INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 39 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 72 61 6e 73 6c 61 74 6f 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 72 61 6e 73 6c 61 74 6f 72 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d
                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702950" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Translator" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTranslator" S="Medium" /> <F T=


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                  135192.168.2.1065509104.40.130.2254436096C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-10-04 14:29:35 UTC455OUTGET /wp-includes/js/zxcvbn-async.min.js?ver=1.0 HTTP/1.1
                                                                                                                                                                                  Host: www.naturalizaeducacion.org
                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                  Cookie: cf7msm_check=1; PHPSESSID=61lbk80oh4tjkco8hfe5e9im68
                                                                                                                                                                                  2024-10-04 14:29:35 UTC492INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Fri, 04 Oct 2024 14:29:35 GMT
                                                                                                                                                                                  Content-Type: application/javascript
                                                                                                                                                                                  Content-Length: 317
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Server: Apache
                                                                                                                                                                                  Last-Modified: Wed, 04 Aug 2021 11:10:31 GMT
                                                                                                                                                                                  ETag: "13d-5c8b9d9c70d34"
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  Vary: Accept-Encoding,User-Agent
                                                                                                                                                                                  Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                                                  X-Frame-Options: sameorigin
                                                                                                                                                                                  X-XSS-Protection: 1; mode=block
                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                  Cache-Control: max-age=31536000, public
                                                                                                                                                                                  2024-10-04 14:29:35 UTC317INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 74 28 29 7b 76 61 72 20 74 2c 65 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 63 72 69 70 74 22 29 3b 72 65 74 75 72 6e 20 65 2e 73 72 63 3d 5f 7a 78 63 76 62 6e 53 65 74 74 69 6e 67 73 2e 73 72 63 2c 65 2e 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 2c 65 2e 61 73 79 6e 63 3d 21 30 2c 28 74 3d 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 22 73 63 72 69 70 74 22 29 5b 30 5d 29 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 69 6e 73 65 72 74 42 65 66 6f 72 65 28 65 2c 74 29 7d 6e 75 6c 6c 21 3d 77 69 6e 64 6f 77 2e 61 74 74 61 63 68 45 76 65 6e 74 3f 77 69 6e 64 6f 77 2e 61 74 74 61 63 68 45 76 65 6e 74 28
                                                                                                                                                                                  Data Ascii: (function(){function t(){var t,e=document.createElement("script");return e.src=_zxcvbnSettings.src,e.type="text/javascript",e.async=!0,(t=document.getElementsByTagName("script")[0]).parentNode.insertBefore(e,t)}null!=window.attachEvent?window.attachEvent(


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                  136192.168.2.1065510104.40.130.2254436096C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-10-04 14:29:35 UTC674OUTGET /wp-admin/js/password-strength-meter.min.js?ver=4.9.24 HTTP/1.1
                                                                                                                                                                                  Host: www.naturalizaeducacion.org
                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                  Referer: https://www.naturalizaeducacion.org/solicitud-papeleras/
                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                  Cookie: cf7msm_check=1; PHPSESSID=61lbk80oh4tjkco8hfe5e9im68
                                                                                                                                                                                  2024-10-04 14:29:35 UTC492INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Fri, 04 Oct 2024 14:29:35 GMT
                                                                                                                                                                                  Content-Type: application/javascript
                                                                                                                                                                                  Content-Length: 745
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Server: Apache
                                                                                                                                                                                  Last-Modified: Wed, 04 Aug 2021 11:10:31 GMT
                                                                                                                                                                                  ETag: "2e9-5c8b9d9c305e1"
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  Vary: Accept-Encoding,User-Agent
                                                                                                                                                                                  Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                                                  X-Frame-Options: sameorigin
                                                                                                                                                                                  X-XSS-Protection: 1; mode=block
                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                  Cache-Control: max-age=31536000, public
                                                                                                                                                                                  2024-10-04 14:29:35 UTC745INData Raw: 76 61 72 20 70 61 73 73 77 6f 72 64 53 74 72 65 6e 67 74 68 3b 77 69 6e 64 6f 77 2e 77 70 3d 77 69 6e 64 6f 77 2e 77 70 7c 7c 7b 7d 2c 66 75 6e 63 74 69 6f 6e 28 73 29 7b 77 70 2e 70 61 73 73 77 6f 72 64 53 74 72 65 6e 67 74 68 3d 7b 6d 65 74 65 72 3a 66 75 6e 63 74 69 6f 6e 28 6e 2c 74 2c 65 29 7b 72 65 74 75 72 6e 20 73 2e 69 73 41 72 72 61 79 28 74 29 7c 7c 28 74 3d 5b 74 2e 74 6f 53 74 72 69 6e 67 28 29 5d 29 2c 6e 21 3d 65 26 26 65 26 26 30 3c 65 2e 6c 65 6e 67 74 68 3f 35 3a 76 6f 69 64 20 30 3d 3d 3d 77 69 6e 64 6f 77 2e 7a 78 63 76 62 6e 3f 2d 31 3a 7a 78 63 76 62 6e 28 6e 2c 74 29 2e 73 63 6f 72 65 7d 2c 75 73 65 72 49 6e 70 75 74 42 6c 61 63 6b 6c 69 73 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6e 2c 74 2c 65 2c 72 2c 69 3d 5b 5d 2c 61
                                                                                                                                                                                  Data Ascii: var passwordStrength;window.wp=window.wp||{},function(s){wp.passwordStrength={meter:function(n,t,e){return s.isArray(t)||(t=[t.toString()]),n!=e&&e&&0<e.length?5:void 0===window.zxcvbn?-1:zxcvbn(n,t).score},userInputBlacklist:function(){var n,t,e,r,i=[],a


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                  137192.168.2.1065508104.40.130.2254436096C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-10-04 14:29:35 UTC668OUTGET /wp-includes/js/jquery/ui/core.min.js?ver=1.11.4 HTTP/1.1
                                                                                                                                                                                  Host: www.naturalizaeducacion.org
                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                  Referer: https://www.naturalizaeducacion.org/solicitud-papeleras/
                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                  Cookie: cf7msm_check=1; PHPSESSID=61lbk80oh4tjkco8hfe5e9im68
                                                                                                                                                                                  2024-10-04 14:29:35 UTC493INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Fri, 04 Oct 2024 14:29:35 GMT
                                                                                                                                                                                  Content-Type: application/javascript
                                                                                                                                                                                  Content-Length: 3929
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Server: Apache
                                                                                                                                                                                  Last-Modified: Wed, 04 Aug 2021 11:10:31 GMT
                                                                                                                                                                                  ETag: "f59-5c8b9d9c6edf3"
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  Vary: Accept-Encoding,User-Agent
                                                                                                                                                                                  Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                                                  X-Frame-Options: sameorigin
                                                                                                                                                                                  X-XSS-Protection: 1; mode=block
                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                  Cache-Control: max-age=31536000, public
                                                                                                                                                                                  2024-10-04 14:29:35 UTC3929INData Raw: 2f 2a 21 0a 20 2a 20 6a 51 75 65 72 79 20 55 49 20 43 6f 72 65 20 31 2e 31 31 2e 34 0a 20 2a 20 68 74 74 70 3a 2f 2f 6a 71 75 65 72 79 75 69 2e 63 6f 6d 0a 20 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 6a 51 75 65 72 79 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 0a 20 2a 20 52 65 6c 65 61 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 6c 69 63 65 6e 73 65 2e 0a 20 2a 20 68 74 74 70 3a 2f 2f 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 0a 20 2a 0a 20 2a 20 68 74 74 70 3a 2f 2f 61 70 69 2e 6a 71 75 65 72 79 75 69 2e 63 6f 6d 2f 63 61 74 65 67 6f 72 79 2f 75 69 2d 63 6f 72 65 2f 0a 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 29 7b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f
                                                                                                                                                                                  Data Ascii: /*! * jQuery UI Core 1.11.4 * http://jqueryui.com * * Copyright jQuery Foundation and other contributors * Released under the MIT license. * http://jquery.org/license * * http://api.jqueryui.com/category/ui-core/ */!function(e){"function"==typeo


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                  138192.168.2.1065512104.40.130.2254436096C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-10-04 14:29:35 UTC469OUTGET /wp-content/plugins/wp-favorite-posts/script.js?ver=1.6.8 HTTP/1.1
                                                                                                                                                                                  Host: www.naturalizaeducacion.org
                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                  Cookie: cf7msm_check=1; PHPSESSID=61lbk80oh4tjkco8hfe5e9im68
                                                                                                                                                                                  2024-10-04 14:29:35 UTC492INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Fri, 04 Oct 2024 14:29:35 GMT
                                                                                                                                                                                  Content-Type: application/javascript
                                                                                                                                                                                  Content-Length: 909
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Server: Apache
                                                                                                                                                                                  Last-Modified: Wed, 04 Aug 2021 11:10:31 GMT
                                                                                                                                                                                  ETag: "38d-5c8b9d9ca7843"
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  Vary: Accept-Encoding,User-Agent
                                                                                                                                                                                  Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                                                  X-Frame-Options: sameorigin
                                                                                                                                                                                  X-XSS-Protection: 1; mode=block
                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                  Cache-Control: max-age=31536000, public
                                                                                                                                                                                  2024-10-04 14:29:35 UTC909INData Raw: 6a 51 75 65 72 79 28 64 6f 63 75 6d 65 6e 74 29 2e 72 65 61 64 79 28 20 66 75 6e 63 74 69 6f 6e 28 24 29 20 7b 0a 20 20 20 20 24 28 27 62 6f 64 79 27 29 2e 6f 6e 28 27 63 6c 69 63 6b 27 2c 20 27 2e 77 70 66 70 2d 6c 69 6e 6b 27 2c 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 20 20 20 20 20 20 20 20 64 68 69 73 20 3d 20 24 28 74 68 69 73 29 3b 0a 20 20 20 20 20 20 20 20 77 70 66 70 5f 64 6f 5f 6a 73 28 20 64 68 69 73 2c 20 31 20 29 3b 0a 20 20 20 20 20 20 20 20 2f 2f 20 66 6f 72 20 66 61 76 6f 72 69 74 65 20 70 6f 73 74 20 6c 69 73 74 69 6e 67 20 70 61 67 65 0a 20 20 20 20 20 20 20 20 69 66 20 28 64 68 69 73 2e 68 61 73 43 6c 61 73 73 28 27 72 65 6d 6f 76 65 2d 70 61 72 65 6e 74 27 29 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 64 68 69 73 2e 70 61 72 65
                                                                                                                                                                                  Data Ascii: jQuery(document).ready( function($) { $('body').on('click', '.wpfp-link', function() { dhis = $(this); wpfp_do_js( dhis, 1 ); // for favorite post listing page if (dhis.hasClass('remove-parent')) { dhis.pare


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                  139192.168.2.106551813.107.246.45443
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-10-04 14:29:35 UTC192OUTGET /rules/rule702201v1s19.xml HTTP/1.1
                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                  2024-10-04 14:29:35 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Fri, 04 Oct 2024 14:29:35 GMT
                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                  Content-Length: 1397
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:27:56 GMT
                                                                                                                                                                                  ETag: "0x8DC582BE7262739"
                                                                                                                                                                                  x-ms-request-id: 76616de5-c01e-0082-6f8c-15af72000000
                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                  x-azure-ref: 20241004T142935Z-15767c5fc552g4w83buhsr3htc0000000crg000000005kz1
                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  2024-10-04 14:29:35 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 6c 4d 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c
                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.TellMe.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTel


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                  140192.168.2.1065514104.40.130.2254436096C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-10-04 14:29:35 UTC670OUTGET /wp-includes/js/jquery/ui/widget.min.js?ver=1.11.4 HTTP/1.1
                                                                                                                                                                                  Host: www.naturalizaeducacion.org
                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                  Referer: https://www.naturalizaeducacion.org/solicitud-papeleras/
                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                  Cookie: cf7msm_check=1; PHPSESSID=61lbk80oh4tjkco8hfe5e9im68
                                                                                                                                                                                  2024-10-04 14:29:35 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Fri, 04 Oct 2024 14:29:35 GMT
                                                                                                                                                                                  Content-Type: application/javascript
                                                                                                                                                                                  Content-Length: 6832
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Server: Apache
                                                                                                                                                                                  Last-Modified: Wed, 04 Aug 2021 11:10:31 GMT
                                                                                                                                                                                  ETag: "1ab0-5c8b9d9c6fd93"
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  Vary: Accept-Encoding,User-Agent
                                                                                                                                                                                  Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                                                  X-Frame-Options: sameorigin
                                                                                                                                                                                  X-XSS-Protection: 1; mode=block
                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                  Cache-Control: max-age=31536000, public
                                                                                                                                                                                  2024-10-04 14:29:35 UTC6832INData Raw: 2f 2a 21 0a 20 2a 20 6a 51 75 65 72 79 20 55 49 20 57 69 64 67 65 74 20 31 2e 31 31 2e 34 0a 20 2a 20 68 74 74 70 3a 2f 2f 6a 71 75 65 72 79 75 69 2e 63 6f 6d 0a 20 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 6a 51 75 65 72 79 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 0a 20 2a 20 52 65 6c 65 61 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 6c 69 63 65 6e 73 65 2e 0a 20 2a 20 68 74 74 70 3a 2f 2f 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 0a 20 2a 0a 20 2a 20 68 74 74 70 3a 2f 2f 61 70 69 2e 6a 71 75 65 72 79 75 69 2e 63 6f 6d 2f 6a 51 75 65 72 79 2e 77 69 64 67 65 74 2f 0a 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 74 29 7b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66
                                                                                                                                                                                  Data Ascii: /*! * jQuery UI Widget 1.11.4 * http://jqueryui.com * * Copyright jQuery Foundation and other contributors * Released under the MIT license. * http://jquery.org/license * * http://api.jqueryui.com/jQuery.widget/ */!function(t){"function"==typeof


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                  141192.168.2.1065515104.40.130.2254436096C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-10-04 14:29:35 UTC498OUTGET /wp-content/plugins/contact-form-7-multi-step-module/resources/cf7msm.min.js?ver=3.1.1 HTTP/1.1
                                                                                                                                                                                  Host: www.naturalizaeducacion.org
                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                  Cookie: cf7msm_check=1; PHPSESSID=61lbk80oh4tjkco8hfe5e9im68
                                                                                                                                                                                  2024-10-04 14:29:35 UTC493INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Fri, 04 Oct 2024 14:29:35 GMT
                                                                                                                                                                                  Content-Type: application/javascript
                                                                                                                                                                                  Content-Length: 3224
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Server: Apache
                                                                                                                                                                                  Last-Modified: Tue, 16 Feb 2021 12:01:33 GMT
                                                                                                                                                                                  ETag: "c98-5bb72dd140238"
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  Vary: Accept-Encoding,User-Agent
                                                                                                                                                                                  Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                                                  X-Frame-Options: sameorigin
                                                                                                                                                                                  X-XSS-Protection: 1; mode=block
                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                  Cache-Control: max-age=31536000, public
                                                                                                                                                                                  2024-10-04 14:29:35 UTC3224INData Raw: 66 75 6e 63 74 69 6f 6e 20 63 66 37 6d 73 6d 5f 75 6e 69 71 75 65 41 72 72 61 79 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 73 3d 7b 7d 2c 6e 3d 5b 5d 2c 72 3d 32 3b 72 2d 2d 3b 65 3d 74 29 65 2e 6d 61 70 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 73 5b 65 5d 3d 73 5b 65 5d 7c 7c 6e 2e 70 75 73 68 28 65 29 7d 29 3b 72 65 74 75 72 6e 20 6e 7d 66 75 6e 63 74 69 6f 6e 20 63 66 37 6d 73 6d 5f 68 61 73 53 53 28 29 7b 76 61 72 20 65 3d 22 74 65 73 74 22 3b 74 72 79 7b 72 65 74 75 72 6e 20 73 65 73 73 69 6f 6e 53 74 6f 72 61 67 65 2e 73 65 74 49 74 65 6d 28 65 2c 65 29 2c 73 65 73 73 69 6f 6e 53 74 6f 72 61 67 65 2e 72 65 6d 6f 76 65 49 74 65 6d 28 65 29 2c 21 30 7d 63 61 74 63 68 28 65 29 7b 72 65 74 75 72 6e 21 31 7d 7d 66 75 6e 63 74 69 6f 6e 20 71 75 6f 74 65 61
                                                                                                                                                                                  Data Ascii: function cf7msm_uniqueArray(e,t){for(var s={},n=[],r=2;r--;e=t)e.map(function(e){s[e]=s[e]||n.push(e)});return n}function cf7msm_hasSS(){var e="test";try{return sessionStorage.setItem(e,e),sessionStorage.removeItem(e),!0}catch(e){return!1}}function quotea


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                  142192.168.2.1065513104.40.130.2254436096C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-10-04 14:29:35 UTC672OUTGET /wp-includes/js/jquery/ui/position.min.js?ver=1.11.4 HTTP/1.1
                                                                                                                                                                                  Host: www.naturalizaeducacion.org
                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                  Referer: https://www.naturalizaeducacion.org/solicitud-papeleras/
                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                  Cookie: cf7msm_check=1; PHPSESSID=61lbk80oh4tjkco8hfe5e9im68
                                                                                                                                                                                  2024-10-04 14:29:35 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Fri, 04 Oct 2024 14:29:35 GMT
                                                                                                                                                                                  Content-Type: application/javascript
                                                                                                                                                                                  Content-Length: 6440
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Server: Apache
                                                                                                                                                                                  Last-Modified: Wed, 04 Aug 2021 11:10:31 GMT
                                                                                                                                                                                  ETag: "1928-5c8b9d9c6edf3"
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  Vary: Accept-Encoding,User-Agent
                                                                                                                                                                                  Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                                                  X-Frame-Options: sameorigin
                                                                                                                                                                                  X-XSS-Protection: 1; mode=block
                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                  Cache-Control: max-age=31536000, public
                                                                                                                                                                                  2024-10-04 14:29:35 UTC6440INData Raw: 2f 2a 21 0a 20 2a 20 6a 51 75 65 72 79 20 55 49 20 50 6f 73 69 74 69 6f 6e 20 31 2e 31 31 2e 34 0a 20 2a 20 68 74 74 70 3a 2f 2f 6a 71 75 65 72 79 75 69 2e 63 6f 6d 0a 20 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 6a 51 75 65 72 79 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 0a 20 2a 20 52 65 6c 65 61 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 6c 69 63 65 6e 73 65 2e 0a 20 2a 20 68 74 74 70 3a 2f 2f 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 0a 20 2a 0a 20 2a 20 68 74 74 70 3a 2f 2f 61 70 69 2e 6a 71 75 65 72 79 75 69 2e 63 6f 6d 2f 70 6f 73 69 74 69 6f 6e 2f 0a 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 74 29 7b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65
                                                                                                                                                                                  Data Ascii: /*! * jQuery UI Position 1.11.4 * http://jqueryui.com * * Copyright jQuery Foundation and other contributors * Released under the MIT license. * http://jquery.org/license * * http://api.jqueryui.com/position/ */!function(t){"function"==typeof de


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                  143192.168.2.1065516104.40.130.2254436096C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-10-04 14:29:35 UTC671OUTGET /wp-includes/js/jquery/ui/tooltip.min.js?ver=1.11.4 HTTP/1.1
                                                                                                                                                                                  Host: www.naturalizaeducacion.org
                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                  Referer: https://www.naturalizaeducacion.org/solicitud-papeleras/
                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                  Cookie: cf7msm_check=1; PHPSESSID=61lbk80oh4tjkco8hfe5e9im68
                                                                                                                                                                                  2024-10-04 14:29:35 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Fri, 04 Oct 2024 14:29:35 GMT
                                                                                                                                                                                  Content-Type: application/javascript
                                                                                                                                                                                  Content-Length: 5650
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Server: Apache
                                                                                                                                                                                  Last-Modified: Wed, 04 Aug 2021 11:10:31 GMT
                                                                                                                                                                                  ETag: "1612-5c8b9d9c6fd93"
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  Vary: Accept-Encoding,User-Agent
                                                                                                                                                                                  Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                                                  X-Frame-Options: sameorigin
                                                                                                                                                                                  X-XSS-Protection: 1; mode=block
                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                  Cache-Control: max-age=31536000, public
                                                                                                                                                                                  2024-10-04 14:29:35 UTC5650INData Raw: 2f 2a 21 0a 20 2a 20 6a 51 75 65 72 79 20 55 49 20 54 6f 6f 6c 74 69 70 20 31 2e 31 31 2e 34 0a 20 2a 20 68 74 74 70 3a 2f 2f 6a 71 75 65 72 79 75 69 2e 63 6f 6d 0a 20 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 6a 51 75 65 72 79 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 0a 20 2a 20 52 65 6c 65 61 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 6c 69 63 65 6e 73 65 2e 0a 20 2a 20 68 74 74 70 3a 2f 2f 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 0a 20 2a 0a 20 2a 20 68 74 74 70 3a 2f 2f 61 70 69 2e 6a 71 75 65 72 79 75 69 2e 63 6f 6d 2f 74 6f 6f 6c 74 69 70 2f 0a 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 74 29 7b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69
                                                                                                                                                                                  Data Ascii: /*! * jQuery UI Tooltip 1.11.4 * http://jqueryui.com * * Copyright jQuery Foundation and other contributors * Released under the MIT license. * http://jquery.org/license * * http://api.jqueryui.com/tooltip/ */!function(t){"function"==typeof defi


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                  144192.168.2.1065517104.40.130.2254436096C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-10-04 14:29:35 UTC479OUTGET /wp-content/plugins/contact-form-7/includes/js/scripts.js?ver=4.9.2 HTTP/1.1
                                                                                                                                                                                  Host: www.naturalizaeducacion.org
                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                  Cookie: cf7msm_check=1; PHPSESSID=61lbk80oh4tjkco8hfe5e9im68
                                                                                                                                                                                  2024-10-04 14:29:35 UTC495INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Fri, 04 Oct 2024 14:29:35 GMT
                                                                                                                                                                                  Content-Type: application/javascript
                                                                                                                                                                                  Content-Length: 14092
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Server: Apache
                                                                                                                                                                                  Last-Modified: Tue, 16 Feb 2021 12:01:33 GMT
                                                                                                                                                                                  ETag: "370c-5bb72dd1411d8"
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  Vary: Accept-Encoding,User-Agent
                                                                                                                                                                                  Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                                                  X-Frame-Options: sameorigin
                                                                                                                                                                                  X-XSS-Protection: 1; mode=block
                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                  Cache-Control: max-age=31536000, public
                                                                                                                                                                                  2024-10-04 14:29:35 UTC14092INData Raw: 28 20 66 75 6e 63 74 69 6f 6e 28 20 24 20 29 20 7b 0a 0a 09 27 75 73 65 20 73 74 72 69 63 74 27 3b 0a 0a 09 69 66 20 28 20 74 79 70 65 6f 66 20 77 70 63 66 37 20 3d 3d 3d 20 27 75 6e 64 65 66 69 6e 65 64 27 20 7c 7c 20 77 70 63 66 37 20 3d 3d 3d 20 6e 75 6c 6c 20 29 20 7b 0a 09 09 72 65 74 75 72 6e 3b 0a 09 7d 0a 0a 09 77 70 63 66 37 20 3d 20 24 2e 65 78 74 65 6e 64 28 20 7b 0a 09 09 63 61 63 68 65 64 3a 20 30 2c 0a 09 09 69 6e 70 75 74 73 3a 20 5b 5d 0a 09 7d 2c 20 77 70 63 66 37 20 29 3b 0a 0a 09 24 28 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 09 09 77 70 63 66 37 2e 73 75 70 70 6f 72 74 48 74 6d 6c 35 20 3d 20 28 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 09 09 09 76 61 72 20 66 65 61 74 75 72 65 73 20 3d 20 7b 7d 3b 0a 09 09 09 76 61 72 20 69 6e 70 75
                                                                                                                                                                                  Data Ascii: ( function( $ ) {'use strict';if ( typeof wpcf7 === 'undefined' || wpcf7 === null ) {return;}wpcf7 = $.extend( {cached: 0,inputs: []}, wpcf7 );$( function() {wpcf7.supportHtml5 = ( function() {var features = {};var inpu


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                  145192.168.2.106552013.107.246.45443
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-10-04 14:29:35 UTC192OUTGET /rules/rule700401v2s19.xml HTTP/1.1
                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                  2024-10-04 14:29:35 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Fri, 04 Oct 2024 14:29:35 GMT
                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                  Content-Length: 1403
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                                                                                                                                                                                  ETag: "0x8DC582BDCB4853F"
                                                                                                                                                                                  x-ms-request-id: 6ec2e3f4-801e-007b-208c-15e7ab000000
                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                  x-azure-ref: 20241004T142935Z-15767c5fc55xsgnlxyxy40f4m00000000cdg00000000unrm
                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  2024-10-04 14:29:35 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 34 30 31 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700401" V="2" DC="SM" EN="Office.Telemetry.Event.Office.Telemetry.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                  146192.168.2.106551913.107.246.45443
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-10-04 14:29:35 UTC192OUTGET /rules/rule702200v1s19.xml HTTP/1.1
                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                  2024-10-04 14:29:35 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Fri, 04 Oct 2024 14:29:35 GMT
                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                  Content-Length: 1360
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                                                                                                                                                                                  ETag: "0x8DC582BDDEB5124"
                                                                                                                                                                                  x-ms-request-id: 29534450-901e-0064-768c-15e8a6000000
                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                  x-azure-ref: 20241004T142935Z-15767c5fc55dtdv4d4saq7t47n0000000cfg0000000085sv
                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  2024-10-04 14:29:35 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 6c 4d 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c 6c 4d 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.TellMe" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTellMe" S="Medium" /> <F T="2">


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                  147192.168.2.106552313.107.246.45443
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-10-04 14:29:35 UTC192OUTGET /rules/rule700351v1s19.xml HTTP/1.1
                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                  2024-10-04 14:29:35 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Fri, 04 Oct 2024 14:29:35 GMT
                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                  Content-Length: 1397
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                                                                                                                                                                                  ETag: "0x8DC582BDFD43C07"
                                                                                                                                                                                  x-ms-request-id: 704395e8-201e-005d-718c-15afb3000000
                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                  x-azure-ref: 20241004T142935Z-15767c5fc55qkvj6n60pxm9mbw00000001r000000000qwqb
                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  2024-10-04 14:29:35 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 79 73
                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.System.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSys


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                  148192.168.2.106552413.107.246.45443
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-10-04 14:29:35 UTC192OUTGET /rules/rule700400v2s19.xml HTTP/1.1
                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                  2024-10-04 14:29:35 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Fri, 04 Oct 2024 14:29:35 GMT
                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                  Content-Length: 1366
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:27:36 GMT
                                                                                                                                                                                  ETag: "0x8DC582BDB779FC3"
                                                                                                                                                                                  x-ms-request-id: 0da95f5c-701e-0097-318c-15b8c1000000
                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                  x-azure-ref: 20241004T142935Z-15767c5fc55dtdv4d4saq7t47n0000000cf0000000009kfn
                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  2024-10-04 14:29:35 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 34 30 30 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c 65 6d 65 74 72 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700400" V="2" DC="SM" EN="Office.Telemetry.Event.Office.Telemetry" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTelemetry" S="Medium" /> <F T="2


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                  149192.168.2.1065521104.40.130.2254436096C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-10-04 14:29:35 UTC692OUTGET /wp-content/plugins/simple-share-buttons-adder/js/ssba.js?ver=1705311786 HTTP/1.1
                                                                                                                                                                                  Host: www.naturalizaeducacion.org
                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                  Referer: https://www.naturalizaeducacion.org/solicitud-papeleras/
                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                  Cookie: cf7msm_check=1; PHPSESSID=61lbk80oh4tjkco8hfe5e9im68
                                                                                                                                                                                  2024-10-04 14:29:35 UTC493INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Fri, 04 Oct 2024 14:29:35 GMT
                                                                                                                                                                                  Content-Type: application/javascript
                                                                                                                                                                                  Content-Length: 3110
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Server: Apache
                                                                                                                                                                                  Last-Modified: Mon, 15 Jan 2024 09:43:06 GMT
                                                                                                                                                                                  ETag: "c26-60ef8d749d3fc"
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  Vary: Accept-Encoding,User-Agent
                                                                                                                                                                                  Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                                                  X-Frame-Options: sameorigin
                                                                                                                                                                                  X-XSS-Protection: 1; mode=block
                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                  Cache-Control: max-age=31536000, public
                                                                                                                                                                                  2024-10-04 14:29:35 UTC3110INData Raw: 2f 2a 2a 0a 20 2a 20 4d 61 69 6e 2e 0a 20 2a 0a 20 2a 20 40 70 61 63 6b 61 67 65 20 53 69 6d 70 6c 65 53 68 61 72 65 42 75 74 74 6f 6e 73 41 64 64 65 72 0a 20 2a 2f 0a 0a 2f 2a 20 65 78 70 6f 72 74 65 64 20 4d 61 69 6e 20 2a 2f 0a 76 61 72 20 4d 61 69 6e 20 3d 20 28 20 66 75 6e 63 74 69 6f 6e 28 20 24 2c 20 46 42 20 29 20 7b 0a 09 27 75 73 65 20 73 74 72 69 63 74 27 3b 0a 0a 09 72 65 74 75 72 6e 20 7b 0a 09 09 2f 2a 2a 0a 09 09 20 2a 20 48 6f 6c 64 73 20 64 61 74 61 2e 0a 09 09 20 2a 2f 0a 09 09 64 61 74 61 3a 20 7b 7d 2c 0a 0a 09 09 2f 2a 2a 0a 09 09 20 2a 20 42 6f 6f 74 20 70 6c 75 67 69 6e 2e 0a 09 09 20 2a 0a 09 09 20 2a 20 40 70 61 72 61 6d 20 64 61 74 61 0a 09 09 20 2a 2f 0a 09 09 62 6f 6f 74 3a 20 66 75 6e 63 74 69 6f 6e 28 20 64 61 74 61 20 29 20
                                                                                                                                                                                  Data Ascii: /** * Main. * * @package SimpleShareButtonsAdder *//* exported Main */var Main = ( function( $, FB ) {'use strict';return {/** * Holds data. */data: {},/** * Boot plugin. * * @param data */boot: function( data )


                                                                                                                                                                                  Click to jump to process

                                                                                                                                                                                  Click to jump to process

                                                                                                                                                                                  Click to jump to process

                                                                                                                                                                                  Target ID:0
                                                                                                                                                                                  Start time:10:29:19
                                                                                                                                                                                  Start date:04/10/2024
                                                                                                                                                                                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                                                                                                                                                  Imagebase:0x7ff6c5c30000
                                                                                                                                                                                  File size:3'242'272 bytes
                                                                                                                                                                                  MD5 hash:83395EAB5B03DEA9720F8D7AC0D15CAA
                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  Has exited:false

                                                                                                                                                                                  Target ID:2
                                                                                                                                                                                  Start time:10:29:23
                                                                                                                                                                                  Start date:04/10/2024
                                                                                                                                                                                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2332 --field-trial-handle=2248,i,13994145975301728113,5160422629662682639,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                                  Imagebase:0x7ff6c5c30000
                                                                                                                                                                                  File size:3'242'272 bytes
                                                                                                                                                                                  MD5 hash:83395EAB5B03DEA9720F8D7AC0D15CAA
                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  Has exited:false

                                                                                                                                                                                  Target ID:3
                                                                                                                                                                                  Start time:10:29:26
                                                                                                                                                                                  Start date:04/10/2024
                                                                                                                                                                                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://www.naturalizaeducacion.org/solicitud-papeleras/"
                                                                                                                                                                                  Imagebase:0x7ff6c5c30000
                                                                                                                                                                                  File size:3'242'272 bytes
                                                                                                                                                                                  MD5 hash:83395EAB5B03DEA9720F8D7AC0D15CAA
                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                  No disassembly