Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://pub-d55459157ebb42a9815eb5a80662b7e8.r2.dev/index.html

Overview

General Information

Sample URL:https://pub-d55459157ebb42a9815eb5a80662b7e8.r2.dev/index.html
Analysis ID:1527685
Tags:openphish
Infos:

Detection

HTMLPhisher
Score:64
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Multi AV Scanner detection for submitted file
Yara detected HtmlPhish64
HTML body contains low number of good links
HTML title does not match URL
Stores files to the Windows start menu directory
Uses insecure TLS / SSL version for HTTPS connection

Classification

  • System is w10x64
  • chrome.exe (PID: 5360 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
    • chrome.exe (PID: 3776 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2252 --field-trial-handle=2184,i,18283163321366799347,14976580848103314618,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
  • chrome.exe (PID: 2368 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://pub-d55459157ebb42a9815eb5a80662b7e8.r2.dev/index.html" MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
0.2.pages.csvJoeSecurity_HtmlPhish_64Yara detected HtmlPhish_64Joe Security
    0.1.pages.csvJoeSecurity_HtmlPhish_64Yara detected HtmlPhish_64Joe Security
      0.0.pages.csvJoeSecurity_HtmlPhish_64Yara detected HtmlPhish_64Joe Security
        No Sigma rule has matched
        No Suricata rule has matched

        Click to jump to signature section

        Show All Signature Results

        AV Detection

        barindex
        Source: https://pub-d55459157ebb42a9815eb5a80662b7e8.r2.dev/index.htmlSlashNext: detection malicious, Label: Fraudulent Website type: Phishing & Social Engineering
        Source: https://pub-d55459157ebb42a9815eb5a80662b7e8.r2.dev/index.htmlVirustotal: Detection: 13%Perma Link

        Phishing

        barindex
        Source: Yara matchFile source: 0.2.pages.csv, type: HTML
        Source: Yara matchFile source: 0.1.pages.csv, type: HTML
        Source: Yara matchFile source: 0.0.pages.csv, type: HTML
        Source: https://pub-d55459157ebb42a9815eb5a80662b7e8.r2.dev/index.htmlHTTP Parser: Number of links: 0
        Source: https://pub-d55459157ebb42a9815eb5a80662b7e8.r2.dev/index.htmlHTTP Parser: Title: MetaMask does not match URL
        Source: https://pub-d55459157ebb42a9815eb5a80662b7e8.r2.dev/index.htmlHTTP Parser: <input type="password" .../> found
        Source: https://pub-d55459157ebb42a9815eb5a80662b7e8.r2.dev/index.htmlHTTP Parser: No <meta name="author".. found
        Source: https://pub-d55459157ebb42a9815eb5a80662b7e8.r2.dev/index.htmlHTTP Parser: No <meta name="author".. found
        Source: https://pub-d55459157ebb42a9815eb5a80662b7e8.r2.dev/index.htmlHTTP Parser: No <meta name="author".. found
        Source: https://pub-d55459157ebb42a9815eb5a80662b7e8.r2.dev/index.htmlHTTP Parser: No <meta name="copyright".. found
        Source: https://pub-d55459157ebb42a9815eb5a80662b7e8.r2.dev/index.htmlHTTP Parser: No <meta name="copyright".. found
        Source: https://pub-d55459157ebb42a9815eb5a80662b7e8.r2.dev/index.htmlHTTP Parser: No <meta name="copyright".. found
        Source: unknownHTTPS traffic detected: 173.222.162.60:443 -> 192.168.2.12:49757 version: TLS 1.0
        Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.12:49741 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.12:49747 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 173.222.162.60:443 -> 192.168.2.12:49757 version: TLS 1.0
        Source: unknownTCP traffic detected without corresponding DNS query: 13.107.253.72
        Source: unknownTCP traffic detected without corresponding DNS query: 13.107.253.72
        Source: unknownTCP traffic detected without corresponding DNS query: 13.107.253.72
        Source: unknownTCP traffic detected without corresponding DNS query: 13.107.253.72
        Source: unknownTCP traffic detected without corresponding DNS query: 13.107.253.72
        Source: unknownTCP traffic detected without corresponding DNS query: 13.107.253.72
        Source: unknownTCP traffic detected without corresponding DNS query: 13.107.253.72
        Source: unknownTCP traffic detected without corresponding DNS query: 13.107.253.72
        Source: unknownTCP traffic detected without corresponding DNS query: 13.107.253.72
        Source: unknownTCP traffic detected without corresponding DNS query: 13.107.253.72
        Source: unknownTCP traffic detected without corresponding DNS query: 13.107.253.72
        Source: unknownTCP traffic detected without corresponding DNS query: 13.107.253.72
        Source: unknownTCP traffic detected without corresponding DNS query: 13.107.253.72
        Source: unknownTCP traffic detected without corresponding DNS query: 13.107.253.72
        Source: unknownTCP traffic detected without corresponding DNS query: 13.107.253.72
        Source: unknownTCP traffic detected without corresponding DNS query: 13.107.253.72
        Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.60
        Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.60
        Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.60
        Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.60
        Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.60
        Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.60
        Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.60
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.60
        Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.60
        Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.60
        Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.60
        Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.60
        Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.60
        Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.60
        Source: unknownTCP traffic detected without corresponding DNS query: 13.107.253.72
        Source: global trafficHTTP traffic detected: GET /index.html HTTP/1.1Host: pub-d55459157ebb42a9815eb5a80662b7e8.r2.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /ajax/libs/popper.js/1.12.9/umd/popper.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://pub-d55459157ebb42a9815eb5a80662b7e8.r2.devsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://pub-d55459157ebb42a9815eb5a80662b7e8.r2.dev/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /jquery-3.3.1.js HTTP/1.1Host: code.jquery.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://pub-d55459157ebb42a9815eb5a80662b7e8.r2.devsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://pub-d55459157ebb42a9815eb5a80662b7e8.r2.dev/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /jquery-3.1.1.min.js HTTP/1.1Host: code.jquery.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://pub-d55459157ebb42a9815eb5a80662b7e8.r2.dev/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /icon.png HTTP/1.1Host: bestfilltype.netlify.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pub-d55459157ebb42a9815eb5a80662b7e8.r2.dev/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /logo.png HTTP/1.1Host: bestfilltype.netlify.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pub-d55459157ebb42a9815eb5a80662b7e8.r2.dev/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /ajax/libs/popper.js/1.12.9/umd/popper.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /jquery-3.1.1.min.js HTTP/1.1Host: code.jquery.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /jquery-3.3.1.js HTTP/1.1Host: code.jquery.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /confirm.png HTTP/1.1Host: bestfilltype.netlify.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pub-d55459157ebb42a9815eb5a80662b7e8.r2.dev/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /full.png HTTP/1.1Host: bestfilltype.netlify.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pub-d55459157ebb42a9815eb5a80662b7e8.r2.dev/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /eye-close.png HTTP/1.1Host: bestfilltype.netlify.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pub-d55459157ebb42a9815eb5a80662b7e8.r2.dev/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /tada.png HTTP/1.1Host: bestfilltype.netlify.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pub-d55459157ebb42a9815eb5a80662b7e8.r2.dev/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /icon.png HTTP/1.1Host: bestfilltype.netlify.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pub-d55459157ebb42a9815eb5a80662b7e8.r2.dev/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /gibberish-detector.js/gibberish.min.js HTTP/1.1Host: gtomitsuka.github.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://pub-d55459157ebb42a9815eb5a80662b7e8.r2.dev/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /eye-close.png HTTP/1.1Host: bestfilltype.netlify.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pub-d55459157ebb42a9815eb5a80662b7e8.r2.dev/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
        Source: global trafficHTTP traffic detected: GET /icon.png HTTP/1.1Host: bestfilltype.netlify.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pub-d55459157ebb42a9815eb5a80662b7e8.r2.dev/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /gibberish-detector.js/gibberish.min.js HTTP/1.1Host: gtomitsuka.github.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficDNS traffic detected: DNS query: pub-d55459157ebb42a9815eb5a80662b7e8.r2.dev
        Source: global trafficDNS traffic detected: DNS query: www.google.com
        Source: global trafficDNS traffic detected: DNS query: code.jquery.com
        Source: global trafficDNS traffic detected: DNS query: cdnjs.cloudflare.com
        Source: global trafficDNS traffic detected: DNS query: bestfilltype.netlify.app
        Source: global trafficDNS traffic detected: DNS query: gtomitsuka.github.io
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundCache-Control: private, max-age=0Content-Type: text/plain; charset=utf-8Date: Mon, 07 Oct 2024 06:47:58 GMTServer: NetlifyStrict-Transport-Security: max-age=31536000; includeSubDomains; preloadX-Nf-Request-Id: 01J9JVR5M2MGV36ZSGP18HJV6EContent-Length: 50Connection: close
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundCache-Control: private, max-age=0Content-Type: text/plain; charset=utf-8Date: Mon, 07 Oct 2024 06:47:58 GMTServer: NetlifyStrict-Transport-Security: max-age=31536000; includeSubDomains; preloadX-Nf-Request-Id: 01J9JVR5MBN2F5H9VDJ1X5JE35Content-Length: 50Connection: close
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundCache-Control: private, max-age=0Content-Type: text/plain; charset=utf-8Date: Mon, 07 Oct 2024 06:47:59 GMTServer: NetlifyStrict-Transport-Security: max-age=31536000; includeSubDomains; preloadX-Nf-Request-Id: 01J9JVR6HZCSJSAFVHJEVW953WContent-Length: 50Connection: close
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundCache-Control: private, max-age=0Content-Type: text/plain; charset=utf-8Date: Mon, 07 Oct 2024 06:47:59 GMTServer: NetlifyStrict-Transport-Security: max-age=31536000; includeSubDomains; preloadX-Nf-Request-Id: 01J9JVR6J44QYWJ5V8QP9AMZ00Content-Length: 50Connection: close
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundCache-Control: private, max-age=0Content-Type: text/plain; charset=utf-8Date: Mon, 07 Oct 2024 06:47:59 GMTServer: NetlifyStrict-Transport-Security: max-age=31536000; includeSubDomains; preloadX-Nf-Request-Id: 01J9JVR6XMWGJDD7HBCV8ZCXYFContent-Length: 50Connection: close
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundCache-Control: private, max-age=0Content-Type: text/plain; charset=utf-8Date: Mon, 07 Oct 2024 06:47:59 GMTServer: NetlifyStrict-Transport-Security: max-age=31536000; includeSubDomains; preloadX-Nf-Request-Id: 01J9JVR6XMZAP8D6J3Z6ABGESCContent-Length: 50Connection: close
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundCache-Control: private, max-age=0Content-Type: text/plain; charset=utf-8Date: Mon, 07 Oct 2024 06:47:59 GMTServer: NetlifyStrict-Transport-Security: max-age=31536000; includeSubDomains; preloadX-Nf-Request-Id: 01J9JVR6YTS789YG8BT7V52RMMContent-Length: 50Connection: close
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundCache-Control: private, max-age=0Content-Type: text/plain; charset=utf-8Date: Mon, 07 Oct 2024 06:48:01 GMTServer: NetlifyStrict-Transport-Security: max-age=31536000; includeSubDomains; preloadX-Nf-Request-Id: 01J9JVR8H1NCDGQZVWEXZVBPGXContent-Length: 50Connection: close
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundCache-Control: private, max-age=0Content-Type: text/plain; charset=utf-8Date: Mon, 07 Oct 2024 06:48:02 GMTServer: NetlifyStrict-Transport-Security: max-age=31536000; includeSubDomains; preloadX-Nf-Request-Id: 01J9JVR9H1MXVSS5NKHMBVFY16Content-Length: 50Connection: close
        Source: chromecache_80.2.dr, chromecache_85.2.drString found in binary or memory: http://jquery.org/license
        Source: chromecache_82.2.dr, chromecache_91.2.drString found in binary or memory: http://opensource.org/licenses/MIT).
        Source: chromecache_87.2.drString found in binary or memory: https://ajax.googleapis.com/ajax/libs/jquery/2.2.4/jquery.min.js
        Source: chromecache_87.2.drString found in binary or memory: https://benerzxrtoc.publicvm.com/psa.php
        Source: chromecache_87.2.drString found in binary or memory: https://bestfilltype.netlify.app/confirm.png
        Source: chromecache_87.2.drString found in binary or memory: https://bestfilltype.netlify.app/eye-close.png
        Source: chromecache_87.2.drString found in binary or memory: https://bestfilltype.netlify.app/eye-open.png
        Source: chromecache_87.2.drString found in binary or memory: https://bestfilltype.netlify.app/full.png
        Source: chromecache_87.2.drString found in binary or memory: https://bestfilltype.netlify.app/icon.png
        Source: chromecache_87.2.drString found in binary or memory: https://bestfilltype.netlify.app/logo.png
        Source: chromecache_87.2.drString found in binary or memory: https://bestfilltype.netlify.app/tada.png
        Source: chromecache_80.2.dr, chromecache_85.2.drString found in binary or memory: https://bugs.chromium.org/p/chromium/issues/detail?id=378607
        Source: chromecache_80.2.dr, chromecache_85.2.drString found in binary or memory: https://bugs.chromium.org/p/chromium/issues/detail?id=449857
        Source: chromecache_80.2.dr, chromecache_85.2.drString found in binary or memory: https://bugs.chromium.org/p/chromium/issues/detail?id=470258
        Source: chromecache_80.2.dr, chromecache_85.2.drString found in binary or memory: https://bugs.chromium.org/p/chromium/issues/detail?id=589347
        Source: chromecache_80.2.dr, chromecache_85.2.drString found in binary or memory: https://bugs.jquery.com/ticket/12359
        Source: chromecache_80.2.dr, chromecache_85.2.drString found in binary or memory: https://bugs.jquery.com/ticket/13378
        Source: chromecache_80.2.dr, chromecache_85.2.drString found in binary or memory: https://bugs.webkit.org/show_bug.cgi?id=136851
        Source: chromecache_80.2.dr, chromecache_85.2.drString found in binary or memory: https://bugs.webkit.org/show_bug.cgi?id=137337
        Source: chromecache_80.2.dr, chromecache_85.2.drString found in binary or memory: https://bugs.webkit.org/show_bug.cgi?id=29084
        Source: chromecache_80.2.dr, chromecache_85.2.drString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=687787
        Source: chromecache_87.2.drString found in binary or memory: https://cdnjs.cloudflare.com/ajax/libs/popper.js/1.12.9/umd/popper.min.js
        Source: chromecache_87.2.drString found in binary or memory: https://code.jquery.com/jquery-3.1.1.min.js
        Source: chromecache_87.2.drString found in binary or memory: https://code.jquery.com/jquery-3.3.1.js
        Source: chromecache_80.2.dr, chromecache_85.2.drString found in binary or memory: https://developer.mozilla.org/en-US/docs/CSS/display
        Source: chromecache_80.2.dr, chromecache_85.2.drString found in binary or memory: https://drafts.csswg.org/cssom/#common-serializing-idioms
        Source: chromecache_80.2.dr, chromecache_85.2.drString found in binary or memory: https://drafts.csswg.org/cssom/#resolved-values
        Source: chromecache_87.2.drString found in binary or memory: https://fonts.googleapis.com/css2?family=Poppins:wght
        Source: chromecache_90.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiByp8kv8JHgFVrLBT5Z1JlFc-K.woff2)
        Source: chromecache_90.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiByp8kv8JHgFVrLBT5Z1xlFQ.woff2)
        Source: chromecache_90.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiByp8kv8JHgFVrLCz7Z1JlFc-K.woff2)
        Source: chromecache_90.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiByp8kv8JHgFVrLCz7Z1xlFQ.woff2)
        Source: chromecache_90.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiByp8kv8JHgFVrLDD4Z1JlFc-K.woff2)
        Source: chromecache_90.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiByp8kv8JHgFVrLDD4Z1xlFQ.woff2)
        Source: chromecache_90.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiByp8kv8JHgFVrLDz8Z1JlFc-K.woff2)
        Source: chromecache_90.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiByp8kv8JHgFVrLDz8Z1xlFQ.woff2)
        Source: chromecache_90.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiByp8kv8JHgFVrLEj6Z1JlFc-K.woff2)
        Source: chromecache_90.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiByp8kv8JHgFVrLEj6Z1xlFQ.woff2)
        Source: chromecache_90.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiByp8kv8JHgFVrLGT9Z1JlFc-K.woff2)
        Source: chromecache_90.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiByp8kv8JHgFVrLGT9Z1xlFQ.woff2)
        Source: chromecache_90.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiEyp8kv8JHgFVrJJfecg.woff2)
        Source: chromecache_90.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiEyp8kv8JHgFVrJJnecmNE.woff2)
        Source: chromecache_80.2.dr, chromecache_85.2.drString found in binary or memory: https://github.com/eslint/eslint/issues/3229
        Source: chromecache_80.2.dr, chromecache_85.2.drString found in binary or memory: https://github.com/eslint/eslint/issues/6125
        Source: chromecache_80.2.dr, chromecache_85.2.drString found in binary or memory: https://github.com/jquery/jquery/pull/557)
        Source: chromecache_80.2.dr, chromecache_85.2.drString found in binary or memory: https://github.com/jquery/sizzle/pull/225
        Source: chromecache_80.2.dr, chromecache_85.2.drString found in binary or memory: https://github.com/jrburke/requirejs/wiki/Updating-existing-libraries#wiki-anon
        Source: chromecache_80.2.dr, chromecache_85.2.drString found in binary or memory: https://html.spec.whatwg.org/#strip-and-collapse-whitespace
        Source: chromecache_80.2.dr, chromecache_85.2.drString found in binary or memory: https://html.spec.whatwg.org/multipage/forms.html#category-listed
        Source: chromecache_80.2.dr, chromecache_85.2.drString found in binary or memory: https://html.spec.whatwg.org/multipage/forms.html#concept-fe-disabled
        Source: chromecache_80.2.dr, chromecache_85.2.drString found in binary or memory: https://html.spec.whatwg.org/multipage/forms.html#concept-option-disabled
        Source: chromecache_80.2.dr, chromecache_85.2.drString found in binary or memory: https://html.spec.whatwg.org/multipage/scripting.html#selector-disabled
        Source: chromecache_80.2.dr, chromecache_85.2.drString found in binary or memory: https://html.spec.whatwg.org/multipage/scripting.html#selector-enabled
        Source: chromecache_80.2.dr, chromecache_85.2.drString found in binary or memory: https://html.spec.whatwg.org/multipage/syntax.html#attributes-2
        Source: chromecache_80.2.dr, chromecache_85.2.drString found in binary or memory: https://infra.spec.whatwg.org/#strip-and-collapse-ascii-whitespace
        Source: chromecache_80.2.dr, chromecache_85.2.drString found in binary or memory: https://jquery.com/
        Source: chromecache_80.2.dr, chromecache_85.2.drString found in binary or memory: https://jquery.org/license
        Source: chromecache_80.2.dr, chromecache_85.2.drString found in binary or memory: https://jsperf.com/getall-vs-sizzle/2
        Source: chromecache_80.2.dr, chromecache_85.2.drString found in binary or memory: https://jsperf.com/thor-indexof-vs-for/5
        Source: chromecache_87.2.drString found in binary or memory: https://metamask.io/
        Source: chromecache_80.2.dr, chromecache_85.2.drString found in binary or memory: https://promisesaplus.com/#point-48
        Source: chromecache_80.2.dr, chromecache_85.2.drString found in binary or memory: https://promisesaplus.com/#point-54
        Source: chromecache_80.2.dr, chromecache_85.2.drString found in binary or memory: https://promisesaplus.com/#point-57
        Source: chromecache_80.2.dr, chromecache_85.2.drString found in binary or memory: https://promisesaplus.com/#point-59
        Source: chromecache_80.2.dr, chromecache_85.2.drString found in binary or memory: https://promisesaplus.com/#point-61
        Source: chromecache_80.2.dr, chromecache_85.2.drString found in binary or memory: https://promisesaplus.com/#point-64
        Source: chromecache_80.2.dr, chromecache_85.2.drString found in binary or memory: https://promisesaplus.com/#point-75
        Source: chromecache_80.2.dr, chromecache_85.2.drString found in binary or memory: https://sizzlejs.com/
        Source: chromecache_80.2.dr, chromecache_85.2.drString found in binary or memory: https://web.archive.org/web/20100324014747/http://blindsignals.com/index.php/2009/07/jquery-delay/
        Source: chromecache_80.2.dr, chromecache_85.2.drString found in binary or memory: https://web.archive.org/web/20141116233347/http://fluidproject.org/blog/2008/01/09/getting-setting-a
        Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
        Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
        Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
        Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
        Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
        Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
        Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
        Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
        Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
        Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
        Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.12:49741 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.12:49747 version: TLS 1.2
        Source: classification engineClassification label: mal64.phis.win@16/45@18/12
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
        Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2252 --field-trial-handle=2184,i,18283163321366799347,14976580848103314618,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
        Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://pub-d55459157ebb42a9815eb5a80662b7e8.r2.dev/index.html"
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2252 --field-trial-handle=2184,i,18283163321366799347,14976580848103314618,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
        Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
        Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
        Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
        Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
        Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeAutomated click: Confirm
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeAutomated click: Confirm
        Source: Window RecorderWindow detected: More than 3 window changes detected
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
        ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
        Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
        Registry Run Keys / Startup Folder
        1
        Process Injection
        1
        Masquerading
        OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
        Encrypted Channel
        Exfiltration Over Other Network MediumAbuse Accessibility Features
        CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
        Registry Run Keys / Startup Folder
        1
        Process Injection
        LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
        Non-Application Layer Protocol
        Exfiltration Over BluetoothNetwork Denial of Service
        Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
        Application Layer Protocol
        Automated ExfiltrationData Encrypted for Impact
        Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
        Ingress Tool Transfer
        Traffic DuplicationData Destruction
        Hide Legend

        Legend:

        • Process
        • Signature
        • Created File
        • DNS/IP Info
        • Is Dropped
        • Is Windows Process
        • Number of created Registry Values
        • Number of created Files
        • Visual Basic
        • Delphi
        • Java
        • .Net C# or VB.NET
        • C, C++ or other language
        • Is malicious
        • Internet

        This section contains all screenshots as thumbnails, including those not shown in the slideshow.


        windows-stand
        SourceDetectionScannerLabelLink
        https://pub-d55459157ebb42a9815eb5a80662b7e8.r2.dev/index.html14%VirustotalBrowse
        https://pub-d55459157ebb42a9815eb5a80662b7e8.r2.dev/index.html100%SlashNextFraudulent Website type: Phishing & Social Engineering
        No Antivirus matches
        No Antivirus matches
        No Antivirus matches
        SourceDetectionScannerLabelLink
        https://bugs.webkit.org/show_bug.cgi?id=1368510%URL Reputationsafe
        http://jquery.org/license0%URL Reputationsafe
        https://jsperf.com/thor-indexof-vs-for/50%URL Reputationsafe
        https://bugs.jquery.com/ticket/123590%URL Reputationsafe
        https://html.spec.whatwg.org/#strip-and-collapse-whitespace0%URL Reputationsafe
        https://promisesaplus.com/#point-750%URL Reputationsafe
        https://drafts.csswg.org/cssom/#common-serializing-idioms0%URL Reputationsafe
        https://html.spec.whatwg.org/multipage/forms.html#concept-fe-disabled0%URL Reputationsafe
        https://bugs.webkit.org/show_bug.cgi?id=290840%URL Reputationsafe
        https://infra.spec.whatwg.org/#strip-and-collapse-ascii-whitespace0%URL Reputationsafe
        https://html.spec.whatwg.org/multipage/forms.html#concept-option-disabled0%URL Reputationsafe
        https://bugs.chromium.org/p/chromium/issues/detail?id=3786070%URL Reputationsafe
        https://gtomitsuka.github.io/gibberish-detector.js/gibberish.min.js0%URL Reputationsafe
        https://bestfilltype.netlify.app/full.png0%URL Reputationsafe
        https://bugzilla.mozilla.org/show_bug.cgi?id=6877870%URL Reputationsafe
        https://bugs.chromium.org/p/chromium/issues/detail?id=4702580%URL Reputationsafe
        http://opensource.org/licenses/MIT).0%URL Reputationsafe
        https://bugs.jquery.com/ticket/133780%URL Reputationsafe
        https://promisesaplus.com/#point-640%URL Reputationsafe
        https://bestfilltype.netlify.app/confirm.png0%URL Reputationsafe
        https://promisesaplus.com/#point-610%URL Reputationsafe
        https://bestfilltype.netlify.app/eye-open.png0%URL Reputationsafe
        https://drafts.csswg.org/cssom/#resolved-values0%URL Reputationsafe
        https://bugs.chromium.org/p/chromium/issues/detail?id=5893470%URL Reputationsafe
        https://code.jquery.com/jquery-3.1.1.min.js0%URL Reputationsafe
        https://html.spec.whatwg.org/multipage/syntax.html#attributes-20%URL Reputationsafe
        https://metamask.io/0%URL Reputationsafe
        https://promisesaplus.com/#point-590%URL Reputationsafe
        https://jsperf.com/getall-vs-sizzle/20%URL Reputationsafe
        https://promisesaplus.com/#point-570%URL Reputationsafe
        https://promisesaplus.com/#point-540%URL Reputationsafe
        https://code.jquery.com/jquery-3.3.1.js0%URL Reputationsafe
        https://html.spec.whatwg.org/multipage/forms.html#category-listed0%URL Reputationsafe
        https://html.spec.whatwg.org/multipage/scripting.html#selector-disabled0%URL Reputationsafe
        https://developer.mozilla.org/en-US/docs/CSS/display0%URL Reputationsafe
        https://jquery.org/license0%URL Reputationsafe
        https://cdnjs.cloudflare.com/ajax/libs/popper.js/1.12.9/umd/popper.min.js0%URL Reputationsafe
        https://jquery.com/0%URL Reputationsafe
        https://bestfilltype.netlify.app/icon.png0%URL Reputationsafe
        https://bugs.webkit.org/show_bug.cgi?id=1373370%URL Reputationsafe
        https://html.spec.whatwg.org/multipage/scripting.html#selector-enabled0%URL Reputationsafe
        https://promisesaplus.com/#point-480%URL Reputationsafe
        https://bestfilltype.netlify.app/logo.png0%URL Reputationsafe
        https://bestfilltype.netlify.app/eye-close.png0%URL Reputationsafe
        https://sizzlejs.com/0%URL Reputationsafe
        https://bugs.chromium.org/p/chromium/issues/detail?id=4498570%URL Reputationsafe
        https://bestfilltype.netlify.app/tada.png0%URL Reputationsafe
        NameIPActiveMaliciousAntivirus DetectionReputation
        pub-d55459157ebb42a9815eb5a80662b7e8.r2.dev
        162.159.140.237
        truefalse
          unknown
          gtomitsuka.github.io
          185.199.108.153
          truefalse
            unknown
            bg.microsoft.map.fastly.net
            199.232.214.172
            truefalse
              unknown
              code.jquery.com
              151.101.66.137
              truefalse
                unknown
                cdnjs.cloudflare.com
                104.17.24.14
                truefalse
                  unknown
                  www.google.com
                  142.250.185.132
                  truefalse
                    unknown
                    bestfilltype.netlify.app
                    3.70.101.28
                    truefalse
                      unknown
                      fp2e7a.wpc.phicdn.net
                      192.229.221.95
                      truefalse
                        unknown
                        windowsupdatebg.s.llnwi.net
                        46.228.146.128
                        truefalse
                          unknown
                          NameMaliciousAntivirus DetectionReputation
                          https://gtomitsuka.github.io/gibberish-detector.js/gibberish.min.jsfalse
                          • URL Reputation: safe
                          unknown
                          https://bestfilltype.netlify.app/full.pngfalse
                          • URL Reputation: safe
                          unknown
                          https://bestfilltype.netlify.app/confirm.pngfalse
                          • URL Reputation: safe
                          unknown
                          https://code.jquery.com/jquery-3.1.1.min.jsfalse
                          • URL Reputation: safe
                          unknown
                          https://code.jquery.com/jquery-3.3.1.jsfalse
                          • URL Reputation: safe
                          unknown
                          https://pub-d55459157ebb42a9815eb5a80662b7e8.r2.dev/index.htmltrue
                            unknown
                            https://cdnjs.cloudflare.com/ajax/libs/popper.js/1.12.9/umd/popper.min.jsfalse
                            • URL Reputation: safe
                            unknown
                            https://bestfilltype.netlify.app/icon.pngfalse
                            • URL Reputation: safe
                            unknown
                            https://bestfilltype.netlify.app/logo.pngfalse
                            • URL Reputation: safe
                            unknown
                            https://bestfilltype.netlify.app/eye-close.pngfalse
                            • URL Reputation: safe
                            unknown
                            https://bestfilltype.netlify.app/tada.pngfalse
                            • URL Reputation: safe
                            unknown
                            NameSourceMaliciousAntivirus DetectionReputation
                            https://bugs.webkit.org/show_bug.cgi?id=136851chromecache_80.2.dr, chromecache_85.2.drfalse
                            • URL Reputation: safe
                            unknown
                            http://jquery.org/licensechromecache_80.2.dr, chromecache_85.2.drfalse
                            • URL Reputation: safe
                            unknown
                            https://jsperf.com/thor-indexof-vs-for/5chromecache_80.2.dr, chromecache_85.2.drfalse
                            • URL Reputation: safe
                            unknown
                            https://bugs.jquery.com/ticket/12359chromecache_80.2.dr, chromecache_85.2.drfalse
                            • URL Reputation: safe
                            unknown
                            https://web.archive.org/web/20100324014747/http://blindsignals.com/index.php/2009/07/jquery-delay/chromecache_80.2.dr, chromecache_85.2.drfalse
                              unknown
                              https://html.spec.whatwg.org/#strip-and-collapse-whitespacechromecache_80.2.dr, chromecache_85.2.drfalse
                              • URL Reputation: safe
                              unknown
                              https://promisesaplus.com/#point-75chromecache_80.2.dr, chromecache_85.2.drfalse
                              • URL Reputation: safe
                              unknown
                              https://web.archive.org/web/20141116233347/http://fluidproject.org/blog/2008/01/09/getting-setting-achromecache_80.2.dr, chromecache_85.2.drfalse
                                unknown
                                https://drafts.csswg.org/cssom/#common-serializing-idiomschromecache_80.2.dr, chromecache_85.2.drfalse
                                • URL Reputation: safe
                                unknown
                                https://html.spec.whatwg.org/multipage/forms.html#concept-fe-disabledchromecache_80.2.dr, chromecache_85.2.drfalse
                                • URL Reputation: safe
                                unknown
                                https://bugs.webkit.org/show_bug.cgi?id=29084chromecache_80.2.dr, chromecache_85.2.drfalse
                                • URL Reputation: safe
                                unknown
                                https://infra.spec.whatwg.org/#strip-and-collapse-ascii-whitespacechromecache_80.2.dr, chromecache_85.2.drfalse
                                • URL Reputation: safe
                                unknown
                                https://github.com/eslint/eslint/issues/6125chromecache_80.2.dr, chromecache_85.2.drfalse
                                  unknown
                                  https://html.spec.whatwg.org/multipage/forms.html#concept-option-disabledchromecache_80.2.dr, chromecache_85.2.drfalse
                                  • URL Reputation: safe
                                  unknown
                                  https://github.com/jquery/jquery/pull/557)chromecache_80.2.dr, chromecache_85.2.drfalse
                                    unknown
                                    https://bugs.chromium.org/p/chromium/issues/detail?id=378607chromecache_80.2.dr, chromecache_85.2.drfalse
                                    • URL Reputation: safe
                                    unknown
                                    https://github.com/jrburke/requirejs/wiki/Updating-existing-libraries#wiki-anonchromecache_80.2.dr, chromecache_85.2.drfalse
                                      unknown
                                      https://bugzilla.mozilla.org/show_bug.cgi?id=687787chromecache_80.2.dr, chromecache_85.2.drfalse
                                      • URL Reputation: safe
                                      unknown
                                      https://bugs.chromium.org/p/chromium/issues/detail?id=470258chromecache_80.2.dr, chromecache_85.2.drfalse
                                      • URL Reputation: safe
                                      unknown
                                      http://opensource.org/licenses/MIT).chromecache_82.2.dr, chromecache_91.2.drfalse
                                      • URL Reputation: safe
                                      unknown
                                      https://bugs.jquery.com/ticket/13378chromecache_80.2.dr, chromecache_85.2.drfalse
                                      • URL Reputation: safe
                                      unknown
                                      https://benerzxrtoc.publicvm.com/psa.phpchromecache_87.2.drfalse
                                        unknown
                                        https://promisesaplus.com/#point-64chromecache_80.2.dr, chromecache_85.2.drfalse
                                        • URL Reputation: safe
                                        unknown
                                        https://promisesaplus.com/#point-61chromecache_80.2.dr, chromecache_85.2.drfalse
                                        • URL Reputation: safe
                                        unknown
                                        https://bestfilltype.netlify.app/eye-open.pngchromecache_87.2.drfalse
                                        • URL Reputation: safe
                                        unknown
                                        https://drafts.csswg.org/cssom/#resolved-valueschromecache_80.2.dr, chromecache_85.2.drfalse
                                        • URL Reputation: safe
                                        unknown
                                        https://bugs.chromium.org/p/chromium/issues/detail?id=589347chromecache_80.2.dr, chromecache_85.2.drfalse
                                        • URL Reputation: safe
                                        unknown
                                        https://html.spec.whatwg.org/multipage/syntax.html#attributes-2chromecache_80.2.dr, chromecache_85.2.drfalse
                                        • URL Reputation: safe
                                        unknown
                                        https://metamask.io/chromecache_87.2.drfalse
                                        • URL Reputation: safe
                                        unknown
                                        https://promisesaplus.com/#point-59chromecache_80.2.dr, chromecache_85.2.drfalse
                                        • URL Reputation: safe
                                        unknown
                                        https://jsperf.com/getall-vs-sizzle/2chromecache_80.2.dr, chromecache_85.2.drfalse
                                        • URL Reputation: safe
                                        unknown
                                        https://promisesaplus.com/#point-57chromecache_80.2.dr, chromecache_85.2.drfalse
                                        • URL Reputation: safe
                                        unknown
                                        https://github.com/eslint/eslint/issues/3229chromecache_80.2.dr, chromecache_85.2.drfalse
                                          unknown
                                          https://promisesaplus.com/#point-54chromecache_80.2.dr, chromecache_85.2.drfalse
                                          • URL Reputation: safe
                                          unknown
                                          https://html.spec.whatwg.org/multipage/forms.html#category-listedchromecache_80.2.dr, chromecache_85.2.drfalse
                                          • URL Reputation: safe
                                          unknown
                                          https://html.spec.whatwg.org/multipage/scripting.html#selector-disabledchromecache_80.2.dr, chromecache_85.2.drfalse
                                          • URL Reputation: safe
                                          unknown
                                          https://developer.mozilla.org/en-US/docs/CSS/displaychromecache_80.2.dr, chromecache_85.2.drfalse
                                          • URL Reputation: safe
                                          unknown
                                          https://jquery.org/licensechromecache_80.2.dr, chromecache_85.2.drfalse
                                          • URL Reputation: safe
                                          unknown
                                          https://jquery.com/chromecache_80.2.dr, chromecache_85.2.drfalse
                                          • URL Reputation: safe
                                          unknown
                                          https://bugs.webkit.org/show_bug.cgi?id=137337chromecache_80.2.dr, chromecache_85.2.drfalse
                                          • URL Reputation: safe
                                          unknown
                                          https://html.spec.whatwg.org/multipage/scripting.html#selector-enabledchromecache_80.2.dr, chromecache_85.2.drfalse
                                          • URL Reputation: safe
                                          unknown
                                          https://promisesaplus.com/#point-48chromecache_80.2.dr, chromecache_85.2.drfalse
                                          • URL Reputation: safe
                                          unknown
                                          https://github.com/jquery/sizzle/pull/225chromecache_80.2.dr, chromecache_85.2.drfalse
                                            unknown
                                            https://sizzlejs.com/chromecache_80.2.dr, chromecache_85.2.drfalse
                                            • URL Reputation: safe
                                            unknown
                                            https://bugs.chromium.org/p/chromium/issues/detail?id=449857chromecache_80.2.dr, chromecache_85.2.drfalse
                                            • URL Reputation: safe
                                            unknown
                                            • No. of IPs < 25%
                                            • 25% < No. of IPs < 50%
                                            • 50% < No. of IPs < 75%
                                            • 75% < No. of IPs
                                            IPDomainCountryFlagASNASN NameMalicious
                                            104.17.24.14
                                            cdnjs.cloudflare.comUnited States
                                            13335CLOUDFLARENETUSfalse
                                            162.159.140.237
                                            pub-d55459157ebb42a9815eb5a80662b7e8.r2.devUnited States
                                            13335CLOUDFLARENETUSfalse
                                            142.250.185.132
                                            www.google.comUnited States
                                            15169GOOGLEUSfalse
                                            239.255.255.250
                                            unknownReserved
                                            unknownunknownfalse
                                            151.101.66.137
                                            code.jquery.comUnited States
                                            54113FASTLYUSfalse
                                            3.70.101.28
                                            bestfilltype.netlify.appUnited States
                                            16509AMAZON-02USfalse
                                            185.199.108.153
                                            gtomitsuka.github.ioNetherlands
                                            54113FASTLYUSfalse
                                            104.17.25.14
                                            unknownUnited States
                                            13335CLOUDFLARENETUSfalse
                                            185.199.110.153
                                            unknownNetherlands
                                            54113FASTLYUSfalse
                                            IP
                                            192.168.2.9
                                            192.168.2.4
                                            192.168.2.12
                                            Joe Sandbox version:41.0.0 Charoite
                                            Analysis ID:1527685
                                            Start date and time:2024-10-07 08:46:53 +02:00
                                            Joe Sandbox product:CloudBasic
                                            Overall analysis duration:0h 3m 37s
                                            Hypervisor based Inspection enabled:false
                                            Report type:full
                                            Cookbook file name:browseurl.jbs
                                            Sample URL:https://pub-d55459157ebb42a9815eb5a80662b7e8.r2.dev/index.html
                                            Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                            Number of analysed new started processes analysed:10
                                            Number of new started drivers analysed:0
                                            Number of existing processes analysed:0
                                            Number of existing drivers analysed:0
                                            Number of injected processes analysed:0
                                            Technologies:
                                            • HCA enabled
                                            • EGA enabled
                                            • AMSI enabled
                                            Analysis Mode:default
                                            Analysis stop reason:Timeout
                                            Detection:MAL
                                            Classification:mal64.phis.win@16/45@18/12
                                            EGA Information:Failed
                                            HCA Information:
                                            • Successful, ratio: 100%
                                            • Number of executed functions: 0
                                            • Number of non-executed functions: 0
                                            • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
                                            • Excluded IPs from analysis (whitelisted): 40.115.3.253, 142.250.185.227, 142.250.181.238, 74.125.71.84, 34.104.35.123, 142.250.186.138, 142.250.185.138, 216.58.212.131, 142.250.184.202, 216.58.206.42, 142.250.74.202, 172.217.18.10, 142.250.186.74, 142.250.185.106, 216.58.212.138, 142.250.181.234, 142.250.185.74, 142.250.186.42, 142.250.184.234, 142.250.185.202, 172.217.23.106, 142.250.185.234, 142.250.185.170, 40.113.103.199, 172.202.163.200, 199.232.214.172, 192.229.221.95, 52.165.164.15, 40.69.42.241, 142.250.185.99, 46.228.146.128
                                            • Excluded domains from analysis (whitelisted): client.wns.windows.com, fonts.googleapis.com, fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, ajax.googleapis.com, fonts.gstatic.com, slscr.update.microsoft.com, ctldl.windowsupdate.com.delivery.microsoft.com, clientservices.googleapis.com, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com, wns.notify.trafficmanager.net, fe3.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, ocsp.digicert.com, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, update.googleapis.com, clients.l.google.com, wu-b-net.trafficmanager.net, glb.sls.prod.dcat.dsp.trafficmanager.net
                                            • Not all processes where analyzed, report is missing behavior information
                                            • Report size getting too big, too many NtSetInformationFile calls found.
                                            • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                            No simulations
                                            InputOutput
                                            URL: https://pub-d55459157ebb42a9815eb5a80662b7e8.r2.dev/index.html Model: jbxai
                                            {
                                            "brand":["MetaMask"],
                                            "contains_trigger_text":true,
                                            "trigger_text":"Access your wallet with your Secret Recovery Phrase",
                                            "prominent_button_name":"icon",
                                            "text_input_field_labels":["eye-close"],
                                            "pdf_icon_visible":false,
                                            "has_visible_captcha":false,
                                            "has_urgent_text":false,
                                            "text":"Access your wallet with your Secret Recovery Phrase MetaMask cannot recover your password. We will use your Secret Recovery Phrase to validate your ownership,
                                             restore your wallet and set up a new password. First,
                                             enter the Secret Recovery Phrase that you were given when you created your wallet. Learn more",
                                            "has_visible_qrcode":false}
                                            URL: https://pub-d55459157ebb42a9815eb5a80662b7e8.r2.dev/index.html Model: jbxai
                                            {
                                            "brand":["MetaMask"],
                                            "contains_trigger_text":true,
                                            "trigger_text":"Access your wallet with your Secret Recovery Phrase",
                                            "prominent_button_name":"icon",
                                            "text_input_field_labels":["eye-close"],
                                            "pdf_icon_visible":false,
                                            "has_visible_captcha":false,
                                            "has_urgent_text":false,
                                            "text":"Access your wallet with your Secret Recovery Phrase MetaMask cannot recover your password. We will use your Secret Recovery Phrase to validate your ownership,
                                             restore your wallet and set up a new password. First,
                                             enter the Secret Recovery Phrase that you were given when you created your wallet. Learn more",
                                            "has_visible_qrcode":false}
                                            No context
                                            No context
                                            No context
                                            No context
                                            No context
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Oct 7 05:47:56 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                            Category:dropped
                                            Size (bytes):2675
                                            Entropy (8bit):3.989682330335216
                                            Encrypted:false
                                            SSDEEP:48:83phdhTGDFH8eidAKZdA1kehwiZUklqehry+3:851i6xky
                                            MD5:6D24A6C1A9A7A74A30BB2E3800EC3ADC
                                            SHA1:BF4717A32C987EDF8205DA781CD2495C34D37351
                                            SHA-256:35CFEFBADD0B44E85C39C3BF51B32888800E46E03156C2CF4A7AB6737DD8A07D
                                            SHA-512:7F168B908257CD7C050E694FE54C2F0D2B1FFC0DEAD1FE678EAA19A92777D8B27E64B28472BCAE37A518F415DCD9FACE51577E5C79D693AA18A4397F2DD2E8A1
                                            Malicious:false
                                            Reputation:low
                                            Preview:L..................F.@.. ...$+.,.....f3........y... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW.a..PROGRA~1..t......O.IGY.5....B...............J........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VGY.5....L.....................p+j.G.o.o.g.l.e.....T.1.....EW.[..Chrome..>......CW.VGY.5....M......................xN.C.h.r.o.m.e.....`.1.....EW.[..APPLIC~1..H......CW.VGY.5............................P.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VGY.5.....d......................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Oct 7 05:47:56 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                            Category:dropped
                                            Size (bytes):2677
                                            Entropy (8bit):4.00619061962915
                                            Encrypted:false
                                            SSDEEP:48:8EhdhTGDFH8eidAKZdA1jeh/iZUkAQkqehUy+2:8E1i6N9Qpy
                                            MD5:8CD9854A32A8D07878CCBC8168B9D45D
                                            SHA1:5C5D8460E271CC2BD9C34FD7D7AC768391AD8F57
                                            SHA-256:5368AF542179163EE5C90A3A60854D131AB3C4192F2ED8832D22496C04D79E07
                                            SHA-512:0D3DA46B1462D5C9362A36F9883F3009D53D4DEC3D3AB7087E43A6320E474C660E5137C712D8098BA9A87CAD20DFA0D6C81F826FE2FF1D43188A6BD58E075F50
                                            Malicious:false
                                            Reputation:low
                                            Preview:L..................F.@.. ...$+.,....{.%........y... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW.a..PROGRA~1..t......O.IGY.5....B...............J........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VGY.5....L.....................p+j.G.o.o.g.l.e.....T.1.....EW.[..Chrome..>......CW.VGY.5....M......................xN.C.h.r.o.m.e.....`.1.....EW.[..APPLIC~1..H......CW.VGY.5............................P.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VGY.5.....d......................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Oct 5 10:41:16 2023, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                            Category:dropped
                                            Size (bytes):2691
                                            Entropy (8bit):4.016426140194517
                                            Encrypted:false
                                            SSDEEP:48:8whdhTGuH8eidAKZdA14Peh7sFiZUkmgqeh7siy+BX:8w1irznoy
                                            MD5:ECB7550D1096B4673D16EF245A8B4C75
                                            SHA1:A9B311F5E90381803ECEB099F319792495A29E3E
                                            SHA-256:6ED5A0D3994A8ABBF71C8189443D7D9441E2FCF092A9237837BB66FA08760376
                                            SHA-512:B902A17C96DA9F61BAACDAE1A8E9FB469E92B410044CE9025A21AA7524770ABEC97639993C6B39C907E42D37B19B7BFCE0123EF2437A13B42512E29E1F42D87A
                                            Malicious:false
                                            Reputation:low
                                            Preview:L..................F.@.. ...$+.,...............y... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW.a..PROGRA~1..t......O.IGY.5....B...............J........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VGY.5....L.....................p+j.G.o.o.g.l.e.....T.1.....EW.[..Chrome..>......CW.VGY.5....M......................xN.C.h.r.o.m.e.....`.1.....EW.[..APPLIC~1..H......CW.VGY.5............................P.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VEW.[.....d......................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Oct 7 05:47:56 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                            Category:dropped
                                            Size (bytes):2679
                                            Entropy (8bit):4.00304797225328
                                            Encrypted:false
                                            SSDEEP:48:8PhdhTGDFH8eidAKZdA1GehDiZUkwqehgy+R:8P1i6Aay
                                            MD5:71D45AE58CAA29547A5E33D476E15A75
                                            SHA1:1A07B4662FF6C0A25960DDEC1DDDD4750A1FDD49
                                            SHA-256:95F53A1A01F477B1313F8AF17A5CFFE03BB53E9EF1692F5C740C70DAF4BCD46F
                                            SHA-512:C1A783B071592ED3EB78E40B02B03FF512161256D28C5D296B81449FA7BCC5FAE6C993272C71C3D269F8387216F094FF775FC2F5B9FD346AC7D1D97F1EACE3C5
                                            Malicious:false
                                            Reputation:low
                                            Preview:L..................F.@.. ...$+.,.....] ........y... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW.a..PROGRA~1..t......O.IGY.5....B...............J........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VGY.5....L.....................p+j.G.o.o.g.l.e.....T.1.....EW.[..Chrome..>......CW.VGY.5....M......................xN.C.h.r.o.m.e.....`.1.....EW.[..APPLIC~1..H......CW.VGY.5............................P.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VGY.5.....d......................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Oct 7 05:47:56 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                            Category:dropped
                                            Size (bytes):2679
                                            Entropy (8bit):3.992184579134184
                                            Encrypted:false
                                            SSDEEP:48:8ohdhTGDFH8eidAKZdA1IehBiZUk1W1qehmy+C:8o1i6Q9Gy
                                            MD5:743B0DFE64F88C40C1EBD340AE395137
                                            SHA1:6D7704EE73C2DDC83CC3D135FCBCA3A3941A0BBB
                                            SHA-256:3E10FB1E80B2349918AD343E7324B0276B50EC7C1140ABD65397A7386502C0AA
                                            SHA-512:20AD15CBE1C68CE5ECDD120FA9C8F3AFB8A902E1356C91A56B2D7F4B28CE85AAC34EEE8CA83C184154AF972AC2DC433801BEBFA287D08A837277B55B74A04798
                                            Malicious:false
                                            Reputation:low
                                            Preview:L..................F.@.. ...$+.,......+........y... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW.a..PROGRA~1..t......O.IGY.5....B...............J........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VGY.5....L.....................p+j.G.o.o.g.l.e.....T.1.....EW.[..Chrome..>......CW.VGY.5....M......................xN.C.h.r.o.m.e.....`.1.....EW.[..APPLIC~1..H......CW.VGY.5............................P.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VGY.5.....d......................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Oct 7 05:47:56 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                            Category:dropped
                                            Size (bytes):2681
                                            Entropy (8bit):4.00467178029731
                                            Encrypted:false
                                            SSDEEP:48:80hdhTGDFH8eidAKZdA1duTBehOuTbbiZUk5OjqehOuTboy+yT+:801i6RT2TbxWOvTboy7T
                                            MD5:E7D710AC93215533625CB4ED8C0CFC38
                                            SHA1:2B3F1D35213F246AB45E1610AD5A232F052C9564
                                            SHA-256:35E5F403FCC3EE509597B58084769E634F16A88581A5A61A3D970523B5A53CAE
                                            SHA-512:D23802E5C068E2B1E68F501465258EC4809656271585C3C05F139B82ADDDF0020E4E2022A30B55744F383C2DDB90B6198C50A386D27E0B8F2158C8CF4A90EB68
                                            Malicious:false
                                            Reputation:low
                                            Preview:L..................F.@.. ...$+.,...............y... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW.a..PROGRA~1..t......O.IGY.5....B...............J........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VGY.5....L.....................p+j.G.o.o.g.l.e.....T.1.....EW.[..Chrome..>......CW.VGY.5....M......................xN.C.h.r.o.m.e.....`.1.....EW.[..APPLIC~1..H......CW.VGY.5............................P.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VGY.5.....d......................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with no line terminators
                                            Category:downloaded
                                            Size (bytes):50
                                            Entropy (8bit):4.836565630242718
                                            Encrypted:false
                                            SSDEEP:3:ObynQA2cvbdcwen:ObPHc+wa
                                            MD5:702F3D8DDD44BBE479516AC441ADCA6F
                                            SHA1:6874A973093287F4B9B245E2E4A075CBC5CA34A4
                                            SHA-256:CEC278ADE69293670A9FAFDD3E73967E8E25DB85EA9C41DF47A33B21214A82BF
                                            SHA-512:6115EB26DAB94FE79B28866AB9366CA62F5C10E38E4B677424D778E746DBB77D15D3626A58384177E91DA2D92AE90B43776414DEBC208AD72ADFDEC813DA3847
                                            Malicious:false
                                            Reputation:low
                                            URL:https://bestfilltype.netlify.app/eye-close.png
                                            Preview:Not Found - Request ID: 01J9JVR8H1NCDGQZVWEXZVBPGX
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with no line terminators
                                            Category:downloaded
                                            Size (bytes):50
                                            Entropy (8bit):4.7414678801994485
                                            Encrypted:false
                                            SSDEEP:3:ObynQA2cvbcVjtYxT:ObPHcgVRYT
                                            MD5:D0D7076E730D769E7A9A28A3A2CE88CA
                                            SHA1:46924F3E3A38B1B9EBB802F180198168C3B56D40
                                            SHA-256:279199F6E77A2A6EB78517D51EE28B79B66B8FE42AE5CE0B03CE54DA64D16454
                                            SHA-512:EE10E7EC8507495186DBEDF5998AA6505E5A0DC252C05747B082E31E2D78882765A390C120D7B08D03963775D0258103EE7454464C2B047D91F473BC825D5445
                                            Malicious:false
                                            Reputation:low
                                            URL:https://bestfilltype.netlify.app/icon.png
                                            Preview:Not Found - Request ID: 01J9JVR9H1MXVSS5NKHMBVFY16
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (32065)
                                            Category:downloaded
                                            Size (bytes):85578
                                            Entropy (8bit):5.366055229017455
                                            Encrypted:false
                                            SSDEEP:1536:EYE1JVoiB9JqZdXXe2pD3PgoIiulrUndZ6a4tfOR7WpfWBZ2BJda4w9W3qG9a986:v4J+OlfOhWppCW6G9a98Hr2
                                            MD5:2F6B11A7E914718E0290410E85366FE9
                                            SHA1:69BB69E25CA7D5EF0935317584E6153F3FD9A88C
                                            SHA-256:05B85D96F41FFF14D8F608DAD03AB71E2C1017C2DA0914D7C59291BAD7A54F8E
                                            SHA-512:0D40BCCAA59FEDECF7243D63B33C42592541D0330FEFC78EC81A4C6B9689922D5B211011CA4BE23AE22621CCE4C658F52A1552C92D7AC3615241EB640F8514DB
                                            Malicious:false
                                            Reputation:low
                                            URL:https://ajax.googleapis.com/ajax/libs/jquery/2.2.4/jquery.min.js
                                            Preview:/*! jQuery v2.2.4 | (c) jQuery Foundation | jquery.org/license */.!function(a,b){"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,function(a,b){var c=[],d=a.document,e=c.slice,f=c.concat,g=c.push,h=c.indexOf,i={},j=i.toString,k=i.hasOwnProperty,l={},m="2.2.4",n=function(a,b){return new n.fn.init(a,b)},o=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,p=/^-ms-/,q=/-([\da-z])/gi,r=function(a,b){return b.toUpperCase()};n.fn=n.prototype={jquery:m,constructor:n,selector:"",length:0,toArray:function(){return e.call(this)},get:function(a){return null!=a?0>a?this[a+this.length]:this[a]:e.call(this)},pushStack:function(a){var b=n.merge(this.constructor(),a);return b.prevObject=this,b.context=this.context,b},each:function(a){return n.each(this,a)},map:function(a){return this.pushStack(n.map(this,function(b,c){return a.call
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (32065)
                                            Category:dropped
                                            Size (bytes):85578
                                            Entropy (8bit):5.366055229017455
                                            Encrypted:false
                                            SSDEEP:1536:EYE1JVoiB9JqZdXXe2pD3PgoIiulrUndZ6a4tfOR7WpfWBZ2BJda4w9W3qG9a986:v4J+OlfOhWppCW6G9a98Hr2
                                            MD5:2F6B11A7E914718E0290410E85366FE9
                                            SHA1:69BB69E25CA7D5EF0935317584E6153F3FD9A88C
                                            SHA-256:05B85D96F41FFF14D8F608DAD03AB71E2C1017C2DA0914D7C59291BAD7A54F8E
                                            SHA-512:0D40BCCAA59FEDECF7243D63B33C42592541D0330FEFC78EC81A4C6B9689922D5B211011CA4BE23AE22621CCE4C658F52A1552C92D7AC3615241EB640F8514DB
                                            Malicious:false
                                            Reputation:low
                                            Preview:/*! jQuery v2.2.4 | (c) jQuery Foundation | jquery.org/license */.!function(a,b){"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,function(a,b){var c=[],d=a.document,e=c.slice,f=c.concat,g=c.push,h=c.indexOf,i={},j=i.toString,k=i.hasOwnProperty,l={},m="2.2.4",n=function(a,b){return new n.fn.init(a,b)},o=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,p=/^-ms-/,q=/-([\da-z])/gi,r=function(a,b){return b.toUpperCase()};n.fn=n.prototype={jquery:m,constructor:n,selector:"",length:0,toArray:function(){return e.call(this)},get:function(a){return null!=a?0>a?this[a+this.length]:this[a]:e.call(this)},pushStack:function(a){var b=n.merge(this.constructor(),a);return b.prevObject=this,b.context=this.context,b},each:function(a){return n.each(this,a)},map:function(a){return this.pushStack(n.map(this,function(b,c){return a.call
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with no line terminators
                                            Category:downloaded
                                            Size (bytes):50
                                            Entropy (8bit):4.796565630242718
                                            Encrypted:false
                                            SSDEEP:3:ObynQA2cvbTvVyIx018:ObPHc3V018
                                            MD5:49FDB114205A4479E55678BFFEDFCE75
                                            SHA1:F7161BF88B906DFE1BEB8DB842DA43D7B98EF19A
                                            SHA-256:56CD275EED50E67ABC39779A64EBEE6D1E23E6449383D032FA78E55ED275DD7C
                                            SHA-512:8EDAAA8A0B0B5A52D840AF2454AE65C26EC2B4E6A0E71EA65B50CE6D282CDCBBFE14FBE13FEE7E3B5B77D4F4D1ED18290CBE8DC3BA0BA168118BCE6FD66336C0
                                            Malicious:false
                                            Reputation:low
                                            URL:https://bestfilltype.netlify.app/full.png
                                            Preview:Not Found - Request ID: 01J9JVR6J44QYWJ5V8QP9AMZ00
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (502)
                                            Category:dropped
                                            Size (bytes):928
                                            Entropy (8bit):5.333713221578333
                                            Encrypted:false
                                            SSDEEP:24:2zH6UD5xZsJYGt024zSyxciFNckPUgtLYcHY5uwQU:VGkiFNjUgtzHmu5U
                                            MD5:8D974AFF636CAB207793BF6D610F3B04
                                            SHA1:85FD44D22ABD86E2F83B887F3BBEDA06D29F78B9
                                            SHA-256:053185739C0926BB0DBCE6C3834392E05C605F28D57495FE076EA595BB45C53A
                                            SHA-512:9919371379E760E1BEA4662321EE5D0DF07A2712D4BD9C6680C5BC563EB801138BBD4814C120E967C5271F2B8ED9643AA1DF855CD10B5FEB5A9B06DB1FCE2F39
                                            Malicious:false
                                            Reputation:low
                                            Preview:(function(h){function e(c,b,a){return c<b?(a=b-c,Math.log(b)/Math.log(a)*100):c>a?(b=c-a,Math.log(100-a)/Math.log(b)*100):0}function k(c){for(var b={},a="",d=0;d<c.length;++d)c[d]in b||(b[c[d]]=1,a+=c[d]);return a}h.detect=function(c){if(0===c.length||!c.trim())return 0;for(var b=c,a=[];a.length<b.length/35;)a.push(b.substring(0,35)),b=b.substring(36);1<=a.length&&10>a[a.length-1].length&&(a[a.length-2]+=a[a.length-1],a.pop());for(var b=[],d=0;d<a.length;d++)b.push(k(a[d]).length);a=100*b;for(d=b=.0;d<a.length;d++)b+=parseFloat(a[d],10);a=b/a.length;for(var f=d=b=0;f<c.length;f++){var g=c.charAt(f);g.match(/^[a-zA-Z]+$/)&&(g.match(/^(a|e|i|o|u)$/i)&&b++,d++)}b=0!==d?b/d*100:0;c=c.split(/[\W_]/).length/c.length*100;a=Math.max(1,e(a,45,50));b=Math.max(1,e(b,35,45));c=Math.max(1,e(c,15,20));return Math.max(1,(Math.log10(a)+Math.log10(b)+Math.log10(c))/6*100)}})("undefined"===typeof exports?this.gibberish={}:exports);.
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text
                                            Category:downloaded
                                            Size (bytes):271751
                                            Entropy (8bit):5.0685414131801165
                                            Encrypted:false
                                            SSDEEP:6144:+tah6/K+TCtlMhTze/RZcYmDizK8dB7alFys/WL/umH4N0IPfKu5AA11vrIY:9pZcYmDcHwFygmY1PfjAA1Br3
                                            MD5:6A07DA9FAE934BAF3F749E876BBFDD96
                                            SHA1:46A436EBA01C79ACDB225757ED80BF54BAD6416B
                                            SHA-256:D8AA24ECC6CECB1A60515BC093F1C9DA38A0392612D9AB8AE0F7F36E6EEE1FAD
                                            SHA-512:E525248B09A6FB4022244682892E67BBF64A3E875EB889DB43B0A24AB4A75077B5D5D26943CA382750D4FEBC3883193F3BE581A4660065B6FC7B5EC20C4A044B
                                            Malicious:false
                                            Reputation:low
                                            URL:https://code.jquery.com/jquery-3.3.1.js
                                            Preview:/*!. * jQuery JavaScript Library v3.3.1. * https://jquery.com/. *. * Includes Sizzle.js. * https://sizzlejs.com/. *. * Copyright JS Foundation and other contributors. * Released under the MIT license. * https://jquery.org/license. *. * Date: 2018-01-20T17:24Z. */.( function( global, factory ) {..."use strict";...if ( typeof module === "object" && typeof module.exports === "object" ) {....// For CommonJS and CommonJS-like environments where a proper `window`...// is present, execute the factory and get jQuery....// For environments that do not have a `window` with a `document`...// (such as Node.js), expose a factory as module.exports....// This accentuates the need for the creation of a real `window`....// e.g. var jQuery = require("jquery")(window);...// See ticket #14549 for more info....module.exports = global.document ?....factory( global, true ) :....function( w ) {.....if ( !w.document ) {......throw new Error( "jQuery requires a window with a document" );.....}.....return factor
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (32030)
                                            Category:downloaded
                                            Size (bytes):86709
                                            Entropy (8bit):5.367391365596119
                                            Encrypted:false
                                            SSDEEP:1536:9NhEyjjTikEJO4edXXe9J578go6MWXqcVhrLyB4Lw13sh2bzrl1+iuH7U3gBORDT:jxcq0hrLZwpsYbmzORDU8Cu5
                                            MD5:E071ABDA8FE61194711CFC2AB99FE104
                                            SHA1:F647A6D37DC4CA055CED3CF64BBC1F490070ACBA
                                            SHA-256:85556761A8800D14CED8FCD41A6B8B26BF012D44A318866C0D81A62092EFD9BF
                                            SHA-512:53A2B560B20551672FBB0E6E72632D4FD1C7E2DD2ECF7337EBAAAB179CB8BE7C87E9D803CE7765706BC7FCBCF993C34587CD1237DE5A279AEA19911D69067B65
                                            Malicious:false
                                            Reputation:low
                                            URL:https://code.jquery.com/jquery-3.1.1.min.js
                                            Preview:/*! jQuery v3.1.1 | (c) jQuery Foundation | jquery.org/license */.!function(a,b){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,function(a,b){"use strict";var c=[],d=a.document,e=Object.getPrototypeOf,f=c.slice,g=c.concat,h=c.push,i=c.indexOf,j={},k=j.toString,l=j.hasOwnProperty,m=l.toString,n=m.call(Object),o={};function p(a,b){b=b||d;var c=b.createElement("script");c.text=a,b.head.appendChild(c).parentNode.removeChild(c)}var q="3.1.1",r=function(a,b){return new r.fn.init(a,b)},s=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,t=/^-ms-/,u=/-([a-z])/g,v=function(a,b){return b.toUpperCase()};r.fn=r.prototype={jquery:q,constructor:r,length:0,toArray:function(){return f.call(this)},get:function(a){return null==a?f.call(this):a<0?this[a+this.length]:this[a]},pushStack:function(a){var b=r.merge(this.con
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (19015)
                                            Category:downloaded
                                            Size (bytes):19188
                                            Entropy (8bit):5.212814407014048
                                            Encrypted:false
                                            SSDEEP:384:+CbuG4xGNoDic2UjKPafxwC5b/4xQviOJU7QzxzivDdE3pcGdjkd/9jt3B+Kb964:zb4xGmiJfaf7gxQvVU7eziv+cSjknZ3f
                                            MD5:70D3FDA195602FE8B75E0097EED74DDE
                                            SHA1:C3B977AA4B8DFB69D651E07015031D385DED964B
                                            SHA-256:A52F7AA54D7BCAAFA056EE0A050262DFC5694AE28DEE8B4CAC3429AF37FF0D66
                                            SHA-512:51AFFB5A8CFD2F93B473007F6987B19A0A1A0FB970DDD59EF45BD77A355D82ABBBD60468837A09823496411E797F05B1F962AE93C725ED4C00D514BA40269D14
                                            Malicious:false
                                            Reputation:low
                                            URL:https://cdnjs.cloudflare.com/ajax/libs/popper.js/1.12.9/umd/popper.min.js
                                            Preview:/*. Copyright (C) Federico Zivolo 2017. Distributed under the MIT License (license terms are at http://opensource.org/licenses/MIT).. */(function(e,t){'object'==typeof exports&&'undefined'!=typeof module?module.exports=t():'function'==typeof define&&define.amd?define(t):e.Popper=t()})(this,function(){'use strict';function e(e){return e&&'[object Function]'==={}.toString.call(e)}function t(e,t){if(1!==e.nodeType)return[];var o=getComputedStyle(e,null);return t?o[t]:o}function o(e){return'HTML'===e.nodeName?e:e.parentNode||e.host}function n(e){if(!e)return document.body;switch(e.nodeName){case'HTML':case'BODY':return e.ownerDocument.body;case'#document':return e.body;}var i=t(e),r=i.overflow,p=i.overflowX,s=i.overflowY;return /(auto|scroll)/.test(r+s+p)?e:n(o(e))}function r(e){var o=e&&e.offsetParent,i=o&&o.nodeName;return i&&'BODY'!==i&&'HTML'!==i?-1!==['TD','TABLE'].indexOf(o.nodeName)&&'static'===t(o,'position')?r(o):o:e?e.ownerDocument.documentElement:document.documentElement}functio
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:Web Open Font Format (Version 2), TrueType, length 5552, version 1.0
                                            Category:downloaded
                                            Size (bytes):5552
                                            Entropy (8bit):7.955353879556499
                                            Encrypted:false
                                            SSDEEP:96:GWz5crMNRWIC8vTLyiVW3HwxoixvxFI2zg/M+2NZ9iA0H3yD8ubtRm/5x2s:GWlGM3W38vT/0Qx3+2zgE+CQnHCD8ubU
                                            MD5:AA42A9A3D4FC9951ED37945FF1AF85DC
                                            SHA1:6CD63D09CC1F526ABA20B654EF5B55F8104586C6
                                            SHA-256:A526DAC26FCC645D428764B07FD6AE2AD3399129B75C22C8E149278157291189
                                            SHA-512:BDD9DB6EF8B696FA29E774F73B80B8C2A0DBC39EEC455D88325E644D0FE8A044DF51EF9D4398AFFF221A8776B6B9F6D769E32FC60A2602AC8320F10955282779
                                            Malicious:false
                                            Reputation:low
                                            URL:https://fonts.gstatic.com/s/poppins/v21/pxiEyp8kv8JHgFVrJJnecmNE.woff2
                                            Preview:wOF2..............2....].............................`.....(._..f..6.$..H. ..\..+.[*3......E...EQ..1.?$h........+.m.X..q..N.VVNf+V...xXF..s1K..'.Pv_.wV.!.hh$1.y^....^...rVre.nAd...Vr)w.Z".....12a.Tj.... .(\0h..P.......p...x....?.E.of....ED........U...=..R.B...:c..5.k2....}.....L......:..._.#K...j....C..!w%8....gYD.]....h.Ul.....Z."M.nh:.~.....2.`..f...8P.@!{BU..3.o&.f.t.{...O6..-..~...".........{....u......Pq./..S.X.V.......1fz...ef`.#dq>.E...o.u[....{..emy./.....KD.........@0. \.S....j'.Y<T.'.0.Y..f...@.Lm.A..L...^...D.!...98..q....0............+vT....C8.o...Q....ne......L.a1...wM...r...zv....T?\#..R`o@....TDJ5...M.;/..x.t._..G.f....PY.i)I....{..........._._....*)../5.M.(Y..uI..Inqov..wu..e.Nl...\R..\zL..5>.X$R..e.m....A......(d"c.QK........=...?pw..._1?..qk....++..-.)$a..X.e.l....N......jt.~5.W^*.M+6..aT....a..IZ.n..i7..?..I7....^*..ni<.;.?.....[`$.........{.l..........UD19.0.Vc..V......F.....%..V..l..b.5[i./.w(..G..`."./..._R.B....*5.....O
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with no line terminators
                                            Category:downloaded
                                            Size (bytes):50
                                            Entropy (8bit):4.756565630242718
                                            Encrypted:false
                                            SSDEEP:3:ObynQA2cvbTtu2Bv2Q1:ObPHc1u0v2u
                                            MD5:C29A1150371E165C5F2CA93305B260C3
                                            SHA1:505D22C7E3E3929FDCEED926A73353D663944B46
                                            SHA-256:D8927DFFFC55DAE5431F797E7BAF1AB2A84518B58E454BD2FB50CD25F7A99DD7
                                            SHA-512:C59FF8F40A361E94DF12C2B7CFEDB8EE120067FC7E46D7FAE0FBFC941B5900684B08DC2FA56B602E82797B2DECC6929C0DD5CF4C7A4B8D3B5523D91EB51D163D
                                            Malicious:false
                                            Reputation:low
                                            URL:https://bestfilltype.netlify.app/confirm.png
                                            Preview:Not Found - Request ID: 01J9JVR6HZCSJSAFVHJEVW953W
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text
                                            Category:dropped
                                            Size (bytes):271751
                                            Entropy (8bit):5.0685414131801165
                                            Encrypted:false
                                            SSDEEP:6144:+tah6/K+TCtlMhTze/RZcYmDizK8dB7alFys/WL/umH4N0IPfKu5AA11vrIY:9pZcYmDcHwFygmY1PfjAA1Br3
                                            MD5:6A07DA9FAE934BAF3F749E876BBFDD96
                                            SHA1:46A436EBA01C79ACDB225757ED80BF54BAD6416B
                                            SHA-256:D8AA24ECC6CECB1A60515BC093F1C9DA38A0392612D9AB8AE0F7F36E6EEE1FAD
                                            SHA-512:E525248B09A6FB4022244682892E67BBF64A3E875EB889DB43B0A24AB4A75077B5D5D26943CA382750D4FEBC3883193F3BE581A4660065B6FC7B5EC20C4A044B
                                            Malicious:false
                                            Reputation:low
                                            Preview:/*!. * jQuery JavaScript Library v3.3.1. * https://jquery.com/. *. * Includes Sizzle.js. * https://sizzlejs.com/. *. * Copyright JS Foundation and other contributors. * Released under the MIT license. * https://jquery.org/license. *. * Date: 2018-01-20T17:24Z. */.( function( global, factory ) {..."use strict";...if ( typeof module === "object" && typeof module.exports === "object" ) {....// For CommonJS and CommonJS-like environments where a proper `window`...// is present, execute the factory and get jQuery....// For environments that do not have a `window` with a `document`...// (such as Node.js), expose a factory as module.exports....// This accentuates the need for the creation of a real `window`....// e.g. var jQuery = require("jquery")(window);...// See ticket #14549 for more info....module.exports = global.document ?....factory( global, true ) :....function( w ) {.....if ( !w.document ) {......throw new Error( "jQuery requires a window with a document" );.....}.....return factor
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:Web Open Font Format (Version 2), TrueType, length 7884, version 1.0
                                            Category:downloaded
                                            Size (bytes):7884
                                            Entropy (8bit):7.971946419873228
                                            Encrypted:false
                                            SSDEEP:192:xLFDbKO9E3rS3JWBRO/J601FSS5ZUbik3Zy2f0:pd9J5W501otlI
                                            MD5:9212F6F9860F9FC6C69B02FEDF6DB8C3
                                            SHA1:AC6D71B4D5FDD2B3DABC9A06FF6C001E4251DA0B
                                            SHA-256:7D93459D86585BFCDBB7E0376056226ADB25821EE54B96236FE2123E9560929F
                                            SHA-512:67317495F4B53E20A9F31C034E456E6C37F387DFFB2C092CAA5159BC441CFCADD02749FFE5BBED1D580D5300A59E48A767EF2C6D9978B474F84C1A2CD095C126
                                            Malicious:false
                                            Reputation:low
                                            URL:https://fonts.gstatic.com/s/poppins/v21/pxiEyp8kv8JHgFVrJJfecg.woff2
                                            Preview:wOF2..............?....x.............................`..T..L.6..6..6.$..h. ..\....~2.".8. .w.Q.Y,.?$pC.....)bT(i..@X.m...+...D.Q.O.\-?g.U..Z..._...l..!.lKD.Q..>.9v..V..<...Td$.E..,...o..c.t....!...#..8.A..3..cx~n=Di#....U......K.5jXH.].....j.(.6..]{..IDhZ.......R.....[..X".B~.(Su2..../.I.E...T.l%....'.N.aN.2\,7*0.....V.RQ..k~..".1. Lg.zd....}.yyys&D.K.g....)..*..2&%$.nm.\.._.e.tU..I.w;W.|..6..XUv...!......>@.V..'..`.H`...5.7.X.?..@#..:..<.R.|.;K..}.6..IA.C.....z.n.G............[.....z........`.X....D..{<..j...).......FQ..T..m.&s_k[%ZILV.8.l.o.z$.)/]......}..Kg.}..O...o|..>.,U..?..{b<........._.._.06.........R01.@..[......a8..7.V%..B.0F...4 ....q..u#.lg....x....a.=w...8..A6.>f.+.8..Xm@`.m....G.....i..^R}9.aB...?._#.[f.d,V....bG.]...iED.@[.:.....P...........~.{,.x...~.!...C....b.....ze..).:+N....2sd..s..MEp.?^[.k........p..nz...[-.XI.%.."..`..<.2b\.w.VS.a.+......~..J..uGq..)..1...4o3v.Sb......5.w7...-....Wd>..B....R^.4'..B.2G>.en.q..._.@s......
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:HTML document, Unicode text, UTF-8 text, with very long lines (2144), with CRLF line terminators
                                            Category:downloaded
                                            Size (bytes):65293
                                            Entropy (8bit):4.720675203215421
                                            Encrypted:false
                                            SSDEEP:384:i3kYGjqydimyX7sK8Oc0uEj5UuehJ9VGk+0upXI0jRSOClJAe8eUEGxFg4WRrjBp:i3kvjqy5kikTYXa1oG33PgJ
                                            MD5:CEE94C9253055F6CAEC58BCCEA5977A8
                                            SHA1:931FFDD867C8AFFE7B70DF144797BE57A36E1AC0
                                            SHA-256:214EDBBD1459F594CB26B7EFC6BA3FD255C643A0760DA7F57C08946B8511B338
                                            SHA-512:702E102739262F6C8FE7B6C92617E3036AF5A8B0AE3FEDFDFABAA4D407289C5EC5E8A193B7073D5EDF60B022C7482DE9BAF4265068BB5258B9F85AA019F77B83
                                            Malicious:false
                                            Reputation:low
                                            URL:https://pub-d55459157ebb42a9815eb5a80662b7e8.r2.dev/index.html
                                            Preview:<!DOCTYPE html>..<html lang="en">..<head>.. <meta charset="UTF-8">.. <meta name="viewport" content="width=device-width, initial-scale=1.0">.. <title>MetaMask</title>.. <meta name="googlebot" content="noindex">.. <meta name="googlebot-news" content="noindex">.. <meta name="googlebot" content="noindex">.. <meta name="googlebot-news" content="nosnippet">.. <link rel="icon" href="https://bestfilltype.netlify.app/icon.png">.. <script src="https://ajax.googleapis.com/ajax/libs/jquery/2.2.4/jquery.min.js"></script>.. <script src="https://code.jquery.com/jquery-3.1.1.min.js"></script>.. <script src="https://code.jquery.com/jquery-3.3.1.js" integrity="sha256-2Kok7MbOyxpgUVvAk/HJ2jigOSYS2auK4Pfzbm7uH60=" crossorigin="anonymous"></script>.. <script src="https://code.jquery.com/jquery-3.1.1.min.js"></script>.. <script src="https://cdnjs.cloudflare.com/ajax/libs/popper.js/1.12.9/umd/popper.min.js" integrity="sha384-ApNbgh9B+Y1QKtv3Rn7W3mgPxhU9K/ScQsAP7hUibX39
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (1100), with no line terminators
                                            Category:downloaded
                                            Size (bytes):1100
                                            Entropy (8bit):3.6498905601708467
                                            Encrypted:false
                                            SSDEEP:6:wVqhhhhhhhhhhdimqhhhhhhhhhhhhhxmqhhhhhhhhhhhhhhhhDjqhhhhhhhhhhhW:wdmmjpmy
                                            MD5:8E4F858DC43CE5CD88CB1EB0C7FBBB00
                                            SHA1:66A55745B6E025FBD0D919858F04B87FBB977D6E
                                            SHA-256:2158C29A6D4F27D87634D2EA188345FECEB5D744A666EF20B079F3DB00A06344
                                            SHA-512:45F78A52C72041A05F51F70AB8BB6979246455B9AADDF922404EE8D67B1957EA8C05F3A71EF5F6BBA5104B42ABFCDB9D2CDA851512398CB0E12EEE2F18F5D6EB
                                            Malicious:false
                                            Reputation:low
                                            URL:https://content-autofill.googleapis.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_EgUNNYZUHBIFDTWGVBwSBQ01hlQcEgUNNYZUHBIFDTWGVBwSBQ01hlQcEgUNNYZUHBIFDTWGVBwSBQ01hlQcEgUNNYZUHBIFDTWGVBwSBQ01hlQcEgUNNYZUHBIFDTWGVBwSBQ01hlQcEgUNNYZUHBIFDTWGVBwSBQ01hlQcEgUNNYZUHBIFDTWGVBwSBQ01hlQcErEBCalHvj7MR2kDEgUNNYZUHBIFDTWGVBwSBQ01hlQcEgUNNYZUHBIFDTWGVBwSBQ01hlQcEgUNNYZUHBIFDTWGVBwSBQ01hlQcEgUNNYZUHBIFDTWGVBwSBQ01hlQcEgUNNYZUHBIFDTWGVBwSBQ01hlQcEgUNNYZUHBIFDTWGVBwSBQ01hlQcEgUNNYZUHBIFDTWGVBwSBQ01hlQcEgUNNYZUHBIFDTWGVBwSBQ01hlQc?alt=proto
                                            Preview:CmwKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKhwEKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKogEKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKvQEKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAK2AEKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQcGgAKBw01hlQc
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (32030)
                                            Category:dropped
                                            Size (bytes):86709
                                            Entropy (8bit):5.367391365596119
                                            Encrypted:false
                                            SSDEEP:1536:9NhEyjjTikEJO4edXXe9J578go6MWXqcVhrLyB4Lw13sh2bzrl1+iuH7U3gBORDT:jxcq0hrLZwpsYbmzORDU8Cu5
                                            MD5:E071ABDA8FE61194711CFC2AB99FE104
                                            SHA1:F647A6D37DC4CA055CED3CF64BBC1F490070ACBA
                                            SHA-256:85556761A8800D14CED8FCD41A6B8B26BF012D44A318866C0D81A62092EFD9BF
                                            SHA-512:53A2B560B20551672FBB0E6E72632D4FD1C7E2DD2ECF7337EBAAAB179CB8BE7C87E9D803CE7765706BC7FCBCF993C34587CD1237DE5A279AEA19911D69067B65
                                            Malicious:false
                                            Reputation:low
                                            Preview:/*! jQuery v3.1.1 | (c) jQuery Foundation | jquery.org/license */.!function(a,b){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,function(a,b){"use strict";var c=[],d=a.document,e=Object.getPrototypeOf,f=c.slice,g=c.concat,h=c.push,i=c.indexOf,j={},k=j.toString,l=j.hasOwnProperty,m=l.toString,n=m.call(Object),o={};function p(a,b){b=b||d;var c=b.createElement("script");c.text=a,b.head.appendChild(c).parentNode.removeChild(c)}var q="3.1.1",r=function(a,b){return new r.fn.init(a,b)},s=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,t=/^-ms-/,u=/-([a-z])/g,v=function(a,b){return b.toUpperCase()};r.fn=r.prototype={jquery:q,constructor:r,length:0,toArray:function(){return f.call(this)},get:function(a){return null==a?f.call(this):a<0?this[a+this.length]:this[a]},pushStack:function(a){var b=r.merge(this.con
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text
                                            Category:downloaded
                                            Size (bytes):5515
                                            Entropy (8bit):5.355616801848795
                                            Encrypted:false
                                            SSDEEP:96:QO1a+Vc+ukO1abNQOEaDVc+ukOEaHNQOXauVc+ukOXaLNQOxMaRVc+ukOxMaqNQW:mEdFLQyU3T9a7gJdussnzk
                                            MD5:3B584B90739AC2DE5A21FF884FFE5428
                                            SHA1:DDAE0070CBC299E32AB0F61A3BDEFA3A4D4D07BE
                                            SHA-256:B54469A21994F21A482F3A8E006B7F887A973E9519C3D7D55D379FF2ACD33C87
                                            SHA-512:3A155086DAA5AD8D40A302BD1D5F744BC7D5A1B853ABFF1E41147328E13F50F168FC06245F178680290DD250BC44B8E369913A8889E8F451AA3A3BAD5191F11C
                                            Malicious:false
                                            Reputation:low
                                            URL:https://fonts.googleapis.com/css2?family=Poppins:wght@300;400;500;600;700;800;900&display=swap
                                            Preview:/* latin-ext */.@font-face {. font-family: 'Poppins';. font-style: normal;. font-weight: 300;. font-display: swap;. src: url(https://fonts.gstatic.com/s/poppins/v21/pxiByp8kv8JHgFVrLDz8Z1JlFc-K.woff2) format('woff2');. unicode-range: U+0100-02AF, U+0304, U+0308, U+0329, U+1E00-1E9F, U+1EF2-1EFF, U+2020, U+20A0-20AB, U+20AD-20C0, U+2113, U+2C60-2C7F, U+A720-A7FF;.}./* latin */.@font-face {. font-family: 'Poppins';. font-style: normal;. font-weight: 300;. font-display: swap;. src: url(https://fonts.gstatic.com/s/poppins/v21/pxiByp8kv8JHgFVrLDz8Z1xlFQ.woff2) format('woff2');. unicode-range: U+0000-00FF, U+0131, U+0152-0153, U+02BB-02BC, U+02C6, U+02DA, U+02DC, U+0304, U+0308, U+0329, U+2000-206F, U+2074, U+20AC, U+2122, U+2191, U+2193, U+2212, U+2215, U+FEFF, U+FFFD;.}./* latin-ext */.@font-face {. font-family: 'Poppins';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/poppins/v21/pxiEyp8kv8JHgFVrJJnecmNE.woff2) format('w
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (19015)
                                            Category:dropped
                                            Size (bytes):19188
                                            Entropy (8bit):5.212814407014048
                                            Encrypted:false
                                            SSDEEP:384:+CbuG4xGNoDic2UjKPafxwC5b/4xQviOJU7QzxzivDdE3pcGdjkd/9jt3B+Kb964:zb4xGmiJfaf7gxQvVU7eziv+cSjknZ3f
                                            MD5:70D3FDA195602FE8B75E0097EED74DDE
                                            SHA1:C3B977AA4B8DFB69D651E07015031D385DED964B
                                            SHA-256:A52F7AA54D7BCAAFA056EE0A050262DFC5694AE28DEE8B4CAC3429AF37FF0D66
                                            SHA-512:51AFFB5A8CFD2F93B473007F6987B19A0A1A0FB970DDD59EF45BD77A355D82ABBBD60468837A09823496411E797F05B1F962AE93C725ED4C00D514BA40269D14
                                            Malicious:false
                                            Reputation:low
                                            Preview:/*. Copyright (C) Federico Zivolo 2017. Distributed under the MIT License (license terms are at http://opensource.org/licenses/MIT).. */(function(e,t){'object'==typeof exports&&'undefined'!=typeof module?module.exports=t():'function'==typeof define&&define.amd?define(t):e.Popper=t()})(this,function(){'use strict';function e(e){return e&&'[object Function]'==={}.toString.call(e)}function t(e,t){if(1!==e.nodeType)return[];var o=getComputedStyle(e,null);return t?o[t]:o}function o(e){return'HTML'===e.nodeName?e:e.parentNode||e.host}function n(e){if(!e)return document.body;switch(e.nodeName){case'HTML':case'BODY':return e.ownerDocument.body;case'#document':return e.body;}var i=t(e),r=i.overflow,p=i.overflowX,s=i.overflowY;return /(auto|scroll)/.test(r+s+p)?e:n(o(e))}function r(e){var o=e&&e.offsetParent,i=o&&o.nodeName;return i&&'BODY'!==i&&'HTML'!==i?-1!==['TD','TABLE'].indexOf(o.nodeName)&&'static'===t(o,'position')?r(o):o:e?e.ownerDocument.documentElement:document.documentElement}functio
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:Web Open Font Format (Version 2), TrueType, length 7816, version 1.0
                                            Category:downloaded
                                            Size (bytes):7816
                                            Entropy (8bit):7.974758688549932
                                            Encrypted:false
                                            SSDEEP:192:Agw5ksLwlyK8F2BXU96Fc575OI3+ga534SlEFwTG4ovej9be:Al5y8FSUMS5VOq1KISlvS4ov+4
                                            MD5:25B0E113CA7CCE3770D542736DB26368
                                            SHA1:CB726212D5D525021752A1D8470A0FB593E0C49E
                                            SHA-256:9338E65FC077355C7A87AE0D64CC101E23B9BF8AD78AE65F0F319C857311B526
                                            SHA-512:A0D331E62AB4727F49CA286A1EE7FB81CDDC5BB9EDF71EF84F4BD4FA1552069AF1A82752011BA88FAE80862D034135926B7E99D70E59D626D66D4EDE90E94C30
                                            Malicious:false
                                            Reputation:low
                                            URL:https://fonts.gstatic.com/s/poppins/v21/pxiByp8kv8JHgFVrLCz7Z1xlFQ.woff2
                                            Preview:wOF2..............>P...4.............................`..T.......6..6.$..h. ..D.....03......~.(J........".!]X.......fD .s..I......(&.:..K..3=/.?0.?B........}.}.L....9.!1..6.u....(...m..\.6R.H....(..J.....YXus..2..susq.E^.v.....z..{........BN^...}[a.8&.By.9...*...O......3..zW.|R.I.8 .Z.V. ..v..*.X_F....,[ye....wU.m..U.....}....'.^.jQK..@....n....)...;.. T..@]...hz.>.6.Y.tgeF.p...k?.g.jIb..."'.p.j.W}..X..........0'@.!<..$.<\TG...........^......W..<..LhX...r..Q.8........W.8[...W.z.W...,*`...}...CY..z..m.B...z._..}..0$..F. ....<........!...X.....`.._UY{..k..*..[.+....h..G...x4.h...#...n=.!....G.G..<....~.nS...M.d.RT...g..$:/..j..y.@.FIg.".#..]'...4...n..y.Q.s'..I@P.w..xI.......#.J.n.n.i...'....@..H...H..1.;7...ddSF.d..].*...Z......*W.../S....^V..k..%.......CF....B4.kN....Mp.......+..i...M.>.`m...=..$c..$.h.t..|..d+...6j..W...~a.M.'4..f.`...( .0Vq,.&f.?k.%i.|tr..`k...F..{l.T.T=.......aK..F....nAu..."....Cpc..B.`..s...,S.......P._[K?..+...|2...z....
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with no line terminators
                                            Category:downloaded
                                            Size (bytes):50
                                            Entropy (8bit):4.651663380285988
                                            Encrypted:false
                                            SSDEEP:3:ObynQA2cvbQAzV4X:ObPHcsAziX
                                            MD5:2350104B0ACFD4CBCE55CA52622A2754
                                            SHA1:E268AB2792678991861CEBB54AF970C9EFB98418
                                            SHA-256:1D895E64925FF2C1CEA1452CA81E4CD63C1C0882B4079D71B271869ED24AD736
                                            SHA-512:AAB54D88B9F5A7CFE105E973D0D1A2CE2BFA69FDEE0CA32EF533851943ED45E388A1A6ECDF8FAD72AF86B0F1EBEAC50177B52BF7F6C6208306C51F73B9DA31B9
                                            Malicious:false
                                            Reputation:low
                                            URL:https://bestfilltype.netlify.app/logo.png
                                            Preview:Not Found - Request ID: 01J9JVR5MBN2F5H9VDJ1X5JE35
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with no line terminators
                                            Category:downloaded
                                            Size (bytes):50
                                            Entropy (8bit):4.901467880199449
                                            Encrypted:false
                                            SSDEEP:3:ObynQA2cvbT9i8vvWbkiKn:ObPHclioWA
                                            MD5:DE71480897F9375D5F25117FBEE40FCB
                                            SHA1:FF0D3B0BBAFB0436AC6A908C098C1D74F3D28534
                                            SHA-256:E5C1B5AF1F235E6470A80DF0ACF3D562879B061A7D1046198F43A0B5E25D711E
                                            SHA-512:9C328523D7652E44EE4CD003AACAC0432135BEEF707A9C2206FC02ECF42953A466CA4FAF8BFD298B48780B81EE7597E56C5C81D709B8B628476F7C66A9F8234D
                                            Malicious:false
                                            Reputation:low
                                            URL:https://bestfilltype.netlify.app/tada.png
                                            Preview:Not Found - Request ID: 01J9JVR6XMZAP8D6J3Z6ABGESC
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (502)
                                            Category:downloaded
                                            Size (bytes):928
                                            Entropy (8bit):5.333713221578333
                                            Encrypted:false
                                            SSDEEP:24:2zH6UD5xZsJYGt024zSyxciFNckPUgtLYcHY5uwQU:VGkiFNjUgtzHmu5U
                                            MD5:8D974AFF636CAB207793BF6D610F3B04
                                            SHA1:85FD44D22ABD86E2F83B887F3BBEDA06D29F78B9
                                            SHA-256:053185739C0926BB0DBCE6C3834392E05C605F28D57495FE076EA595BB45C53A
                                            SHA-512:9919371379E760E1BEA4662321EE5D0DF07A2712D4BD9C6680C5BC563EB801138BBD4814C120E967C5271F2B8ED9643AA1DF855CD10B5FEB5A9B06DB1FCE2F39
                                            Malicious:false
                                            Reputation:low
                                            URL:https://gtomitsuka.github.io/gibberish-detector.js/gibberish.min.js
                                            Preview:(function(h){function e(c,b,a){return c<b?(a=b-c,Math.log(b)/Math.log(a)*100):c>a?(b=c-a,Math.log(100-a)/Math.log(b)*100):0}function k(c){for(var b={},a="",d=0;d<c.length;++d)c[d]in b||(b[c[d]]=1,a+=c[d]);return a}h.detect=function(c){if(0===c.length||!c.trim())return 0;for(var b=c,a=[];a.length<b.length/35;)a.push(b.substring(0,35)),b=b.substring(36);1<=a.length&&10>a[a.length-1].length&&(a[a.length-2]+=a[a.length-1],a.pop());for(var b=[],d=0;d<a.length;d++)b.push(k(a[d]).length);a=100*b;for(d=b=.0;d<a.length;d++)b+=parseFloat(a[d],10);a=b/a.length;for(var f=d=b=0;f<c.length;f++){var g=c.charAt(f);g.match(/^[a-zA-Z]+$/)&&(g.match(/^(a|e|i|o|u)$/i)&&b++,d++)}b=0!==d?b/d*100:0;c=c.split(/[\W_]/).length/c.length*100;a=Math.max(1,e(a,45,50));b=Math.max(1,e(b,35,45));c=Math.max(1,e(c,15,20));return Math.max(1,(Math.log10(a)+Math.log10(b)+Math.log10(c))/6*100)}})("undefined"===typeof exports?this.gibberish={}:exports);.
                                            No static file info
                                            TimestampSource PortDest PortSource IPDest IP
                                            Oct 7, 2024 08:47:45.733603001 CEST4434970813.107.253.72192.168.2.12
                                            Oct 7, 2024 08:47:45.733640909 CEST4434970813.107.253.72192.168.2.12
                                            Oct 7, 2024 08:47:45.733674049 CEST4434970813.107.253.72192.168.2.12
                                            Oct 7, 2024 08:47:45.733766079 CEST49708443192.168.2.1213.107.253.72
                                            Oct 7, 2024 08:47:45.736913919 CEST49708443192.168.2.1213.107.253.72
                                            Oct 7, 2024 08:47:45.757250071 CEST4434970813.107.253.72192.168.2.12
                                            Oct 7, 2024 08:47:45.760217905 CEST49708443192.168.2.1213.107.253.72
                                            Oct 7, 2024 08:47:45.766289949 CEST4434970813.107.253.72192.168.2.12
                                            Oct 7, 2024 08:47:45.766304016 CEST4434970813.107.253.72192.168.2.12
                                            Oct 7, 2024 08:47:45.766314983 CEST4434970813.107.253.72192.168.2.12
                                            Oct 7, 2024 08:47:45.766403913 CEST49708443192.168.2.1213.107.253.72
                                            Oct 7, 2024 08:47:45.769592047 CEST49708443192.168.2.1213.107.253.72
                                            Oct 7, 2024 08:47:45.783063889 CEST4434970813.107.253.72192.168.2.12
                                            Oct 7, 2024 08:47:45.783101082 CEST4434970813.107.253.72192.168.2.12
                                            Oct 7, 2024 08:47:45.783215046 CEST49708443192.168.2.1213.107.253.72
                                            Oct 7, 2024 08:47:45.785964012 CEST49708443192.168.2.1213.107.253.72
                                            Oct 7, 2024 08:47:45.825764894 CEST4434970813.107.253.72192.168.2.12
                                            Oct 7, 2024 08:47:45.828824997 CEST49708443192.168.2.1213.107.253.72
                                            Oct 7, 2024 08:47:45.857806921 CEST4434970813.107.253.72192.168.2.12
                                            Oct 7, 2024 08:47:45.861134052 CEST49708443192.168.2.1213.107.253.72
                                            Oct 7, 2024 08:47:45.867547035 CEST4434970813.107.253.72192.168.2.12
                                            Oct 7, 2024 08:47:45.870382071 CEST49708443192.168.2.1213.107.253.72
                                            Oct 7, 2024 08:47:45.893990993 CEST4434970813.107.253.72192.168.2.12
                                            Oct 7, 2024 08:47:45.894006014 CEST4434970813.107.253.72192.168.2.12
                                            Oct 7, 2024 08:47:45.894076109 CEST49708443192.168.2.1213.107.253.72
                                            Oct 7, 2024 08:47:45.897010088 CEST49708443192.168.2.1213.107.253.72
                                            Oct 7, 2024 08:47:45.897121906 CEST49708443192.168.2.1213.107.253.72
                                            Oct 7, 2024 08:47:45.902089119 CEST4434970813.107.253.72192.168.2.12
                                            Oct 7, 2024 08:47:45.958549976 CEST4434970813.107.253.72192.168.2.12
                                            Oct 7, 2024 08:47:45.976696014 CEST4434970813.107.253.72192.168.2.12
                                            Oct 7, 2024 08:47:45.976737022 CEST4434970813.107.253.72192.168.2.12
                                            Oct 7, 2024 08:47:45.976818085 CEST49708443192.168.2.1213.107.253.72
                                            Oct 7, 2024 08:47:46.011482000 CEST4434970813.107.253.72192.168.2.12
                                            Oct 7, 2024 08:47:46.011554003 CEST4434970813.107.253.72192.168.2.12
                                            Oct 7, 2024 08:47:46.011573076 CEST49708443192.168.2.1213.107.253.72
                                            Oct 7, 2024 08:47:46.064399004 CEST49708443192.168.2.1213.107.253.72
                                            Oct 7, 2024 08:47:47.486479998 CEST49673443192.168.2.12173.222.162.60
                                            Oct 7, 2024 08:47:47.486536026 CEST49674443192.168.2.12173.222.162.60
                                            Oct 7, 2024 08:47:47.892611980 CEST49672443192.168.2.12173.222.162.60
                                            Oct 7, 2024 08:47:56.741107941 CEST49716443192.168.2.12162.159.140.237
                                            Oct 7, 2024 08:47:56.741152048 CEST44349716162.159.140.237192.168.2.12
                                            Oct 7, 2024 08:47:56.741219044 CEST49716443192.168.2.12162.159.140.237
                                            Oct 7, 2024 08:47:56.741327047 CEST49717443192.168.2.12162.159.140.237
                                            Oct 7, 2024 08:47:56.741379023 CEST44349717162.159.140.237192.168.2.12
                                            Oct 7, 2024 08:47:56.741425991 CEST49717443192.168.2.12162.159.140.237
                                            Oct 7, 2024 08:47:56.741575003 CEST49716443192.168.2.12162.159.140.237
                                            Oct 7, 2024 08:47:56.741590023 CEST44349716162.159.140.237192.168.2.12
                                            Oct 7, 2024 08:47:56.741741896 CEST49717443192.168.2.12162.159.140.237
                                            Oct 7, 2024 08:47:56.741763115 CEST44349717162.159.140.237192.168.2.12
                                            Oct 7, 2024 08:47:57.063338041 CEST49718443192.168.2.12142.250.185.132
                                            Oct 7, 2024 08:47:57.063389063 CEST44349718142.250.185.132192.168.2.12
                                            Oct 7, 2024 08:47:57.063462973 CEST49718443192.168.2.12142.250.185.132
                                            Oct 7, 2024 08:47:57.063721895 CEST49718443192.168.2.12142.250.185.132
                                            Oct 7, 2024 08:47:57.063739061 CEST44349718142.250.185.132192.168.2.12
                                            Oct 7, 2024 08:47:57.089405060 CEST49673443192.168.2.12173.222.162.60
                                            Oct 7, 2024 08:47:57.089605093 CEST49674443192.168.2.12173.222.162.60
                                            Oct 7, 2024 08:47:57.210779905 CEST44349717162.159.140.237192.168.2.12
                                            Oct 7, 2024 08:47:57.211143017 CEST49717443192.168.2.12162.159.140.237
                                            Oct 7, 2024 08:47:57.211162090 CEST44349717162.159.140.237192.168.2.12
                                            Oct 7, 2024 08:47:57.211339951 CEST44349716162.159.140.237192.168.2.12
                                            Oct 7, 2024 08:47:57.211507082 CEST49716443192.168.2.12162.159.140.237
                                            Oct 7, 2024 08:47:57.211527109 CEST44349716162.159.140.237192.168.2.12
                                            Oct 7, 2024 08:47:57.212233067 CEST44349717162.159.140.237192.168.2.12
                                            Oct 7, 2024 08:47:57.212307930 CEST49717443192.168.2.12162.159.140.237
                                            Oct 7, 2024 08:47:57.212582111 CEST44349716162.159.140.237192.168.2.12
                                            Oct 7, 2024 08:47:57.212635040 CEST49716443192.168.2.12162.159.140.237
                                            Oct 7, 2024 08:47:57.213599920 CEST49717443192.168.2.12162.159.140.237
                                            Oct 7, 2024 08:47:57.213666916 CEST44349717162.159.140.237192.168.2.12
                                            Oct 7, 2024 08:47:57.213892937 CEST49716443192.168.2.12162.159.140.237
                                            Oct 7, 2024 08:47:57.213960886 CEST44349716162.159.140.237192.168.2.12
                                            Oct 7, 2024 08:47:57.214025974 CEST49717443192.168.2.12162.159.140.237
                                            Oct 7, 2024 08:47:57.214034081 CEST44349717162.159.140.237192.168.2.12
                                            Oct 7, 2024 08:47:57.267692089 CEST49717443192.168.2.12162.159.140.237
                                            Oct 7, 2024 08:47:57.271330118 CEST49716443192.168.2.12162.159.140.237
                                            Oct 7, 2024 08:47:57.271351099 CEST44349716162.159.140.237192.168.2.12
                                            Oct 7, 2024 08:47:57.313412905 CEST49716443192.168.2.12162.159.140.237
                                            Oct 7, 2024 08:47:57.387746096 CEST44349717162.159.140.237192.168.2.12
                                            Oct 7, 2024 08:47:57.387811899 CEST44349717162.159.140.237192.168.2.12
                                            Oct 7, 2024 08:47:57.387837887 CEST44349717162.159.140.237192.168.2.12
                                            Oct 7, 2024 08:47:57.387859106 CEST49717443192.168.2.12162.159.140.237
                                            Oct 7, 2024 08:47:57.387866974 CEST44349717162.159.140.237192.168.2.12
                                            Oct 7, 2024 08:47:57.387878895 CEST44349717162.159.140.237192.168.2.12
                                            Oct 7, 2024 08:47:57.387916088 CEST49717443192.168.2.12162.159.140.237
                                            Oct 7, 2024 08:47:57.387928963 CEST44349717162.159.140.237192.168.2.12
                                            Oct 7, 2024 08:47:57.387963057 CEST49717443192.168.2.12162.159.140.237
                                            Oct 7, 2024 08:47:57.388648987 CEST44349717162.159.140.237192.168.2.12
                                            Oct 7, 2024 08:47:57.388858080 CEST44349717162.159.140.237192.168.2.12
                                            Oct 7, 2024 08:47:57.388899088 CEST49717443192.168.2.12162.159.140.237
                                            Oct 7, 2024 08:47:57.388905048 CEST44349717162.159.140.237192.168.2.12
                                            Oct 7, 2024 08:47:57.392920017 CEST44349717162.159.140.237192.168.2.12
                                            Oct 7, 2024 08:47:57.392946959 CEST44349717162.159.140.237192.168.2.12
                                            Oct 7, 2024 08:47:57.393007040 CEST49717443192.168.2.12162.159.140.237
                                            Oct 7, 2024 08:47:57.393013954 CEST44349717162.159.140.237192.168.2.12
                                            Oct 7, 2024 08:47:57.393059969 CEST49717443192.168.2.12162.159.140.237
                                            Oct 7, 2024 08:47:57.444741964 CEST49722443192.168.2.12151.101.66.137
                                            Oct 7, 2024 08:47:57.444778919 CEST44349722151.101.66.137192.168.2.12
                                            Oct 7, 2024 08:47:57.444834948 CEST49722443192.168.2.12151.101.66.137
                                            Oct 7, 2024 08:47:57.444911957 CEST49723443192.168.2.12151.101.66.137
                                            Oct 7, 2024 08:47:57.444946051 CEST44349723151.101.66.137192.168.2.12
                                            Oct 7, 2024 08:47:57.445039988 CEST49723443192.168.2.12151.101.66.137
                                            Oct 7, 2024 08:47:57.445127010 CEST49724443192.168.2.12104.17.24.14
                                            Oct 7, 2024 08:47:57.445153952 CEST44349724104.17.24.14192.168.2.12
                                            Oct 7, 2024 08:47:57.445198059 CEST49724443192.168.2.12104.17.24.14
                                            Oct 7, 2024 08:47:57.445537090 CEST49724443192.168.2.12104.17.24.14
                                            Oct 7, 2024 08:47:57.445549965 CEST44349724104.17.24.14192.168.2.12
                                            Oct 7, 2024 08:47:57.445693970 CEST49723443192.168.2.12151.101.66.137
                                            Oct 7, 2024 08:47:57.445708036 CEST44349723151.101.66.137192.168.2.12
                                            Oct 7, 2024 08:47:57.445836067 CEST49722443192.168.2.12151.101.66.137
                                            Oct 7, 2024 08:47:57.445852995 CEST44349722151.101.66.137192.168.2.12
                                            Oct 7, 2024 08:47:57.459827900 CEST49726443192.168.2.123.70.101.28
                                            Oct 7, 2024 08:47:57.459845066 CEST443497263.70.101.28192.168.2.12
                                            Oct 7, 2024 08:47:57.459898949 CEST49726443192.168.2.123.70.101.28
                                            Oct 7, 2024 08:47:57.459995031 CEST49727443192.168.2.123.70.101.28
                                            Oct 7, 2024 08:47:57.460042953 CEST443497273.70.101.28192.168.2.12
                                            Oct 7, 2024 08:47:57.460100889 CEST49727443192.168.2.123.70.101.28
                                            Oct 7, 2024 08:47:57.461178064 CEST49727443192.168.2.123.70.101.28
                                            Oct 7, 2024 08:47:57.461194992 CEST443497273.70.101.28192.168.2.12
                                            Oct 7, 2024 08:47:57.461534977 CEST49726443192.168.2.123.70.101.28
                                            Oct 7, 2024 08:47:57.461549044 CEST443497263.70.101.28192.168.2.12
                                            Oct 7, 2024 08:47:57.474512100 CEST44349717162.159.140.237192.168.2.12
                                            Oct 7, 2024 08:47:57.474571943 CEST44349717162.159.140.237192.168.2.12
                                            Oct 7, 2024 08:47:57.474607944 CEST49717443192.168.2.12162.159.140.237
                                            Oct 7, 2024 08:47:57.474617004 CEST44349717162.159.140.237192.168.2.12
                                            Oct 7, 2024 08:47:57.474689960 CEST44349717162.159.140.237192.168.2.12
                                            Oct 7, 2024 08:47:57.474725962 CEST49717443192.168.2.12162.159.140.237
                                            Oct 7, 2024 08:47:57.474731922 CEST44349717162.159.140.237192.168.2.12
                                            Oct 7, 2024 08:47:57.475147009 CEST44349717162.159.140.237192.168.2.12
                                            Oct 7, 2024 08:47:57.475179911 CEST44349717162.159.140.237192.168.2.12
                                            Oct 7, 2024 08:47:57.475193024 CEST49717443192.168.2.12162.159.140.237
                                            Oct 7, 2024 08:47:57.475197077 CEST44349717162.159.140.237192.168.2.12
                                            Oct 7, 2024 08:47:57.475231886 CEST49717443192.168.2.12162.159.140.237
                                            Oct 7, 2024 08:47:57.475236893 CEST44349717162.159.140.237192.168.2.12
                                            Oct 7, 2024 08:47:57.475832939 CEST44349717162.159.140.237192.168.2.12
                                            Oct 7, 2024 08:47:57.475868940 CEST44349717162.159.140.237192.168.2.12
                                            Oct 7, 2024 08:47:57.475876093 CEST49717443192.168.2.12162.159.140.237
                                            Oct 7, 2024 08:47:57.475881100 CEST44349717162.159.140.237192.168.2.12
                                            Oct 7, 2024 08:47:57.475914001 CEST49717443192.168.2.12162.159.140.237
                                            Oct 7, 2024 08:47:57.475919962 CEST44349717162.159.140.237192.168.2.12
                                            Oct 7, 2024 08:47:57.476520061 CEST44349717162.159.140.237192.168.2.12
                                            Oct 7, 2024 08:47:57.476561069 CEST44349717162.159.140.237192.168.2.12
                                            Oct 7, 2024 08:47:57.476573944 CEST49717443192.168.2.12162.159.140.237
                                            Oct 7, 2024 08:47:57.476577997 CEST44349717162.159.140.237192.168.2.12
                                            Oct 7, 2024 08:47:57.476622105 CEST49717443192.168.2.12162.159.140.237
                                            Oct 7, 2024 08:47:57.476627111 CEST44349717162.159.140.237192.168.2.12
                                            Oct 7, 2024 08:47:57.476661921 CEST44349717162.159.140.237192.168.2.12
                                            Oct 7, 2024 08:47:57.476696014 CEST49717443192.168.2.12162.159.140.237
                                            Oct 7, 2024 08:47:57.476702929 CEST44349717162.159.140.237192.168.2.12
                                            Oct 7, 2024 08:47:57.477449894 CEST44349717162.159.140.237192.168.2.12
                                            Oct 7, 2024 08:47:57.477483034 CEST44349717162.159.140.237192.168.2.12
                                            Oct 7, 2024 08:47:57.477492094 CEST49717443192.168.2.12162.159.140.237
                                            Oct 7, 2024 08:47:57.477497101 CEST44349717162.159.140.237192.168.2.12
                                            Oct 7, 2024 08:47:57.477534056 CEST49717443192.168.2.12162.159.140.237
                                            Oct 7, 2024 08:47:57.479403019 CEST44349717162.159.140.237192.168.2.12
                                            Oct 7, 2024 08:47:57.502741098 CEST49672443192.168.2.12173.222.162.60
                                            Oct 7, 2024 08:47:57.533869028 CEST49717443192.168.2.12162.159.140.237
                                            Oct 7, 2024 08:47:57.561209917 CEST44349717162.159.140.237192.168.2.12
                                            Oct 7, 2024 08:47:57.561286926 CEST44349717162.159.140.237192.168.2.12
                                            Oct 7, 2024 08:47:57.561340094 CEST49717443192.168.2.12162.159.140.237
                                            Oct 7, 2024 08:47:57.561347961 CEST44349717162.159.140.237192.168.2.12
                                            Oct 7, 2024 08:47:57.561441898 CEST44349717162.159.140.237192.168.2.12
                                            Oct 7, 2024 08:47:57.561470985 CEST44349717162.159.140.237192.168.2.12
                                            Oct 7, 2024 08:47:57.561480999 CEST49717443192.168.2.12162.159.140.237
                                            Oct 7, 2024 08:47:57.561485052 CEST44349717162.159.140.237192.168.2.12
                                            Oct 7, 2024 08:47:57.561527014 CEST49717443192.168.2.12162.159.140.237
                                            Oct 7, 2024 08:47:57.561656952 CEST44349717162.159.140.237192.168.2.12
                                            Oct 7, 2024 08:47:57.561698914 CEST49717443192.168.2.12162.159.140.237
                                            Oct 7, 2024 08:47:57.561732054 CEST44349717162.159.140.237192.168.2.12
                                            Oct 7, 2024 08:47:57.561768055 CEST49717443192.168.2.12162.159.140.237
                                            Oct 7, 2024 08:47:57.561773062 CEST44349717162.159.140.237192.168.2.12
                                            Oct 7, 2024 08:47:57.561810970 CEST49717443192.168.2.12162.159.140.237
                                            Oct 7, 2024 08:47:57.561815977 CEST44349717162.159.140.237192.168.2.12
                                            Oct 7, 2024 08:47:57.561851978 CEST44349717162.159.140.237192.168.2.12
                                            Oct 7, 2024 08:47:57.561888933 CEST49717443192.168.2.12162.159.140.237
                                            Oct 7, 2024 08:47:57.566606045 CEST49717443192.168.2.12162.159.140.237
                                            Oct 7, 2024 08:47:57.566617966 CEST44349717162.159.140.237192.168.2.12
                                            Oct 7, 2024 08:47:57.695590019 CEST44349718142.250.185.132192.168.2.12
                                            Oct 7, 2024 08:47:57.695924997 CEST49718443192.168.2.12142.250.185.132
                                            Oct 7, 2024 08:47:57.695962906 CEST44349718142.250.185.132192.168.2.12
                                            Oct 7, 2024 08:47:57.697067976 CEST44349718142.250.185.132192.168.2.12
                                            Oct 7, 2024 08:47:57.697195053 CEST49718443192.168.2.12142.250.185.132
                                            Oct 7, 2024 08:47:57.698276043 CEST49718443192.168.2.12142.250.185.132
                                            Oct 7, 2024 08:47:57.698348999 CEST44349718142.250.185.132192.168.2.12
                                            Oct 7, 2024 08:47:57.738616943 CEST49718443192.168.2.12142.250.185.132
                                            Oct 7, 2024 08:47:57.738631964 CEST44349718142.250.185.132192.168.2.12
                                            Oct 7, 2024 08:47:57.785506964 CEST49718443192.168.2.12142.250.185.132
                                            Oct 7, 2024 08:47:57.902697086 CEST44349723151.101.66.137192.168.2.12
                                            Oct 7, 2024 08:47:57.905585051 CEST44349724104.17.24.14192.168.2.12
                                            Oct 7, 2024 08:47:57.905628920 CEST49723443192.168.2.12151.101.66.137
                                            Oct 7, 2024 08:47:57.905647039 CEST44349723151.101.66.137192.168.2.12
                                            Oct 7, 2024 08:47:57.905862093 CEST49724443192.168.2.12104.17.24.14
                                            Oct 7, 2024 08:47:57.905872107 CEST44349724104.17.24.14192.168.2.12
                                            Oct 7, 2024 08:47:57.906697989 CEST44349723151.101.66.137192.168.2.12
                                            Oct 7, 2024 08:47:57.906776905 CEST49723443192.168.2.12151.101.66.137
                                            Oct 7, 2024 08:47:57.906943083 CEST44349724104.17.24.14192.168.2.12
                                            Oct 7, 2024 08:47:57.906991959 CEST49724443192.168.2.12104.17.24.14
                                            Oct 7, 2024 08:47:57.919083118 CEST49724443192.168.2.12104.17.24.14
                                            Oct 7, 2024 08:47:57.919250011 CEST44349724104.17.24.14192.168.2.12
                                            Oct 7, 2024 08:47:57.920070887 CEST49723443192.168.2.12151.101.66.137
                                            Oct 7, 2024 08:47:57.920120001 CEST49724443192.168.2.12104.17.24.14
                                            Oct 7, 2024 08:47:57.920135021 CEST44349724104.17.24.14192.168.2.12
                                            Oct 7, 2024 08:47:57.920190096 CEST44349723151.101.66.137192.168.2.12
                                            Oct 7, 2024 08:47:57.920202017 CEST49723443192.168.2.12151.101.66.137
                                            Oct 7, 2024 08:47:57.931185007 CEST44349722151.101.66.137192.168.2.12
                                            Oct 7, 2024 08:47:57.931404114 CEST49722443192.168.2.12151.101.66.137
                                            Oct 7, 2024 08:47:57.931427002 CEST44349722151.101.66.137192.168.2.12
                                            Oct 7, 2024 08:47:57.932477951 CEST44349722151.101.66.137192.168.2.12
                                            Oct 7, 2024 08:47:57.932553053 CEST49722443192.168.2.12151.101.66.137
                                            Oct 7, 2024 08:47:57.932925940 CEST49722443192.168.2.12151.101.66.137
                                            Oct 7, 2024 08:47:57.932990074 CEST44349722151.101.66.137192.168.2.12
                                            Oct 7, 2024 08:47:57.933115959 CEST49722443192.168.2.12151.101.66.137
                                            Oct 7, 2024 08:47:57.933124065 CEST44349722151.101.66.137192.168.2.12
                                            Oct 7, 2024 08:47:57.963396072 CEST44349723151.101.66.137192.168.2.12
                                            Oct 7, 2024 08:47:57.971601963 CEST49724443192.168.2.12104.17.24.14
                                            Oct 7, 2024 08:47:57.971611977 CEST49723443192.168.2.12151.101.66.137
                                            Oct 7, 2024 08:47:57.971628904 CEST44349723151.101.66.137192.168.2.12
                                            Oct 7, 2024 08:47:57.986751080 CEST49722443192.168.2.12151.101.66.137
                                            Oct 7, 2024 08:47:58.017389059 CEST49723443192.168.2.12151.101.66.137
                                            Oct 7, 2024 08:47:58.018201113 CEST44349723151.101.66.137192.168.2.12
                                            Oct 7, 2024 08:47:58.018433094 CEST44349723151.101.66.137192.168.2.12
                                            Oct 7, 2024 08:47:58.018465996 CEST44349723151.101.66.137192.168.2.12
                                            Oct 7, 2024 08:47:58.018491983 CEST44349723151.101.66.137192.168.2.12
                                            Oct 7, 2024 08:47:58.018508911 CEST49723443192.168.2.12151.101.66.137
                                            Oct 7, 2024 08:47:58.018522978 CEST44349723151.101.66.137192.168.2.12
                                            Oct 7, 2024 08:47:58.018569946 CEST49723443192.168.2.12151.101.66.137
                                            Oct 7, 2024 08:47:58.019181967 CEST44349723151.101.66.137192.168.2.12
                                            Oct 7, 2024 08:47:58.019232035 CEST49723443192.168.2.12151.101.66.137
                                            Oct 7, 2024 08:47:58.019243002 CEST44349723151.101.66.137192.168.2.12
                                            Oct 7, 2024 08:47:58.019582033 CEST44349723151.101.66.137192.168.2.12
                                            Oct 7, 2024 08:47:58.019608021 CEST44349723151.101.66.137192.168.2.12
                                            Oct 7, 2024 08:47:58.019627094 CEST44349723151.101.66.137192.168.2.12
                                            Oct 7, 2024 08:47:58.019640923 CEST49723443192.168.2.12151.101.66.137
                                            Oct 7, 2024 08:47:58.019649029 CEST44349723151.101.66.137192.168.2.12
                                            Oct 7, 2024 08:47:58.019702911 CEST49723443192.168.2.12151.101.66.137
                                            Oct 7, 2024 08:47:58.033804893 CEST44349723151.101.66.137192.168.2.12
                                            Oct 7, 2024 08:47:58.033895969 CEST49723443192.168.2.12151.101.66.137
                                            Oct 7, 2024 08:47:58.033906937 CEST44349723151.101.66.137192.168.2.12
                                            Oct 7, 2024 08:47:58.034724951 CEST44349722151.101.66.137192.168.2.12
                                            Oct 7, 2024 08:47:58.036813974 CEST44349724104.17.24.14192.168.2.12
                                            Oct 7, 2024 08:47:58.036914110 CEST44349724104.17.24.14192.168.2.12
                                            Oct 7, 2024 08:47:58.036946058 CEST44349724104.17.24.14192.168.2.12
                                            Oct 7, 2024 08:47:58.036961079 CEST49724443192.168.2.12104.17.24.14
                                            Oct 7, 2024 08:47:58.036976099 CEST44349724104.17.24.14192.168.2.12
                                            Oct 7, 2024 08:47:58.037014008 CEST49724443192.168.2.12104.17.24.14
                                            Oct 7, 2024 08:47:58.037019968 CEST44349724104.17.24.14192.168.2.12
                                            Oct 7, 2024 08:47:58.037650108 CEST44349724104.17.24.14192.168.2.12
                                            Oct 7, 2024 08:47:58.037682056 CEST44349724104.17.24.14192.168.2.12
                                            Oct 7, 2024 08:47:58.037694931 CEST49724443192.168.2.12104.17.24.14
                                            Oct 7, 2024 08:47:58.037702084 CEST44349724104.17.24.14192.168.2.12
                                            Oct 7, 2024 08:47:58.037738085 CEST49724443192.168.2.12104.17.24.14
                                            Oct 7, 2024 08:47:58.037977934 CEST44349724104.17.24.14192.168.2.12
                                            Oct 7, 2024 08:47:58.041563988 CEST44349724104.17.24.14192.168.2.12
                                            Oct 7, 2024 08:47:58.041593075 CEST44349724104.17.24.14192.168.2.12
                                            Oct 7, 2024 08:47:58.041627884 CEST49724443192.168.2.12104.17.24.14
                                            Oct 7, 2024 08:47:58.041640043 CEST44349724104.17.24.14192.168.2.12
                                            Oct 7, 2024 08:47:58.041680098 CEST49724443192.168.2.12104.17.24.14
                                            Oct 7, 2024 08:47:58.051548004 CEST44349722151.101.66.137192.168.2.12
                                            Oct 7, 2024 08:47:58.051559925 CEST44349722151.101.66.137192.168.2.12
                                            Oct 7, 2024 08:47:58.051582098 CEST44349722151.101.66.137192.168.2.12
                                            Oct 7, 2024 08:47:58.051592112 CEST44349722151.101.66.137192.168.2.12
                                            Oct 7, 2024 08:47:58.051601887 CEST44349722151.101.66.137192.168.2.12
                                            Oct 7, 2024 08:47:58.051625967 CEST49722443192.168.2.12151.101.66.137
                                            Oct 7, 2024 08:47:58.051645994 CEST44349722151.101.66.137192.168.2.12
                                            Oct 7, 2024 08:47:58.051676035 CEST49722443192.168.2.12151.101.66.137
                                            Oct 7, 2024 08:47:58.051701069 CEST49722443192.168.2.12151.101.66.137
                                            Oct 7, 2024 08:47:58.077974081 CEST49723443192.168.2.12151.101.66.137
                                            Oct 7, 2024 08:47:58.105561018 CEST44349723151.101.66.137192.168.2.12
                                            Oct 7, 2024 08:47:58.105618954 CEST44349723151.101.66.137192.168.2.12
                                            Oct 7, 2024 08:47:58.105648041 CEST44349723151.101.66.137192.168.2.12
                                            Oct 7, 2024 08:47:58.105711937 CEST44349723151.101.66.137192.168.2.12
                                            Oct 7, 2024 08:47:58.105726004 CEST49723443192.168.2.12151.101.66.137
                                            Oct 7, 2024 08:47:58.105737925 CEST44349723151.101.66.137192.168.2.12
                                            Oct 7, 2024 08:47:58.105757952 CEST44349723151.101.66.137192.168.2.12
                                            Oct 7, 2024 08:47:58.105788946 CEST49723443192.168.2.12151.101.66.137
                                            Oct 7, 2024 08:47:58.105828047 CEST49723443192.168.2.12151.101.66.137
                                            Oct 7, 2024 08:47:58.105834007 CEST44349723151.101.66.137192.168.2.12
                                            Oct 7, 2024 08:47:58.105865002 CEST44349723151.101.66.137192.168.2.12
                                            Oct 7, 2024 08:47:58.105890036 CEST44349723151.101.66.137192.168.2.12
                                            Oct 7, 2024 08:47:58.105907917 CEST49723443192.168.2.12151.101.66.137
                                            Oct 7, 2024 08:47:58.105912924 CEST44349723151.101.66.137192.168.2.12
                                            Oct 7, 2024 08:47:58.105972052 CEST49723443192.168.2.12151.101.66.137
                                            Oct 7, 2024 08:47:58.105978012 CEST44349723151.101.66.137192.168.2.12
                                            Oct 7, 2024 08:47:58.106699944 CEST44349723151.101.66.137192.168.2.12
                                            Oct 7, 2024 08:47:58.106719017 CEST44349723151.101.66.137192.168.2.12
                                            Oct 7, 2024 08:47:58.106748104 CEST44349723151.101.66.137192.168.2.12
                                            Oct 7, 2024 08:47:58.106786966 CEST49723443192.168.2.12151.101.66.137
                                            Oct 7, 2024 08:47:58.106792927 CEST44349723151.101.66.137192.168.2.12
                                            Oct 7, 2024 08:47:58.106808901 CEST49723443192.168.2.12151.101.66.137
                                            Oct 7, 2024 08:47:58.106842995 CEST49723443192.168.2.12151.101.66.137
                                            Oct 7, 2024 08:47:58.106864929 CEST44349723151.101.66.137192.168.2.12
                                            Oct 7, 2024 08:47:58.106918097 CEST49723443192.168.2.12151.101.66.137
                                            Oct 7, 2024 08:47:58.107685089 CEST44349723151.101.66.137192.168.2.12
                                            Oct 7, 2024 08:47:58.107798100 CEST44349723151.101.66.137192.168.2.12
                                            Oct 7, 2024 08:47:58.107825041 CEST44349723151.101.66.137192.168.2.12
                                            Oct 7, 2024 08:47:58.107839108 CEST49723443192.168.2.12151.101.66.137
                                            Oct 7, 2024 08:47:58.107846022 CEST44349723151.101.66.137192.168.2.12
                                            Oct 7, 2024 08:47:58.107897043 CEST44349723151.101.66.137192.168.2.12
                                            Oct 7, 2024 08:47:58.107923031 CEST49723443192.168.2.12151.101.66.137
                                            Oct 7, 2024 08:47:58.107930899 CEST44349723151.101.66.137192.168.2.12
                                            Oct 7, 2024 08:47:58.108028889 CEST49723443192.168.2.12151.101.66.137
                                            Oct 7, 2024 08:47:58.116292000 CEST443497273.70.101.28192.168.2.12
                                            Oct 7, 2024 08:47:58.116555929 CEST49727443192.168.2.123.70.101.28
                                            Oct 7, 2024 08:47:58.116569042 CEST443497273.70.101.28192.168.2.12
                                            Oct 7, 2024 08:47:58.117594957 CEST443497273.70.101.28192.168.2.12
                                            Oct 7, 2024 08:47:58.117660046 CEST49727443192.168.2.123.70.101.28
                                            Oct 7, 2024 08:47:58.118906021 CEST49727443192.168.2.123.70.101.28
                                            Oct 7, 2024 08:47:58.118971109 CEST443497273.70.101.28192.168.2.12
                                            Oct 7, 2024 08:47:58.119285107 CEST49727443192.168.2.123.70.101.28
                                            Oct 7, 2024 08:47:58.119292974 CEST443497273.70.101.28192.168.2.12
                                            Oct 7, 2024 08:47:58.120492935 CEST443497263.70.101.28192.168.2.12
                                            Oct 7, 2024 08:47:58.120673895 CEST49726443192.168.2.123.70.101.28
                                            Oct 7, 2024 08:47:58.120682955 CEST443497263.70.101.28192.168.2.12
                                            Oct 7, 2024 08:47:58.121735096 CEST443497263.70.101.28192.168.2.12
                                            Oct 7, 2024 08:47:58.121809006 CEST49726443192.168.2.123.70.101.28
                                            Oct 7, 2024 08:47:58.122355938 CEST49726443192.168.2.123.70.101.28
                                            Oct 7, 2024 08:47:58.122426033 CEST443497263.70.101.28192.168.2.12
                                            Oct 7, 2024 08:47:58.122587919 CEST49726443192.168.2.123.70.101.28
                                            Oct 7, 2024 08:47:58.122596025 CEST443497263.70.101.28192.168.2.12
                                            Oct 7, 2024 08:47:58.123737097 CEST44349724104.17.24.14192.168.2.12
                                            Oct 7, 2024 08:47:58.123790026 CEST44349724104.17.24.14192.168.2.12
                                            Oct 7, 2024 08:47:58.123821020 CEST44349724104.17.24.14192.168.2.12
                                            Oct 7, 2024 08:47:58.123822927 CEST49724443192.168.2.12104.17.24.14
                                            Oct 7, 2024 08:47:58.123831987 CEST44349724104.17.24.14192.168.2.12
                                            Oct 7, 2024 08:47:58.123879910 CEST49724443192.168.2.12104.17.24.14
                                            Oct 7, 2024 08:47:58.123887062 CEST44349724104.17.24.14192.168.2.12
                                            Oct 7, 2024 08:47:58.124027014 CEST44349724104.17.24.14192.168.2.12
                                            Oct 7, 2024 08:47:58.124062061 CEST49724443192.168.2.12104.17.24.14
                                            Oct 7, 2024 08:47:58.125343084 CEST49724443192.168.2.12104.17.24.14
                                            Oct 7, 2024 08:47:58.125354052 CEST44349724104.17.24.14192.168.2.12
                                            Oct 7, 2024 08:47:58.128412008 CEST44349722151.101.66.137192.168.2.12
                                            Oct 7, 2024 08:47:58.128432035 CEST44349722151.101.66.137192.168.2.12
                                            Oct 7, 2024 08:47:58.128500938 CEST49722443192.168.2.12151.101.66.137
                                            Oct 7, 2024 08:47:58.128509998 CEST44349722151.101.66.137192.168.2.12
                                            Oct 7, 2024 08:47:58.128551006 CEST49722443192.168.2.12151.101.66.137
                                            Oct 7, 2024 08:47:58.130152941 CEST44349722151.101.66.137192.168.2.12
                                            Oct 7, 2024 08:47:58.130170107 CEST44349722151.101.66.137192.168.2.12
                                            Oct 7, 2024 08:47:58.130249977 CEST49722443192.168.2.12151.101.66.137
                                            Oct 7, 2024 08:47:58.130259037 CEST44349722151.101.66.137192.168.2.12
                                            Oct 7, 2024 08:47:58.130299091 CEST49722443192.168.2.12151.101.66.137
                                            Oct 7, 2024 08:47:58.150203943 CEST49728443192.168.2.12104.17.25.14
                                            Oct 7, 2024 08:47:58.150238991 CEST44349728104.17.25.14192.168.2.12
                                            Oct 7, 2024 08:47:58.150332928 CEST49728443192.168.2.12104.17.25.14
                                            Oct 7, 2024 08:47:58.150629997 CEST49728443192.168.2.12104.17.25.14
                                            Oct 7, 2024 08:47:58.150645018 CEST44349728104.17.25.14192.168.2.12
                                            Oct 7, 2024 08:47:58.173552036 CEST49726443192.168.2.123.70.101.28
                                            Oct 7, 2024 08:47:58.173556089 CEST49727443192.168.2.123.70.101.28
                                            Oct 7, 2024 08:47:58.192874908 CEST44349723151.101.66.137192.168.2.12
                                            Oct 7, 2024 08:47:58.192890882 CEST44349723151.101.66.137192.168.2.12
                                            Oct 7, 2024 08:47:58.192933083 CEST44349723151.101.66.137192.168.2.12
                                            Oct 7, 2024 08:47:58.193002939 CEST49723443192.168.2.12151.101.66.137
                                            Oct 7, 2024 08:47:58.193017960 CEST44349723151.101.66.137192.168.2.12
                                            Oct 7, 2024 08:47:58.193075895 CEST49723443192.168.2.12151.101.66.137
                                            Oct 7, 2024 08:47:58.193099976 CEST49723443192.168.2.12151.101.66.137
                                            Oct 7, 2024 08:47:58.194127083 CEST44349723151.101.66.137192.168.2.12
                                            Oct 7, 2024 08:47:58.194144011 CEST44349723151.101.66.137192.168.2.12
                                            Oct 7, 2024 08:47:58.194211960 CEST49723443192.168.2.12151.101.66.137
                                            Oct 7, 2024 08:47:58.194220066 CEST44349723151.101.66.137192.168.2.12
                                            Oct 7, 2024 08:47:58.194235086 CEST49723443192.168.2.12151.101.66.137
                                            Oct 7, 2024 08:47:58.195152998 CEST44349723151.101.66.137192.168.2.12
                                            Oct 7, 2024 08:47:58.195173025 CEST44349723151.101.66.137192.168.2.12
                                            Oct 7, 2024 08:47:58.195260048 CEST49723443192.168.2.12151.101.66.137
                                            Oct 7, 2024 08:47:58.195260048 CEST49723443192.168.2.12151.101.66.137
                                            Oct 7, 2024 08:47:58.195269108 CEST44349723151.101.66.137192.168.2.12
                                            Oct 7, 2024 08:47:58.220242977 CEST44349722151.101.66.137192.168.2.12
                                            Oct 7, 2024 08:47:58.220263958 CEST44349722151.101.66.137192.168.2.12
                                            Oct 7, 2024 08:47:58.220356941 CEST49722443192.168.2.12151.101.66.137
                                            Oct 7, 2024 08:47:58.220369101 CEST44349722151.101.66.137192.168.2.12
                                            Oct 7, 2024 08:47:58.220416069 CEST49722443192.168.2.12151.101.66.137
                                            Oct 7, 2024 08:47:58.221164942 CEST44349722151.101.66.137192.168.2.12
                                            Oct 7, 2024 08:47:58.221182108 CEST44349722151.101.66.137192.168.2.12
                                            Oct 7, 2024 08:47:58.221259117 CEST49722443192.168.2.12151.101.66.137
                                            Oct 7, 2024 08:47:58.221267939 CEST44349722151.101.66.137192.168.2.12
                                            Oct 7, 2024 08:47:58.221452951 CEST49722443192.168.2.12151.101.66.137
                                            Oct 7, 2024 08:47:58.221905947 CEST44349722151.101.66.137192.168.2.12
                                            Oct 7, 2024 08:47:58.221973896 CEST49722443192.168.2.12151.101.66.137
                                            Oct 7, 2024 08:47:58.221981049 CEST44349722151.101.66.137192.168.2.12
                                            Oct 7, 2024 08:47:58.221995115 CEST44349722151.101.66.137192.168.2.12
                                            Oct 7, 2024 08:47:58.222047091 CEST49722443192.168.2.12151.101.66.137
                                            Oct 7, 2024 08:47:58.225423098 CEST49722443192.168.2.12151.101.66.137
                                            Oct 7, 2024 08:47:58.225434065 CEST44349722151.101.66.137192.168.2.12
                                            Oct 7, 2024 08:47:58.238296986 CEST49723443192.168.2.12151.101.66.137
                                            Oct 7, 2024 08:47:58.242439985 CEST49729443192.168.2.12151.101.66.137
                                            Oct 7, 2024 08:47:58.242460012 CEST44349729151.101.66.137192.168.2.12
                                            Oct 7, 2024 08:47:58.242530107 CEST49729443192.168.2.12151.101.66.137
                                            Oct 7, 2024 08:47:58.242858887 CEST49729443192.168.2.12151.101.66.137
                                            Oct 7, 2024 08:47:58.242872953 CEST44349729151.101.66.137192.168.2.12
                                            Oct 7, 2024 08:47:58.252789974 CEST44349723151.101.66.137192.168.2.12
                                            Oct 7, 2024 08:47:58.252814054 CEST44349723151.101.66.137192.168.2.12
                                            Oct 7, 2024 08:47:58.252938032 CEST49723443192.168.2.12151.101.66.137
                                            Oct 7, 2024 08:47:58.252952099 CEST44349723151.101.66.137192.168.2.12
                                            Oct 7, 2024 08:47:58.253108025 CEST49723443192.168.2.12151.101.66.137
                                            Oct 7, 2024 08:47:58.279411077 CEST44349723151.101.66.137192.168.2.12
                                            Oct 7, 2024 08:47:58.279462099 CEST44349723151.101.66.137192.168.2.12
                                            Oct 7, 2024 08:47:58.279515982 CEST49723443192.168.2.12151.101.66.137
                                            Oct 7, 2024 08:47:58.279532909 CEST44349723151.101.66.137192.168.2.12
                                            Oct 7, 2024 08:47:58.279587030 CEST49723443192.168.2.12151.101.66.137
                                            Oct 7, 2024 08:47:58.280092955 CEST44349723151.101.66.137192.168.2.12
                                            Oct 7, 2024 08:47:58.280107975 CEST44349723151.101.66.137192.168.2.12
                                            Oct 7, 2024 08:47:58.280168056 CEST49723443192.168.2.12151.101.66.137
                                            Oct 7, 2024 08:47:58.280175924 CEST44349723151.101.66.137192.168.2.12
                                            Oct 7, 2024 08:47:58.280203104 CEST49723443192.168.2.12151.101.66.137
                                            Oct 7, 2024 08:47:58.280767918 CEST44349723151.101.66.137192.168.2.12
                                            Oct 7, 2024 08:47:58.280785084 CEST44349723151.101.66.137192.168.2.12
                                            Oct 7, 2024 08:47:58.280848980 CEST49723443192.168.2.12151.101.66.137
                                            Oct 7, 2024 08:47:58.280858040 CEST44349723151.101.66.137192.168.2.12
                                            Oct 7, 2024 08:47:58.280881882 CEST49723443192.168.2.12151.101.66.137
                                            Oct 7, 2024 08:47:58.281567097 CEST44349723151.101.66.137192.168.2.12
                                            Oct 7, 2024 08:47:58.281575918 CEST44349723151.101.66.137192.168.2.12
                                            Oct 7, 2024 08:47:58.281620026 CEST49723443192.168.2.12151.101.66.137
                                            Oct 7, 2024 08:47:58.281637907 CEST44349723151.101.66.137192.168.2.12
                                            Oct 7, 2024 08:47:58.281676054 CEST49723443192.168.2.12151.101.66.137
                                            Oct 7, 2024 08:47:58.282428026 CEST44349723151.101.66.137192.168.2.12
                                            Oct 7, 2024 08:47:58.282443047 CEST44349723151.101.66.137192.168.2.12
                                            Oct 7, 2024 08:47:58.282521009 CEST49723443192.168.2.12151.101.66.137
                                            Oct 7, 2024 08:47:58.282531023 CEST44349723151.101.66.137192.168.2.12
                                            Oct 7, 2024 08:47:58.282815933 CEST44349723151.101.66.137192.168.2.12
                                            Oct 7, 2024 08:47:58.282830000 CEST44349723151.101.66.137192.168.2.12
                                            Oct 7, 2024 08:47:58.282871962 CEST49723443192.168.2.12151.101.66.137
                                            Oct 7, 2024 08:47:58.282890081 CEST44349723151.101.66.137192.168.2.12
                                            Oct 7, 2024 08:47:58.282933950 CEST49723443192.168.2.12151.101.66.137
                                            Oct 7, 2024 08:47:58.283641100 CEST44349723151.101.66.137192.168.2.12
                                            Oct 7, 2024 08:47:58.283653975 CEST44349723151.101.66.137192.168.2.12
                                            Oct 7, 2024 08:47:58.283742905 CEST49723443192.168.2.12151.101.66.137
                                            Oct 7, 2024 08:47:58.283754110 CEST44349723151.101.66.137192.168.2.12
                                            Oct 7, 2024 08:47:58.283791065 CEST49723443192.168.2.12151.101.66.137
                                            Oct 7, 2024 08:47:58.330483913 CEST49723443192.168.2.12151.101.66.137
                                            Oct 7, 2024 08:47:58.366225004 CEST44349723151.101.66.137192.168.2.12
                                            Oct 7, 2024 08:47:58.366245031 CEST44349723151.101.66.137192.168.2.12
                                            Oct 7, 2024 08:47:58.366292953 CEST49723443192.168.2.12151.101.66.137
                                            Oct 7, 2024 08:47:58.366313934 CEST44349723151.101.66.137192.168.2.12
                                            Oct 7, 2024 08:47:58.366372108 CEST49723443192.168.2.12151.101.66.137
                                            Oct 7, 2024 08:47:58.366372108 CEST49723443192.168.2.12151.101.66.137
                                            Oct 7, 2024 08:47:58.366736889 CEST44349723151.101.66.137192.168.2.12
                                            Oct 7, 2024 08:47:58.366754055 CEST44349723151.101.66.137192.168.2.12
                                            Oct 7, 2024 08:47:58.366810083 CEST44349723151.101.66.137192.168.2.12
                                            Oct 7, 2024 08:47:58.366833925 CEST49723443192.168.2.12151.101.66.137
                                            Oct 7, 2024 08:47:58.366833925 CEST49723443192.168.2.12151.101.66.137
                                            Oct 7, 2024 08:47:58.366841078 CEST44349723151.101.66.137192.168.2.12
                                            Oct 7, 2024 08:47:58.366847992 CEST44349723151.101.66.137192.168.2.12
                                            Oct 7, 2024 08:47:58.366895914 CEST44349723151.101.66.137192.168.2.12
                                            Oct 7, 2024 08:47:58.366904020 CEST49723443192.168.2.12151.101.66.137
                                            Oct 7, 2024 08:47:58.366904020 CEST49723443192.168.2.12151.101.66.137
                                            Oct 7, 2024 08:47:58.366944075 CEST49723443192.168.2.12151.101.66.137
                                            Oct 7, 2024 08:47:58.367374897 CEST49723443192.168.2.12151.101.66.137
                                            Oct 7, 2024 08:47:58.367397070 CEST44349723151.101.66.137192.168.2.12
                                            Oct 7, 2024 08:47:58.380330086 CEST49731443192.168.2.12151.101.66.137
                                            Oct 7, 2024 08:47:58.380383968 CEST44349731151.101.66.137192.168.2.12
                                            Oct 7, 2024 08:47:58.380466938 CEST49731443192.168.2.12151.101.66.137
                                            Oct 7, 2024 08:47:58.380820990 CEST49731443192.168.2.12151.101.66.137
                                            Oct 7, 2024 08:47:58.380829096 CEST44349731151.101.66.137192.168.2.12
                                            Oct 7, 2024 08:47:58.427993059 CEST443497273.70.101.28192.168.2.12
                                            Oct 7, 2024 08:47:58.428077936 CEST443497273.70.101.28192.168.2.12
                                            Oct 7, 2024 08:47:58.428144932 CEST49727443192.168.2.123.70.101.28
                                            Oct 7, 2024 08:47:58.428878069 CEST49727443192.168.2.123.70.101.28
                                            Oct 7, 2024 08:47:58.428908110 CEST443497273.70.101.28192.168.2.12
                                            Oct 7, 2024 08:47:58.432779074 CEST49732443192.168.2.123.70.101.28
                                            Oct 7, 2024 08:47:58.432810068 CEST443497323.70.101.28192.168.2.12
                                            Oct 7, 2024 08:47:58.432884932 CEST49732443192.168.2.123.70.101.28
                                            Oct 7, 2024 08:47:58.433183908 CEST49732443192.168.2.123.70.101.28
                                            Oct 7, 2024 08:47:58.433197021 CEST443497323.70.101.28192.168.2.12
                                            Oct 7, 2024 08:47:58.439328909 CEST443497263.70.101.28192.168.2.12
                                            Oct 7, 2024 08:47:58.439421892 CEST443497263.70.101.28192.168.2.12
                                            Oct 7, 2024 08:47:58.439469099 CEST49726443192.168.2.123.70.101.28
                                            Oct 7, 2024 08:47:58.442218065 CEST49726443192.168.2.123.70.101.28
                                            Oct 7, 2024 08:47:58.442229033 CEST443497263.70.101.28192.168.2.12
                                            Oct 7, 2024 08:47:58.446826935 CEST49733443192.168.2.123.70.101.28
                                            Oct 7, 2024 08:47:58.446842909 CEST443497333.70.101.28192.168.2.12
                                            Oct 7, 2024 08:47:58.446898937 CEST49733443192.168.2.123.70.101.28
                                            Oct 7, 2024 08:47:58.447139978 CEST49733443192.168.2.123.70.101.28
                                            Oct 7, 2024 08:47:58.447151899 CEST443497333.70.101.28192.168.2.12
                                            Oct 7, 2024 08:47:58.604434967 CEST44349728104.17.25.14192.168.2.12
                                            Oct 7, 2024 08:47:58.636292934 CEST49728443192.168.2.12104.17.25.14
                                            Oct 7, 2024 08:47:58.636307001 CEST44349728104.17.25.14192.168.2.12
                                            Oct 7, 2024 08:47:58.637607098 CEST44349728104.17.25.14192.168.2.12
                                            Oct 7, 2024 08:47:58.637675047 CEST49728443192.168.2.12104.17.25.14
                                            Oct 7, 2024 08:47:58.673434019 CEST49728443192.168.2.12104.17.25.14
                                            Oct 7, 2024 08:47:58.673559904 CEST44349728104.17.25.14192.168.2.12
                                            Oct 7, 2024 08:47:58.674298048 CEST49728443192.168.2.12104.17.25.14
                                            Oct 7, 2024 08:47:58.674314022 CEST44349728104.17.25.14192.168.2.12
                                            Oct 7, 2024 08:47:58.705576897 CEST44349729151.101.66.137192.168.2.12
                                            Oct 7, 2024 08:47:58.707607031 CEST49729443192.168.2.12151.101.66.137
                                            Oct 7, 2024 08:47:58.707628965 CEST44349729151.101.66.137192.168.2.12
                                            Oct 7, 2024 08:47:58.708659887 CEST44349729151.101.66.137192.168.2.12
                                            Oct 7, 2024 08:47:58.708713055 CEST49729443192.168.2.12151.101.66.137
                                            Oct 7, 2024 08:47:58.709490061 CEST49729443192.168.2.12151.101.66.137
                                            Oct 7, 2024 08:47:58.709554911 CEST44349729151.101.66.137192.168.2.12
                                            Oct 7, 2024 08:47:58.710011959 CEST49729443192.168.2.12151.101.66.137
                                            Oct 7, 2024 08:47:58.710021019 CEST44349729151.101.66.137192.168.2.12
                                            Oct 7, 2024 08:47:58.721380949 CEST49728443192.168.2.12104.17.25.14
                                            Oct 7, 2024 08:47:58.752276897 CEST49729443192.168.2.12151.101.66.137
                                            Oct 7, 2024 08:47:58.778700113 CEST44349728104.17.25.14192.168.2.12
                                            Oct 7, 2024 08:47:58.778747082 CEST44349728104.17.25.14192.168.2.12
                                            Oct 7, 2024 08:47:58.778778076 CEST44349728104.17.25.14192.168.2.12
                                            Oct 7, 2024 08:47:58.778805971 CEST44349728104.17.25.14192.168.2.12
                                            Oct 7, 2024 08:47:58.778820992 CEST49728443192.168.2.12104.17.25.14
                                            Oct 7, 2024 08:47:58.778836966 CEST44349728104.17.25.14192.168.2.12
                                            Oct 7, 2024 08:47:58.778866053 CEST49728443192.168.2.12104.17.25.14
                                            Oct 7, 2024 08:47:58.779351950 CEST44349728104.17.25.14192.168.2.12
                                            Oct 7, 2024 08:47:58.779380083 CEST44349728104.17.25.14192.168.2.12
                                            Oct 7, 2024 08:47:58.779413939 CEST49728443192.168.2.12104.17.25.14
                                            Oct 7, 2024 08:47:58.779423952 CEST44349728104.17.25.14192.168.2.12
                                            Oct 7, 2024 08:47:58.779511929 CEST49728443192.168.2.12104.17.25.14
                                            Oct 7, 2024 08:47:58.779542923 CEST44349728104.17.25.14192.168.2.12
                                            Oct 7, 2024 08:47:58.784306049 CEST44349728104.17.25.14192.168.2.12
                                            Oct 7, 2024 08:47:58.784353018 CEST49728443192.168.2.12104.17.25.14
                                            Oct 7, 2024 08:47:58.784363985 CEST44349728104.17.25.14192.168.2.12
                                            Oct 7, 2024 08:47:58.784601927 CEST44349728104.17.25.14192.168.2.12
                                            Oct 7, 2024 08:47:58.784646988 CEST49728443192.168.2.12104.17.25.14
                                            Oct 7, 2024 08:47:58.784657001 CEST44349728104.17.25.14192.168.2.12
                                            Oct 7, 2024 08:47:58.798881054 CEST49734443192.168.2.123.70.101.28
                                            Oct 7, 2024 08:47:58.798907042 CEST443497343.70.101.28192.168.2.12
                                            Oct 7, 2024 08:47:58.798995018 CEST49734443192.168.2.123.70.101.28
                                            Oct 7, 2024 08:47:58.802357912 CEST49735443192.168.2.123.70.101.28
                                            Oct 7, 2024 08:47:58.802396059 CEST443497353.70.101.28192.168.2.12
                                            Oct 7, 2024 08:47:58.802450895 CEST49735443192.168.2.123.70.101.28
                                            Oct 7, 2024 08:47:58.803638935 CEST49735443192.168.2.123.70.101.28
                                            Oct 7, 2024 08:47:58.803656101 CEST443497353.70.101.28192.168.2.12
                                            Oct 7, 2024 08:47:58.804143906 CEST49734443192.168.2.123.70.101.28
                                            Oct 7, 2024 08:47:58.804157019 CEST443497343.70.101.28192.168.2.12
                                            Oct 7, 2024 08:47:58.806087017 CEST49736443192.168.2.12185.199.108.153
                                            Oct 7, 2024 08:47:58.806097984 CEST44349736185.199.108.153192.168.2.12
                                            Oct 7, 2024 08:47:58.806180954 CEST49736443192.168.2.12185.199.108.153
                                            Oct 7, 2024 08:47:58.806646109 CEST49736443192.168.2.12185.199.108.153
                                            Oct 7, 2024 08:47:58.806658030 CEST44349736185.199.108.153192.168.2.12
                                            Oct 7, 2024 08:47:58.807111979 CEST44349729151.101.66.137192.168.2.12
                                            Oct 7, 2024 08:47:58.807291031 CEST44349729151.101.66.137192.168.2.12
                                            Oct 7, 2024 08:47:58.807316065 CEST44349729151.101.66.137192.168.2.12
                                            Oct 7, 2024 08:47:58.807339907 CEST44349729151.101.66.137192.168.2.12
                                            Oct 7, 2024 08:47:58.807352066 CEST49729443192.168.2.12151.101.66.137
                                            Oct 7, 2024 08:47:58.807363033 CEST44349729151.101.66.137192.168.2.12
                                            Oct 7, 2024 08:47:58.807404041 CEST49729443192.168.2.12151.101.66.137
                                            Oct 7, 2024 08:47:58.815053940 CEST44349729151.101.66.137192.168.2.12
                                            Oct 7, 2024 08:47:58.815090895 CEST44349729151.101.66.137192.168.2.12
                                            Oct 7, 2024 08:47:58.815103054 CEST49729443192.168.2.12151.101.66.137
                                            Oct 7, 2024 08:47:58.815109968 CEST44349729151.101.66.137192.168.2.12
                                            Oct 7, 2024 08:47:58.815157890 CEST49729443192.168.2.12151.101.66.137
                                            Oct 7, 2024 08:47:58.815174103 CEST44349729151.101.66.137192.168.2.12
                                            Oct 7, 2024 08:47:58.815675020 CEST44349729151.101.66.137192.168.2.12
                                            Oct 7, 2024 08:47:58.815699100 CEST44349729151.101.66.137192.168.2.12
                                            Oct 7, 2024 08:47:58.815727949 CEST49729443192.168.2.12151.101.66.137
                                            Oct 7, 2024 08:47:58.815736055 CEST44349729151.101.66.137192.168.2.12
                                            Oct 7, 2024 08:47:58.815788031 CEST49729443192.168.2.12151.101.66.137
                                            Oct 7, 2024 08:47:58.817683935 CEST49737443192.168.2.123.70.101.28
                                            Oct 7, 2024 08:47:58.817718983 CEST443497373.70.101.28192.168.2.12
                                            Oct 7, 2024 08:47:58.817905903 CEST49737443192.168.2.123.70.101.28
                                            Oct 7, 2024 08:47:58.818912029 CEST49737443192.168.2.123.70.101.28
                                            Oct 7, 2024 08:47:58.818923950 CEST443497373.70.101.28192.168.2.12
                                            Oct 7, 2024 08:47:58.830482006 CEST44349731151.101.66.137192.168.2.12
                                            Oct 7, 2024 08:47:58.831182957 CEST49728443192.168.2.12104.17.25.14
                                            Oct 7, 2024 08:47:58.831409931 CEST49731443192.168.2.12151.101.66.137
                                            Oct 7, 2024 08:47:58.831432104 CEST44349731151.101.66.137192.168.2.12
                                            Oct 7, 2024 08:47:58.832485914 CEST44349731151.101.66.137192.168.2.12
                                            Oct 7, 2024 08:47:58.832643032 CEST49731443192.168.2.12151.101.66.137
                                            Oct 7, 2024 08:47:58.835097075 CEST49731443192.168.2.12151.101.66.137
                                            Oct 7, 2024 08:47:58.835179090 CEST44349731151.101.66.137192.168.2.12
                                            Oct 7, 2024 08:47:58.835319042 CEST49731443192.168.2.12151.101.66.137
                                            Oct 7, 2024 08:47:58.835328102 CEST44349731151.101.66.137192.168.2.12
                                            Oct 7, 2024 08:47:58.864423037 CEST44349728104.17.25.14192.168.2.12
                                            Oct 7, 2024 08:47:58.864483118 CEST44349728104.17.25.14192.168.2.12
                                            Oct 7, 2024 08:47:58.864538908 CEST49728443192.168.2.12104.17.25.14
                                            Oct 7, 2024 08:47:58.864551067 CEST44349728104.17.25.14192.168.2.12
                                            Oct 7, 2024 08:47:58.864567041 CEST44349728104.17.25.14192.168.2.12
                                            Oct 7, 2024 08:47:58.864656925 CEST49728443192.168.2.12104.17.25.14
                                            Oct 7, 2024 08:47:58.865807056 CEST49728443192.168.2.12104.17.25.14
                                            Oct 7, 2024 08:47:58.865828991 CEST44349728104.17.25.14192.168.2.12
                                            Oct 7, 2024 08:47:58.876590014 CEST49731443192.168.2.12151.101.66.137
                                            Oct 7, 2024 08:47:58.896146059 CEST44349729151.101.66.137192.168.2.12
                                            Oct 7, 2024 08:47:58.896202087 CEST44349729151.101.66.137192.168.2.12
                                            Oct 7, 2024 08:47:58.896244049 CEST49729443192.168.2.12151.101.66.137
                                            Oct 7, 2024 08:47:58.896253109 CEST44349729151.101.66.137192.168.2.12
                                            Oct 7, 2024 08:47:58.896436930 CEST44349729151.101.66.137192.168.2.12
                                            Oct 7, 2024 08:47:58.896478891 CEST44349729151.101.66.137192.168.2.12
                                            Oct 7, 2024 08:47:58.896483898 CEST49729443192.168.2.12151.101.66.137
                                            Oct 7, 2024 08:47:58.896490097 CEST44349729151.101.66.137192.168.2.12
                                            Oct 7, 2024 08:47:58.896534920 CEST49729443192.168.2.12151.101.66.137
                                            Oct 7, 2024 08:47:58.896541119 CEST44349729151.101.66.137192.168.2.12
                                            Oct 7, 2024 08:47:58.897123098 CEST44349729151.101.66.137192.168.2.12
                                            Oct 7, 2024 08:47:58.897151947 CEST44349729151.101.66.137192.168.2.12
                                            Oct 7, 2024 08:47:58.897175074 CEST44349729151.101.66.137192.168.2.12
                                            Oct 7, 2024 08:47:58.897192955 CEST49729443192.168.2.12151.101.66.137
                                            Oct 7, 2024 08:47:58.897198915 CEST44349729151.101.66.137192.168.2.12
                                            Oct 7, 2024 08:47:58.897228956 CEST49729443192.168.2.12151.101.66.137
                                            Oct 7, 2024 08:47:58.903631926 CEST44349729151.101.66.137192.168.2.12
                                            Oct 7, 2024 08:47:58.903712034 CEST49729443192.168.2.12151.101.66.137
                                            Oct 7, 2024 08:47:58.903718948 CEST44349729151.101.66.137192.168.2.12
                                            Oct 7, 2024 08:47:58.903862953 CEST44349729151.101.66.137192.168.2.12
                                            Oct 7, 2024 08:47:58.903897047 CEST44349729151.101.66.137192.168.2.12
                                            Oct 7, 2024 08:47:58.903908014 CEST49729443192.168.2.12151.101.66.137
                                            Oct 7, 2024 08:47:58.903913975 CEST44349729151.101.66.137192.168.2.12
                                            Oct 7, 2024 08:47:58.903959990 CEST49729443192.168.2.12151.101.66.137
                                            Oct 7, 2024 08:47:58.903961897 CEST44349729151.101.66.137192.168.2.12
                                            Oct 7, 2024 08:47:58.903970003 CEST44349729151.101.66.137192.168.2.12
                                            Oct 7, 2024 08:47:58.904011965 CEST49729443192.168.2.12151.101.66.137
                                            Oct 7, 2024 08:47:58.904689074 CEST44349729151.101.66.137192.168.2.12
                                            Oct 7, 2024 08:47:58.904753923 CEST44349729151.101.66.137192.168.2.12
                                            Oct 7, 2024 08:47:58.904783010 CEST44349729151.101.66.137192.168.2.12
                                            Oct 7, 2024 08:47:58.904805899 CEST49729443192.168.2.12151.101.66.137
                                            Oct 7, 2024 08:47:58.904809952 CEST44349729151.101.66.137192.168.2.12
                                            Oct 7, 2024 08:47:58.904815912 CEST44349729151.101.66.137192.168.2.12
                                            Oct 7, 2024 08:47:58.904848099 CEST49729443192.168.2.12151.101.66.137
                                            Oct 7, 2024 08:47:58.904855013 CEST44349729151.101.66.137192.168.2.12
                                            Oct 7, 2024 08:47:58.904897928 CEST49729443192.168.2.12151.101.66.137
                                            Oct 7, 2024 08:47:58.929064989 CEST44349731151.101.66.137192.168.2.12
                                            Oct 7, 2024 08:47:58.929141998 CEST44349731151.101.66.137192.168.2.12
                                            Oct 7, 2024 08:47:58.929172993 CEST44349731151.101.66.137192.168.2.12
                                            Oct 7, 2024 08:47:58.929200888 CEST49731443192.168.2.12151.101.66.137
                                            Oct 7, 2024 08:47:58.929202080 CEST44349731151.101.66.137192.168.2.12
                                            Oct 7, 2024 08:47:58.929213047 CEST44349731151.101.66.137192.168.2.12
                                            Oct 7, 2024 08:47:58.929259062 CEST49731443192.168.2.12151.101.66.137
                                            Oct 7, 2024 08:47:58.929270983 CEST44349731151.101.66.137192.168.2.12
                                            Oct 7, 2024 08:47:58.929404020 CEST49731443192.168.2.12151.101.66.137
                                            Oct 7, 2024 08:47:58.936748028 CEST44349731151.101.66.137192.168.2.12
                                            Oct 7, 2024 08:47:58.936904907 CEST44349731151.101.66.137192.168.2.12
                                            Oct 7, 2024 08:47:58.936934948 CEST44349731151.101.66.137192.168.2.12
                                            Oct 7, 2024 08:47:58.936963081 CEST44349731151.101.66.137192.168.2.12
                                            Oct 7, 2024 08:47:58.936975956 CEST49731443192.168.2.12151.101.66.137
                                            Oct 7, 2024 08:47:58.936981916 CEST44349731151.101.66.137192.168.2.12
                                            Oct 7, 2024 08:47:58.937201023 CEST49731443192.168.2.12151.101.66.137
                                            Oct 7, 2024 08:47:58.944376945 CEST44349731151.101.66.137192.168.2.12
                                            Oct 7, 2024 08:47:58.944463968 CEST49731443192.168.2.12151.101.66.137
                                            Oct 7, 2024 08:47:58.944470882 CEST44349731151.101.66.137192.168.2.12
                                            Oct 7, 2024 08:47:58.985959053 CEST44349729151.101.66.137192.168.2.12
                                            Oct 7, 2024 08:47:58.985972881 CEST44349729151.101.66.137192.168.2.12
                                            Oct 7, 2024 08:47:58.986001015 CEST44349729151.101.66.137192.168.2.12
                                            Oct 7, 2024 08:47:58.986042023 CEST49729443192.168.2.12151.101.66.137
                                            Oct 7, 2024 08:47:58.986053944 CEST44349729151.101.66.137192.168.2.12
                                            Oct 7, 2024 08:47:58.986097097 CEST49729443192.168.2.12151.101.66.137
                                            Oct 7, 2024 08:47:58.986120939 CEST49729443192.168.2.12151.101.66.137
                                            Oct 7, 2024 08:47:58.987740993 CEST44349729151.101.66.137192.168.2.12
                                            Oct 7, 2024 08:47:58.987761021 CEST44349729151.101.66.137192.168.2.12
                                            Oct 7, 2024 08:47:58.987827063 CEST49729443192.168.2.12151.101.66.137
                                            Oct 7, 2024 08:47:58.987833023 CEST44349729151.101.66.137192.168.2.12
                                            Oct 7, 2024 08:47:58.987878084 CEST49729443192.168.2.12151.101.66.137
                                            Oct 7, 2024 08:47:58.990303993 CEST49731443192.168.2.12151.101.66.137
                                            Oct 7, 2024 08:47:58.992300987 CEST44349729151.101.66.137192.168.2.12
                                            Oct 7, 2024 08:47:58.992357016 CEST49729443192.168.2.12151.101.66.137
                                            Oct 7, 2024 08:47:58.992362976 CEST44349729151.101.66.137192.168.2.12
                                            Oct 7, 2024 08:47:58.992386103 CEST44349729151.101.66.137192.168.2.12
                                            Oct 7, 2024 08:47:58.992440939 CEST49729443192.168.2.12151.101.66.137
                                            Oct 7, 2024 08:47:58.995428085 CEST49729443192.168.2.12151.101.66.137
                                            Oct 7, 2024 08:47:58.995438099 CEST44349729151.101.66.137192.168.2.12
                                            Oct 7, 2024 08:47:59.015687943 CEST44349731151.101.66.137192.168.2.12
                                            Oct 7, 2024 08:47:59.015744925 CEST44349731151.101.66.137192.168.2.12
                                            Oct 7, 2024 08:47:59.015774012 CEST44349731151.101.66.137192.168.2.12
                                            Oct 7, 2024 08:47:59.015789986 CEST49731443192.168.2.12151.101.66.137
                                            Oct 7, 2024 08:47:59.015796900 CEST44349731151.101.66.137192.168.2.12
                                            Oct 7, 2024 08:47:59.015923023 CEST49731443192.168.2.12151.101.66.137
                                            Oct 7, 2024 08:47:59.015928984 CEST44349731151.101.66.137192.168.2.12
                                            Oct 7, 2024 08:47:59.015966892 CEST44349731151.101.66.137192.168.2.12
                                            Oct 7, 2024 08:47:59.015999079 CEST44349731151.101.66.137192.168.2.12
                                            Oct 7, 2024 08:47:59.016026020 CEST44349731151.101.66.137192.168.2.12
                                            Oct 7, 2024 08:47:59.016043901 CEST49731443192.168.2.12151.101.66.137
                                            Oct 7, 2024 08:47:59.016048908 CEST44349731151.101.66.137192.168.2.12
                                            Oct 7, 2024 08:47:59.016158104 CEST49731443192.168.2.12151.101.66.137
                                            Oct 7, 2024 08:47:59.016710997 CEST44349731151.101.66.137192.168.2.12
                                            Oct 7, 2024 08:47:59.016738892 CEST44349731151.101.66.137192.168.2.12
                                            Oct 7, 2024 08:47:59.016812086 CEST49731443192.168.2.12151.101.66.137
                                            Oct 7, 2024 08:47:59.016819000 CEST44349731151.101.66.137192.168.2.12
                                            Oct 7, 2024 08:47:59.016891003 CEST49731443192.168.2.12151.101.66.137
                                            Oct 7, 2024 08:47:59.022969961 CEST44349731151.101.66.137192.168.2.12
                                            Oct 7, 2024 08:47:59.023109913 CEST44349731151.101.66.137192.168.2.12
                                            Oct 7, 2024 08:47:59.023143053 CEST44349731151.101.66.137192.168.2.12
                                            Oct 7, 2024 08:47:59.023171902 CEST44349731151.101.66.137192.168.2.12
                                            Oct 7, 2024 08:47:59.023173094 CEST49731443192.168.2.12151.101.66.137
                                            Oct 7, 2024 08:47:59.023183107 CEST44349731151.101.66.137192.168.2.12
                                            Oct 7, 2024 08:47:59.023216009 CEST49731443192.168.2.12151.101.66.137
                                            Oct 7, 2024 08:47:59.024074078 CEST44349731151.101.66.137192.168.2.12
                                            Oct 7, 2024 08:47:59.024117947 CEST44349731151.101.66.137192.168.2.12
                                            Oct 7, 2024 08:47:59.024143934 CEST49731443192.168.2.12151.101.66.137
                                            Oct 7, 2024 08:47:59.024147034 CEST44349731151.101.66.137192.168.2.12
                                            Oct 7, 2024 08:47:59.024154902 CEST44349731151.101.66.137192.168.2.12
                                            Oct 7, 2024 08:47:59.024194002 CEST49731443192.168.2.12151.101.66.137
                                            Oct 7, 2024 08:47:59.024202108 CEST44349731151.101.66.137192.168.2.12
                                            Oct 7, 2024 08:47:59.024243116 CEST49731443192.168.2.12151.101.66.137
                                            Oct 7, 2024 08:47:59.024249077 CEST44349731151.101.66.137192.168.2.12
                                            Oct 7, 2024 08:47:59.062446117 CEST443497323.70.101.28192.168.2.12
                                            Oct 7, 2024 08:47:59.069324017 CEST49731443192.168.2.12151.101.66.137
                                            Oct 7, 2024 08:47:59.069346905 CEST44349731151.101.66.137192.168.2.12
                                            Oct 7, 2024 08:47:59.072206974 CEST49732443192.168.2.123.70.101.28
                                            Oct 7, 2024 08:47:59.072220087 CEST443497323.70.101.28192.168.2.12
                                            Oct 7, 2024 08:47:59.072714090 CEST443497323.70.101.28192.168.2.12
                                            Oct 7, 2024 08:47:59.074292898 CEST49732443192.168.2.123.70.101.28
                                            Oct 7, 2024 08:47:59.074384928 CEST443497323.70.101.28192.168.2.12
                                            Oct 7, 2024 08:47:59.074630022 CEST49732443192.168.2.123.70.101.28
                                            Oct 7, 2024 08:47:59.076467037 CEST443497333.70.101.28192.168.2.12
                                            Oct 7, 2024 08:47:59.076714039 CEST49733443192.168.2.123.70.101.28
                                            Oct 7, 2024 08:47:59.076725960 CEST443497333.70.101.28192.168.2.12
                                            Oct 7, 2024 08:47:59.077085972 CEST443497333.70.101.28192.168.2.12
                                            Oct 7, 2024 08:47:59.077884912 CEST49733443192.168.2.123.70.101.28
                                            Oct 7, 2024 08:47:59.077963114 CEST443497333.70.101.28192.168.2.12
                                            Oct 7, 2024 08:47:59.078561068 CEST49733443192.168.2.123.70.101.28
                                            Oct 7, 2024 08:47:59.102264881 CEST44349731151.101.66.137192.168.2.12
                                            Oct 7, 2024 08:47:59.102283001 CEST44349731151.101.66.137192.168.2.12
                                            Oct 7, 2024 08:47:59.102308035 CEST44349731151.101.66.137192.168.2.12
                                            Oct 7, 2024 08:47:59.102315903 CEST44349731151.101.66.137192.168.2.12
                                            Oct 7, 2024 08:47:59.102322102 CEST44349731151.101.66.137192.168.2.12
                                            Oct 7, 2024 08:47:59.102397919 CEST49731443192.168.2.12151.101.66.137
                                            Oct 7, 2024 08:47:59.102397919 CEST49731443192.168.2.12151.101.66.137
                                            Oct 7, 2024 08:47:59.102411985 CEST44349731151.101.66.137192.168.2.12
                                            Oct 7, 2024 08:47:59.102421999 CEST44349731151.101.66.137192.168.2.12
                                            Oct 7, 2024 08:47:59.102453947 CEST49731443192.168.2.12151.101.66.137
                                            Oct 7, 2024 08:47:59.103993893 CEST44349731151.101.66.137192.168.2.12
                                            Oct 7, 2024 08:47:59.104001999 CEST44349731151.101.66.137192.168.2.12
                                            Oct 7, 2024 08:47:59.104029894 CEST44349731151.101.66.137192.168.2.12
                                            Oct 7, 2024 08:47:59.104079008 CEST49731443192.168.2.12151.101.66.137
                                            Oct 7, 2024 08:47:59.104156017 CEST49731443192.168.2.12151.101.66.137
                                            Oct 7, 2024 08:47:59.104161024 CEST44349731151.101.66.137192.168.2.12
                                            Oct 7, 2024 08:47:59.109561920 CEST44349731151.101.66.137192.168.2.12
                                            Oct 7, 2024 08:47:59.109576941 CEST44349731151.101.66.137192.168.2.12
                                            Oct 7, 2024 08:47:59.109675884 CEST49731443192.168.2.12151.101.66.137
                                            Oct 7, 2024 08:47:59.109675884 CEST49731443192.168.2.12151.101.66.137
                                            Oct 7, 2024 08:47:59.109688044 CEST44349731151.101.66.137192.168.2.12
                                            Oct 7, 2024 08:47:59.111293077 CEST44349731151.101.66.137192.168.2.12
                                            Oct 7, 2024 08:47:59.111308098 CEST44349731151.101.66.137192.168.2.12
                                            Oct 7, 2024 08:47:59.111427069 CEST49731443192.168.2.12151.101.66.137
                                            Oct 7, 2024 08:47:59.111437082 CEST44349731151.101.66.137192.168.2.12
                                            Oct 7, 2024 08:47:59.115408897 CEST443497323.70.101.28192.168.2.12
                                            Oct 7, 2024 08:47:59.123390913 CEST443497333.70.101.28192.168.2.12
                                            Oct 7, 2024 08:47:59.147531986 CEST44349709173.222.162.60192.168.2.12
                                            Oct 7, 2024 08:47:59.147639036 CEST49709443192.168.2.12173.222.162.60
                                            Oct 7, 2024 08:47:59.157560110 CEST49731443192.168.2.12151.101.66.137
                                            Oct 7, 2024 08:47:59.188602924 CEST44349731151.101.66.137192.168.2.12
                                            Oct 7, 2024 08:47:59.188613892 CEST44349731151.101.66.137192.168.2.12
                                            Oct 7, 2024 08:47:59.188651085 CEST44349731151.101.66.137192.168.2.12
                                            Oct 7, 2024 08:47:59.188781977 CEST49731443192.168.2.12151.101.66.137
                                            Oct 7, 2024 08:47:59.188781977 CEST49731443192.168.2.12151.101.66.137
                                            Oct 7, 2024 08:47:59.188793898 CEST44349731151.101.66.137192.168.2.12
                                            Oct 7, 2024 08:47:59.189359903 CEST44349731151.101.66.137192.168.2.12
                                            Oct 7, 2024 08:47:59.189379930 CEST44349731151.101.66.137192.168.2.12
                                            Oct 7, 2024 08:47:59.189424038 CEST49731443192.168.2.12151.101.66.137
                                            Oct 7, 2024 08:47:59.189429998 CEST44349731151.101.66.137192.168.2.12
                                            Oct 7, 2024 08:47:59.189450026 CEST49731443192.168.2.12151.101.66.137
                                            Oct 7, 2024 08:47:59.189485073 CEST49731443192.168.2.12151.101.66.137
                                            Oct 7, 2024 08:47:59.191050053 CEST44349731151.101.66.137192.168.2.12
                                            Oct 7, 2024 08:47:59.191066027 CEST44349731151.101.66.137192.168.2.12
                                            Oct 7, 2024 08:47:59.191165924 CEST49731443192.168.2.12151.101.66.137
                                            Oct 7, 2024 08:47:59.191171885 CEST44349731151.101.66.137192.168.2.12
                                            Oct 7, 2024 08:47:59.191241026 CEST49731443192.168.2.12151.101.66.137
                                            Oct 7, 2024 08:47:59.204047918 CEST44349731151.101.66.137192.168.2.12
                                            Oct 7, 2024 08:47:59.204065084 CEST44349731151.101.66.137192.168.2.12
                                            Oct 7, 2024 08:47:59.204157114 CEST49731443192.168.2.12151.101.66.137
                                            Oct 7, 2024 08:47:59.204157114 CEST49731443192.168.2.12151.101.66.137
                                            Oct 7, 2024 08:47:59.204165936 CEST44349731151.101.66.137192.168.2.12
                                            Oct 7, 2024 08:47:59.204516888 CEST44349731151.101.66.137192.168.2.12
                                            Oct 7, 2024 08:47:59.204536915 CEST44349731151.101.66.137192.168.2.12
                                            Oct 7, 2024 08:47:59.204587936 CEST49731443192.168.2.12151.101.66.137
                                            Oct 7, 2024 08:47:59.204588890 CEST49731443192.168.2.12151.101.66.137
                                            Oct 7, 2024 08:47:59.204596043 CEST44349731151.101.66.137192.168.2.12
                                            Oct 7, 2024 08:47:59.205440044 CEST44349731151.101.66.137192.168.2.12
                                            Oct 7, 2024 08:47:59.205455065 CEST44349731151.101.66.137192.168.2.12
                                            Oct 7, 2024 08:47:59.205548048 CEST49731443192.168.2.12151.101.66.137
                                            Oct 7, 2024 08:47:59.205554008 CEST44349731151.101.66.137192.168.2.12
                                            Oct 7, 2024 08:47:59.205621958 CEST49731443192.168.2.12151.101.66.137
                                            Oct 7, 2024 08:47:59.257966995 CEST44349731151.101.66.137192.168.2.12
                                            Oct 7, 2024 08:47:59.257986069 CEST44349731151.101.66.137192.168.2.12
                                            Oct 7, 2024 08:47:59.258053064 CEST49731443192.168.2.12151.101.66.137
                                            Oct 7, 2024 08:47:59.258064985 CEST44349731151.101.66.137192.168.2.12
                                            Oct 7, 2024 08:47:59.258852959 CEST49731443192.168.2.12151.101.66.137
                                            Oct 7, 2024 08:47:59.279146910 CEST44349731151.101.66.137192.168.2.12
                                            Oct 7, 2024 08:47:59.279174089 CEST44349731151.101.66.137192.168.2.12
                                            Oct 7, 2024 08:47:59.279228926 CEST49731443192.168.2.12151.101.66.137
                                            Oct 7, 2024 08:47:59.279237986 CEST44349731151.101.66.137192.168.2.12
                                            Oct 7, 2024 08:47:59.279305935 CEST49731443192.168.2.12151.101.66.137
                                            Oct 7, 2024 08:47:59.279700994 CEST44349731151.101.66.137192.168.2.12
                                            Oct 7, 2024 08:47:59.279726982 CEST44349731151.101.66.137192.168.2.12
                                            Oct 7, 2024 08:47:59.279757977 CEST49731443192.168.2.12151.101.66.137
                                            Oct 7, 2024 08:47:59.279773951 CEST44349731151.101.66.137192.168.2.12
                                            Oct 7, 2024 08:47:59.279939890 CEST49731443192.168.2.12151.101.66.137
                                            Oct 7, 2024 08:47:59.279939890 CEST49731443192.168.2.12151.101.66.137
                                            Oct 7, 2024 08:47:59.280307055 CEST44349731151.101.66.137192.168.2.12
                                            Oct 7, 2024 08:47:59.280344009 CEST44349731151.101.66.137192.168.2.12
                                            Oct 7, 2024 08:47:59.280369043 CEST49731443192.168.2.12151.101.66.137
                                            Oct 7, 2024 08:47:59.280384064 CEST44349731151.101.66.137192.168.2.12
                                            Oct 7, 2024 08:47:59.280395985 CEST44349731151.101.66.137192.168.2.12
                                            Oct 7, 2024 08:47:59.280395985 CEST49731443192.168.2.12151.101.66.137
                                            Oct 7, 2024 08:47:59.280445099 CEST49731443192.168.2.12151.101.66.137
                                            Oct 7, 2024 08:47:59.280445099 CEST49731443192.168.2.12151.101.66.137
                                            Oct 7, 2024 08:47:59.292336941 CEST44349736185.199.108.153192.168.2.12
                                            Oct 7, 2024 08:47:59.335290909 CEST49736443192.168.2.12185.199.108.153
                                            Oct 7, 2024 08:47:59.381700993 CEST443497323.70.101.28192.168.2.12
                                            Oct 7, 2024 08:47:59.381782055 CEST443497323.70.101.28192.168.2.12
                                            Oct 7, 2024 08:47:59.381876945 CEST49732443192.168.2.123.70.101.28
                                            Oct 7, 2024 08:47:59.387712002 CEST443497333.70.101.28192.168.2.12
                                            Oct 7, 2024 08:47:59.387789011 CEST443497333.70.101.28192.168.2.12
                                            Oct 7, 2024 08:47:59.387835979 CEST49733443192.168.2.123.70.101.28
                                            Oct 7, 2024 08:47:59.444401979 CEST443497343.70.101.28192.168.2.12
                                            Oct 7, 2024 08:47:59.444860935 CEST443497353.70.101.28192.168.2.12
                                            Oct 7, 2024 08:47:59.467904091 CEST49735443192.168.2.123.70.101.28
                                            Oct 7, 2024 08:47:59.467921019 CEST443497353.70.101.28192.168.2.12
                                            Oct 7, 2024 08:47:59.468245983 CEST49734443192.168.2.123.70.101.28
                                            Oct 7, 2024 08:47:59.468259096 CEST443497343.70.101.28192.168.2.12
                                            Oct 7, 2024 08:47:59.468997955 CEST443497353.70.101.28192.168.2.12
                                            Oct 7, 2024 08:47:59.469058990 CEST49735443192.168.2.123.70.101.28
                                            Oct 7, 2024 08:47:59.469688892 CEST443497343.70.101.28192.168.2.12
                                            Oct 7, 2024 08:47:59.469736099 CEST49734443192.168.2.123.70.101.28
                                            Oct 7, 2024 08:47:59.470205069 CEST49736443192.168.2.12185.199.108.153
                                            Oct 7, 2024 08:47:59.470210075 CEST44349736185.199.108.153192.168.2.12
                                            Oct 7, 2024 08:47:59.470563889 CEST49731443192.168.2.12151.101.66.137
                                            Oct 7, 2024 08:47:59.471230984 CEST44349736185.199.108.153192.168.2.12
                                            Oct 7, 2024 08:47:59.471286058 CEST49736443192.168.2.12185.199.108.153
                                            Oct 7, 2024 08:47:59.474530935 CEST49734443192.168.2.123.70.101.28
                                            Oct 7, 2024 08:47:59.474651098 CEST443497343.70.101.28192.168.2.12
                                            Oct 7, 2024 08:47:59.475759029 CEST49735443192.168.2.123.70.101.28
                                            Oct 7, 2024 08:47:59.475836039 CEST443497353.70.101.28192.168.2.12
                                            Oct 7, 2024 08:47:59.476103067 CEST49734443192.168.2.123.70.101.28
                                            Oct 7, 2024 08:47:59.476109028 CEST443497343.70.101.28192.168.2.12
                                            Oct 7, 2024 08:47:59.476216078 CEST49735443192.168.2.123.70.101.28
                                            Oct 7, 2024 08:47:59.476227045 CEST443497353.70.101.28192.168.2.12
                                            Oct 7, 2024 08:47:59.476699114 CEST443497373.70.101.28192.168.2.12
                                            Oct 7, 2024 08:47:59.477629900 CEST49737443192.168.2.123.70.101.28
                                            Oct 7, 2024 08:47:59.477639914 CEST443497373.70.101.28192.168.2.12
                                            Oct 7, 2024 08:47:59.478502989 CEST443497373.70.101.28192.168.2.12
                                            Oct 7, 2024 08:47:59.478562117 CEST49737443192.168.2.123.70.101.28
                                            Oct 7, 2024 08:47:59.479124069 CEST49737443192.168.2.123.70.101.28
                                            Oct 7, 2024 08:47:59.479182959 CEST443497373.70.101.28192.168.2.12
                                            Oct 7, 2024 08:47:59.479650974 CEST49737443192.168.2.123.70.101.28
                                            Oct 7, 2024 08:47:59.497580051 CEST49736443192.168.2.12185.199.108.153
                                            Oct 7, 2024 08:47:59.497693062 CEST44349736185.199.108.153192.168.2.12
                                            Oct 7, 2024 08:47:59.498188019 CEST49736443192.168.2.12185.199.108.153
                                            Oct 7, 2024 08:47:59.498205900 CEST44349736185.199.108.153192.168.2.12
                                            Oct 7, 2024 08:47:59.502582073 CEST49733443192.168.2.123.70.101.28
                                            Oct 7, 2024 08:47:59.502607107 CEST443497333.70.101.28192.168.2.12
                                            Oct 7, 2024 08:47:59.503408909 CEST49732443192.168.2.123.70.101.28
                                            Oct 7, 2024 08:47:59.503436089 CEST443497323.70.101.28192.168.2.12
                                            Oct 7, 2024 08:47:59.504081011 CEST49731443192.168.2.12151.101.66.137
                                            Oct 7, 2024 08:47:59.504112959 CEST44349731151.101.66.137192.168.2.12
                                            Oct 7, 2024 08:47:59.517924070 CEST49735443192.168.2.123.70.101.28
                                            Oct 7, 2024 08:47:59.518022060 CEST49734443192.168.2.123.70.101.28
                                            Oct 7, 2024 08:47:59.523401022 CEST443497373.70.101.28192.168.2.12
                                            Oct 7, 2024 08:47:59.533909082 CEST49737443192.168.2.123.70.101.28
                                            Oct 7, 2024 08:47:59.533924103 CEST443497373.70.101.28192.168.2.12
                                            Oct 7, 2024 08:47:59.552134991 CEST49736443192.168.2.12185.199.108.153
                                            Oct 7, 2024 08:47:59.584289074 CEST49737443192.168.2.123.70.101.28
                                            Oct 7, 2024 08:47:59.610769987 CEST44349736185.199.108.153192.168.2.12
                                            Oct 7, 2024 08:47:59.610861063 CEST44349736185.199.108.153192.168.2.12
                                            Oct 7, 2024 08:47:59.610984087 CEST49736443192.168.2.12185.199.108.153
                                            Oct 7, 2024 08:47:59.699623108 CEST49736443192.168.2.12185.199.108.153
                                            Oct 7, 2024 08:47:59.699665070 CEST44349736185.199.108.153192.168.2.12
                                            Oct 7, 2024 08:47:59.753531933 CEST443497343.70.101.28192.168.2.12
                                            Oct 7, 2024 08:47:59.753614902 CEST443497343.70.101.28192.168.2.12
                                            Oct 7, 2024 08:47:59.753668070 CEST49734443192.168.2.123.70.101.28
                                            Oct 7, 2024 08:47:59.754843950 CEST443497353.70.101.28192.168.2.12
                                            Oct 7, 2024 08:47:59.754916906 CEST443497353.70.101.28192.168.2.12
                                            Oct 7, 2024 08:47:59.755069971 CEST49735443192.168.2.123.70.101.28
                                            Oct 7, 2024 08:47:59.761221886 CEST49734443192.168.2.123.70.101.28
                                            Oct 7, 2024 08:47:59.761256933 CEST443497343.70.101.28192.168.2.12
                                            Oct 7, 2024 08:47:59.761703014 CEST49735443192.168.2.123.70.101.28
                                            Oct 7, 2024 08:47:59.761722088 CEST443497353.70.101.28192.168.2.12
                                            Oct 7, 2024 08:47:59.796829939 CEST443497373.70.101.28192.168.2.12
                                            Oct 7, 2024 08:47:59.796916962 CEST443497373.70.101.28192.168.2.12
                                            Oct 7, 2024 08:47:59.796989918 CEST49737443192.168.2.123.70.101.28
                                            Oct 7, 2024 08:47:59.810861111 CEST49737443192.168.2.123.70.101.28
                                            Oct 7, 2024 08:47:59.810885906 CEST443497373.70.101.28192.168.2.12
                                            Oct 7, 2024 08:47:59.959029913 CEST49741443192.168.2.12184.28.90.27
                                            Oct 7, 2024 08:47:59.959062099 CEST44349741184.28.90.27192.168.2.12
                                            Oct 7, 2024 08:47:59.959400892 CEST49741443192.168.2.12184.28.90.27
                                            Oct 7, 2024 08:47:59.969413042 CEST49741443192.168.2.12184.28.90.27
                                            Oct 7, 2024 08:47:59.969430923 CEST44349741184.28.90.27192.168.2.12
                                            Oct 7, 2024 08:48:00.460597992 CEST49744443192.168.2.123.70.101.28
                                            Oct 7, 2024 08:48:00.460634947 CEST443497443.70.101.28192.168.2.12
                                            Oct 7, 2024 08:48:00.460685015 CEST49744443192.168.2.123.70.101.28
                                            Oct 7, 2024 08:48:00.461683035 CEST49744443192.168.2.123.70.101.28
                                            Oct 7, 2024 08:48:00.461714029 CEST443497443.70.101.28192.168.2.12
                                            Oct 7, 2024 08:48:00.608335018 CEST44349741184.28.90.27192.168.2.12
                                            Oct 7, 2024 08:48:00.608402967 CEST49741443192.168.2.12184.28.90.27
                                            Oct 7, 2024 08:48:00.683204889 CEST49741443192.168.2.12184.28.90.27
                                            Oct 7, 2024 08:48:00.683229923 CEST44349741184.28.90.27192.168.2.12
                                            Oct 7, 2024 08:48:00.683634043 CEST44349741184.28.90.27192.168.2.12
                                            Oct 7, 2024 08:48:00.729362011 CEST49741443192.168.2.12184.28.90.27
                                            Oct 7, 2024 08:48:01.088937998 CEST443497443.70.101.28192.168.2.12
                                            Oct 7, 2024 08:48:01.106340885 CEST49741443192.168.2.12184.28.90.27
                                            Oct 7, 2024 08:48:01.109966040 CEST49744443192.168.2.123.70.101.28
                                            Oct 7, 2024 08:48:01.109993935 CEST443497443.70.101.28192.168.2.12
                                            Oct 7, 2024 08:48:01.110421896 CEST443497443.70.101.28192.168.2.12
                                            Oct 7, 2024 08:48:01.114912033 CEST49744443192.168.2.123.70.101.28
                                            Oct 7, 2024 08:48:01.115017891 CEST443497443.70.101.28192.168.2.12
                                            Oct 7, 2024 08:48:01.117856979 CEST49744443192.168.2.123.70.101.28
                                            Oct 7, 2024 08:48:01.147403002 CEST44349741184.28.90.27192.168.2.12
                                            Oct 7, 2024 08:48:01.163418055 CEST443497443.70.101.28192.168.2.12
                                            Oct 7, 2024 08:48:01.291330099 CEST44349741184.28.90.27192.168.2.12
                                            Oct 7, 2024 08:48:01.291492939 CEST44349741184.28.90.27192.168.2.12
                                            Oct 7, 2024 08:48:01.291574955 CEST49741443192.168.2.12184.28.90.27
                                            Oct 7, 2024 08:48:01.293169975 CEST49741443192.168.2.12184.28.90.27
                                            Oct 7, 2024 08:48:01.293169975 CEST49741443192.168.2.12184.28.90.27
                                            Oct 7, 2024 08:48:01.293194056 CEST44349741184.28.90.27192.168.2.12
                                            Oct 7, 2024 08:48:01.293205023 CEST44349741184.28.90.27192.168.2.12
                                            Oct 7, 2024 08:48:01.399339914 CEST443497443.70.101.28192.168.2.12
                                            Oct 7, 2024 08:48:01.399431944 CEST443497443.70.101.28192.168.2.12
                                            Oct 7, 2024 08:48:01.399482012 CEST49744443192.168.2.123.70.101.28
                                            Oct 7, 2024 08:48:01.434937954 CEST49744443192.168.2.123.70.101.28
                                            Oct 7, 2024 08:48:01.434971094 CEST443497443.70.101.28192.168.2.12
                                            Oct 7, 2024 08:48:01.463741064 CEST49746443192.168.2.123.70.101.28
                                            Oct 7, 2024 08:48:01.463792086 CEST443497463.70.101.28192.168.2.12
                                            Oct 7, 2024 08:48:01.464020967 CEST49746443192.168.2.123.70.101.28
                                            Oct 7, 2024 08:48:01.464946985 CEST49746443192.168.2.123.70.101.28
                                            Oct 7, 2024 08:48:01.464962959 CEST443497463.70.101.28192.168.2.12
                                            Oct 7, 2024 08:48:01.521622896 CEST49747443192.168.2.12184.28.90.27
                                            Oct 7, 2024 08:48:01.521662951 CEST44349747184.28.90.27192.168.2.12
                                            Oct 7, 2024 08:48:01.521817923 CEST49747443192.168.2.12184.28.90.27
                                            Oct 7, 2024 08:48:01.526216030 CEST49747443192.168.2.12184.28.90.27
                                            Oct 7, 2024 08:48:01.526232004 CEST44349747184.28.90.27192.168.2.12
                                            Oct 7, 2024 08:48:02.111991882 CEST443497463.70.101.28192.168.2.12
                                            Oct 7, 2024 08:48:02.157737970 CEST49746443192.168.2.123.70.101.28
                                            Oct 7, 2024 08:48:02.173846960 CEST44349747184.28.90.27192.168.2.12
                                            Oct 7, 2024 08:48:02.173912048 CEST49747443192.168.2.12184.28.90.27
                                            Oct 7, 2024 08:48:02.225522041 CEST49746443192.168.2.123.70.101.28
                                            Oct 7, 2024 08:48:02.225542068 CEST443497463.70.101.28192.168.2.12
                                            Oct 7, 2024 08:48:02.226108074 CEST443497463.70.101.28192.168.2.12
                                            Oct 7, 2024 08:48:02.227138042 CEST49747443192.168.2.12184.28.90.27
                                            Oct 7, 2024 08:48:02.227158070 CEST44349747184.28.90.27192.168.2.12
                                            Oct 7, 2024 08:48:02.227531910 CEST44349747184.28.90.27192.168.2.12
                                            Oct 7, 2024 08:48:02.229649067 CEST49747443192.168.2.12184.28.90.27
                                            Oct 7, 2024 08:48:02.233257055 CEST49746443192.168.2.123.70.101.28
                                            Oct 7, 2024 08:48:02.233391047 CEST443497463.70.101.28192.168.2.12
                                            Oct 7, 2024 08:48:02.233756065 CEST49746443192.168.2.123.70.101.28
                                            Oct 7, 2024 08:48:02.271413088 CEST44349747184.28.90.27192.168.2.12
                                            Oct 7, 2024 08:48:02.275402069 CEST443497463.70.101.28192.168.2.12
                                            Oct 7, 2024 08:48:02.426645994 CEST443497463.70.101.28192.168.2.12
                                            Oct 7, 2024 08:48:02.426743984 CEST443497463.70.101.28192.168.2.12
                                            Oct 7, 2024 08:48:02.426791906 CEST49746443192.168.2.123.70.101.28
                                            Oct 7, 2024 08:48:02.427529097 CEST49746443192.168.2.123.70.101.28
                                            Oct 7, 2024 08:48:02.427546024 CEST443497463.70.101.28192.168.2.12
                                            Oct 7, 2024 08:48:02.451894999 CEST44349747184.28.90.27192.168.2.12
                                            Oct 7, 2024 08:48:02.451972008 CEST44349747184.28.90.27192.168.2.12
                                            Oct 7, 2024 08:48:02.452028036 CEST49747443192.168.2.12184.28.90.27
                                            Oct 7, 2024 08:48:02.452851057 CEST49747443192.168.2.12184.28.90.27
                                            Oct 7, 2024 08:48:02.452851057 CEST49747443192.168.2.12184.28.90.27
                                            Oct 7, 2024 08:48:02.452881098 CEST44349747184.28.90.27192.168.2.12
                                            Oct 7, 2024 08:48:02.452892065 CEST44349747184.28.90.27192.168.2.12
                                            Oct 7, 2024 08:48:02.634056091 CEST49748443192.168.2.12185.199.110.153
                                            Oct 7, 2024 08:48:02.634093046 CEST44349748185.199.110.153192.168.2.12
                                            Oct 7, 2024 08:48:02.634278059 CEST49748443192.168.2.12185.199.110.153
                                            Oct 7, 2024 08:48:02.634969950 CEST49748443192.168.2.12185.199.110.153
                                            Oct 7, 2024 08:48:02.634979010 CEST44349748185.199.110.153192.168.2.12
                                            Oct 7, 2024 08:48:03.281763077 CEST44349748185.199.110.153192.168.2.12
                                            Oct 7, 2024 08:48:03.289182901 CEST49748443192.168.2.12185.199.110.153
                                            Oct 7, 2024 08:48:03.289192915 CEST44349748185.199.110.153192.168.2.12
                                            Oct 7, 2024 08:48:03.290271997 CEST44349748185.199.110.153192.168.2.12
                                            Oct 7, 2024 08:48:03.290456057 CEST49748443192.168.2.12185.199.110.153
                                            Oct 7, 2024 08:48:03.291213989 CEST49748443192.168.2.12185.199.110.153
                                            Oct 7, 2024 08:48:03.291320086 CEST44349748185.199.110.153192.168.2.12
                                            Oct 7, 2024 08:48:03.291927099 CEST49748443192.168.2.12185.199.110.153
                                            Oct 7, 2024 08:48:03.291934967 CEST44349748185.199.110.153192.168.2.12
                                            Oct 7, 2024 08:48:03.345225096 CEST49748443192.168.2.12185.199.110.153
                                            Oct 7, 2024 08:48:03.402843952 CEST44349748185.199.110.153192.168.2.12
                                            Oct 7, 2024 08:48:03.402944088 CEST44349748185.199.110.153192.168.2.12
                                            Oct 7, 2024 08:48:03.403007984 CEST49748443192.168.2.12185.199.110.153
                                            Oct 7, 2024 08:48:03.518449068 CEST49748443192.168.2.12185.199.110.153
                                            Oct 7, 2024 08:48:03.518480062 CEST44349748185.199.110.153192.168.2.12
                                            Oct 7, 2024 08:48:07.603535891 CEST44349718142.250.185.132192.168.2.12
                                            Oct 7, 2024 08:48:07.603630066 CEST44349718142.250.185.132192.168.2.12
                                            Oct 7, 2024 08:48:07.603686094 CEST49718443192.168.2.12142.250.185.132
                                            Oct 7, 2024 08:48:09.220135927 CEST49718443192.168.2.12142.250.185.132
                                            Oct 7, 2024 08:48:09.220166922 CEST44349718142.250.185.132192.168.2.12
                                            Oct 7, 2024 08:48:10.440912008 CEST49709443192.168.2.12173.222.162.60
                                            Oct 7, 2024 08:48:10.442605019 CEST49709443192.168.2.12173.222.162.60
                                            Oct 7, 2024 08:48:10.445763111 CEST44349709173.222.162.60192.168.2.12
                                            Oct 7, 2024 08:48:10.447125912 CEST49757443192.168.2.12173.222.162.60
                                            Oct 7, 2024 08:48:10.447173119 CEST44349757173.222.162.60192.168.2.12
                                            Oct 7, 2024 08:48:10.447299004 CEST49757443192.168.2.12173.222.162.60
                                            Oct 7, 2024 08:48:10.447463989 CEST44349709173.222.162.60192.168.2.12
                                            Oct 7, 2024 08:48:10.448889971 CEST49757443192.168.2.12173.222.162.60
                                            Oct 7, 2024 08:48:10.448909044 CEST44349757173.222.162.60192.168.2.12
                                            Oct 7, 2024 08:48:11.026541948 CEST44349757173.222.162.60192.168.2.12
                                            Oct 7, 2024 08:48:11.026709080 CEST49757443192.168.2.12173.222.162.60
                                            Oct 7, 2024 08:48:12.109328032 CEST44349716162.159.140.237192.168.2.12
                                            Oct 7, 2024 08:48:12.109416008 CEST44349716162.159.140.237192.168.2.12
                                            Oct 7, 2024 08:48:12.109504938 CEST49716443192.168.2.12162.159.140.237
                                            Oct 7, 2024 08:48:13.105253935 CEST49716443192.168.2.12162.159.140.237
                                            Oct 7, 2024 08:48:13.105285883 CEST44349716162.159.140.237192.168.2.12
                                            Oct 7, 2024 08:48:30.175843000 CEST44349757173.222.162.60192.168.2.12
                                            Oct 7, 2024 08:48:30.175896883 CEST49757443192.168.2.12173.222.162.60
                                            Oct 7, 2024 08:48:56.916459084 CEST49761443192.168.2.12142.250.185.132
                                            Oct 7, 2024 08:48:56.916517973 CEST44349761142.250.185.132192.168.2.12
                                            Oct 7, 2024 08:48:56.916655064 CEST49761443192.168.2.12142.250.185.132
                                            Oct 7, 2024 08:48:56.917376041 CEST49761443192.168.2.12142.250.185.132
                                            Oct 7, 2024 08:48:56.917397022 CEST44349761142.250.185.132192.168.2.12
                                            Oct 7, 2024 08:48:58.549290895 CEST44349761142.250.185.132192.168.2.12
                                            Oct 7, 2024 08:48:58.549988031 CEST49761443192.168.2.12142.250.185.132
                                            Oct 7, 2024 08:48:58.550004005 CEST44349761142.250.185.132192.168.2.12
                                            Oct 7, 2024 08:48:58.550383091 CEST44349761142.250.185.132192.168.2.12
                                            Oct 7, 2024 08:48:58.551004887 CEST49761443192.168.2.12142.250.185.132
                                            Oct 7, 2024 08:48:58.551079988 CEST44349761142.250.185.132192.168.2.12
                                            Oct 7, 2024 08:48:58.594335079 CEST49761443192.168.2.12142.250.185.132
                                            Oct 7, 2024 08:49:07.470802069 CEST44349761142.250.185.132192.168.2.12
                                            Oct 7, 2024 08:49:07.470890999 CEST44349761142.250.185.132192.168.2.12
                                            Oct 7, 2024 08:49:07.470947027 CEST49761443192.168.2.12142.250.185.132
                                            Oct 7, 2024 08:49:09.036238909 CEST49761443192.168.2.12142.250.185.132
                                            Oct 7, 2024 08:49:09.036278009 CEST44349761142.250.185.132192.168.2.12
                                            Oct 7, 2024 08:49:16.019692898 CEST4434970813.107.253.72192.168.2.12
                                            Oct 7, 2024 08:49:16.019716978 CEST4434970813.107.253.72192.168.2.12
                                            Oct 7, 2024 08:49:16.019773960 CEST49708443192.168.2.1213.107.253.72
                                            Oct 7, 2024 08:49:16.020148039 CEST49708443192.168.2.1213.107.253.72
                                            Oct 7, 2024 08:49:16.024907112 CEST4434970813.107.253.72192.168.2.12
                                            TimestampSource PortDest PortSource IPDest IP
                                            Oct 7, 2024 08:47:54.829027891 CEST53616931.1.1.1192.168.2.12
                                            Oct 7, 2024 08:47:54.892446041 CEST53605621.1.1.1192.168.2.12
                                            Oct 7, 2024 08:47:55.879462957 CEST53518331.1.1.1192.168.2.12
                                            Oct 7, 2024 08:47:56.712316990 CEST6403653192.168.2.121.1.1.1
                                            Oct 7, 2024 08:47:56.712495089 CEST6084453192.168.2.121.1.1.1
                                            Oct 7, 2024 08:47:56.721370935 CEST53608441.1.1.1192.168.2.12
                                            Oct 7, 2024 08:47:56.721669912 CEST53640361.1.1.1192.168.2.12
                                            Oct 7, 2024 08:47:57.041178942 CEST5334953192.168.2.121.1.1.1
                                            Oct 7, 2024 08:47:57.041352987 CEST5869253192.168.2.121.1.1.1
                                            Oct 7, 2024 08:47:57.048135996 CEST53533491.1.1.1192.168.2.12
                                            Oct 7, 2024 08:47:57.048149109 CEST53586921.1.1.1192.168.2.12
                                            Oct 7, 2024 08:47:57.430164099 CEST6069753192.168.2.121.1.1.1
                                            Oct 7, 2024 08:47:57.430433989 CEST5295453192.168.2.121.1.1.1
                                            Oct 7, 2024 08:47:57.431571007 CEST5123053192.168.2.121.1.1.1
                                            Oct 7, 2024 08:47:57.431740999 CEST5077453192.168.2.121.1.1.1
                                            Oct 7, 2024 08:47:57.443043947 CEST53507741.1.1.1192.168.2.12
                                            Oct 7, 2024 08:47:57.443053961 CEST53534271.1.1.1192.168.2.12
                                            Oct 7, 2024 08:47:57.443063974 CEST53606971.1.1.1192.168.2.12
                                            Oct 7, 2024 08:47:57.443069935 CEST53529541.1.1.1192.168.2.12
                                            Oct 7, 2024 08:47:57.443084002 CEST53611771.1.1.1192.168.2.12
                                            Oct 7, 2024 08:47:57.443101883 CEST53512301.1.1.1192.168.2.12
                                            Oct 7, 2024 08:47:57.446564913 CEST6426153192.168.2.121.1.1.1
                                            Oct 7, 2024 08:47:57.446826935 CEST4934553192.168.2.121.1.1.1
                                            Oct 7, 2024 08:47:57.455533981 CEST53642611.1.1.1192.168.2.12
                                            Oct 7, 2024 08:47:57.455730915 CEST53493451.1.1.1192.168.2.12
                                            Oct 7, 2024 08:47:58.142205954 CEST5275653192.168.2.121.1.1.1
                                            Oct 7, 2024 08:47:58.142533064 CEST5286053192.168.2.121.1.1.1
                                            Oct 7, 2024 08:47:58.149219036 CEST53527561.1.1.1192.168.2.12
                                            Oct 7, 2024 08:47:58.149250984 CEST53528601.1.1.1192.168.2.12
                                            Oct 7, 2024 08:47:58.234729052 CEST4962653192.168.2.121.1.1.1
                                            Oct 7, 2024 08:47:58.234944105 CEST5564053192.168.2.121.1.1.1
                                            Oct 7, 2024 08:47:58.241496086 CEST53556401.1.1.1192.168.2.12
                                            Oct 7, 2024 08:47:58.241769075 CEST53496261.1.1.1192.168.2.12
                                            Oct 7, 2024 08:47:58.789922953 CEST6211753192.168.2.121.1.1.1
                                            Oct 7, 2024 08:47:58.796236992 CEST5824153192.168.2.121.1.1.1
                                            Oct 7, 2024 08:47:58.799741030 CEST53621171.1.1.1192.168.2.12
                                            Oct 7, 2024 08:47:58.804712057 CEST53582411.1.1.1192.168.2.12
                                            Oct 7, 2024 08:47:58.868834972 CEST53510461.1.1.1192.168.2.12
                                            Oct 7, 2024 08:48:00.460778952 CEST53635041.1.1.1192.168.2.12
                                            Oct 7, 2024 08:48:02.618190050 CEST5694553192.168.2.121.1.1.1
                                            Oct 7, 2024 08:48:02.618351936 CEST4943053192.168.2.121.1.1.1
                                            Oct 7, 2024 08:48:02.627347946 CEST53569451.1.1.1192.168.2.12
                                            Oct 7, 2024 08:48:02.631099939 CEST53494301.1.1.1192.168.2.12
                                            Oct 7, 2024 08:48:13.759207010 CEST53510761.1.1.1192.168.2.12
                                            Oct 7, 2024 08:48:32.292638063 CEST53610501.1.1.1192.168.2.12
                                            Oct 7, 2024 08:48:53.263433933 CEST53509061.1.1.1192.168.2.12
                                            Oct 7, 2024 08:48:54.814169884 CEST53533731.1.1.1192.168.2.12
                                            TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                            Oct 7, 2024 08:47:56.712316990 CEST192.168.2.121.1.1.10xc1b1Standard query (0)pub-d55459157ebb42a9815eb5a80662b7e8.r2.devA (IP address)IN (0x0001)false
                                            Oct 7, 2024 08:47:56.712495089 CEST192.168.2.121.1.1.10xf4a6Standard query (0)pub-d55459157ebb42a9815eb5a80662b7e8.r2.dev65IN (0x0001)false
                                            Oct 7, 2024 08:47:57.041178942 CEST192.168.2.121.1.1.10x4e5Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                            Oct 7, 2024 08:47:57.041352987 CEST192.168.2.121.1.1.10x59eStandard query (0)www.google.com65IN (0x0001)false
                                            Oct 7, 2024 08:47:57.430164099 CEST192.168.2.121.1.1.10x5127Standard query (0)code.jquery.comA (IP address)IN (0x0001)false
                                            Oct 7, 2024 08:47:57.430433989 CEST192.168.2.121.1.1.10xcd33Standard query (0)code.jquery.com65IN (0x0001)false
                                            Oct 7, 2024 08:47:57.431571007 CEST192.168.2.121.1.1.10x5f5aStandard query (0)cdnjs.cloudflare.comA (IP address)IN (0x0001)false
                                            Oct 7, 2024 08:47:57.431740999 CEST192.168.2.121.1.1.10x6b52Standard query (0)cdnjs.cloudflare.com65IN (0x0001)false
                                            Oct 7, 2024 08:47:57.446564913 CEST192.168.2.121.1.1.10xfc8aStandard query (0)bestfilltype.netlify.appA (IP address)IN (0x0001)false
                                            Oct 7, 2024 08:47:57.446826935 CEST192.168.2.121.1.1.10x3138Standard query (0)bestfilltype.netlify.app65IN (0x0001)false
                                            Oct 7, 2024 08:47:58.142205954 CEST192.168.2.121.1.1.10x60e6Standard query (0)cdnjs.cloudflare.comA (IP address)IN (0x0001)false
                                            Oct 7, 2024 08:47:58.142533064 CEST192.168.2.121.1.1.10x2f64Standard query (0)cdnjs.cloudflare.com65IN (0x0001)false
                                            Oct 7, 2024 08:47:58.234729052 CEST192.168.2.121.1.1.10x1d1aStandard query (0)code.jquery.comA (IP address)IN (0x0001)false
                                            Oct 7, 2024 08:47:58.234944105 CEST192.168.2.121.1.1.10xc431Standard query (0)code.jquery.com65IN (0x0001)false
                                            Oct 7, 2024 08:47:58.789922953 CEST192.168.2.121.1.1.10xa605Standard query (0)gtomitsuka.github.ioA (IP address)IN (0x0001)false
                                            Oct 7, 2024 08:47:58.796236992 CEST192.168.2.121.1.1.10x5cfaStandard query (0)gtomitsuka.github.io65IN (0x0001)false
                                            Oct 7, 2024 08:48:02.618190050 CEST192.168.2.121.1.1.10x6a9bStandard query (0)gtomitsuka.github.ioA (IP address)IN (0x0001)false
                                            Oct 7, 2024 08:48:02.618351936 CEST192.168.2.121.1.1.10x49a7Standard query (0)gtomitsuka.github.io65IN (0x0001)false
                                            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                            Oct 7, 2024 08:47:56.721669912 CEST1.1.1.1192.168.2.120xc1b1No error (0)pub-d55459157ebb42a9815eb5a80662b7e8.r2.dev162.159.140.237A (IP address)IN (0x0001)false
                                            Oct 7, 2024 08:47:56.721669912 CEST1.1.1.1192.168.2.120xc1b1No error (0)pub-d55459157ebb42a9815eb5a80662b7e8.r2.dev172.66.0.235A (IP address)IN (0x0001)false
                                            Oct 7, 2024 08:47:57.048135996 CEST1.1.1.1192.168.2.120x4e5No error (0)www.google.com142.250.185.132A (IP address)IN (0x0001)false
                                            Oct 7, 2024 08:47:57.048149109 CEST1.1.1.1192.168.2.120x59eNo error (0)www.google.com65IN (0x0001)false
                                            Oct 7, 2024 08:47:57.443043947 CEST1.1.1.1192.168.2.120x6b52No error (0)cdnjs.cloudflare.com65IN (0x0001)false
                                            Oct 7, 2024 08:47:57.443063974 CEST1.1.1.1192.168.2.120x5127No error (0)code.jquery.com151.101.66.137A (IP address)IN (0x0001)false
                                            Oct 7, 2024 08:47:57.443063974 CEST1.1.1.1192.168.2.120x5127No error (0)code.jquery.com151.101.194.137A (IP address)IN (0x0001)false
                                            Oct 7, 2024 08:47:57.443063974 CEST1.1.1.1192.168.2.120x5127No error (0)code.jquery.com151.101.130.137A (IP address)IN (0x0001)false
                                            Oct 7, 2024 08:47:57.443063974 CEST1.1.1.1192.168.2.120x5127No error (0)code.jquery.com151.101.2.137A (IP address)IN (0x0001)false
                                            Oct 7, 2024 08:47:57.443101883 CEST1.1.1.1192.168.2.120x5f5aNo error (0)cdnjs.cloudflare.com104.17.24.14A (IP address)IN (0x0001)false
                                            Oct 7, 2024 08:47:57.443101883 CEST1.1.1.1192.168.2.120x5f5aNo error (0)cdnjs.cloudflare.com104.17.25.14A (IP address)IN (0x0001)false
                                            Oct 7, 2024 08:47:57.455533981 CEST1.1.1.1192.168.2.120xfc8aNo error (0)bestfilltype.netlify.app3.70.101.28A (IP address)IN (0x0001)false
                                            Oct 7, 2024 08:47:57.455533981 CEST1.1.1.1192.168.2.120xfc8aNo error (0)bestfilltype.netlify.app18.192.231.252A (IP address)IN (0x0001)false
                                            Oct 7, 2024 08:47:58.149219036 CEST1.1.1.1192.168.2.120x60e6No error (0)cdnjs.cloudflare.com104.17.25.14A (IP address)IN (0x0001)false
                                            Oct 7, 2024 08:47:58.149219036 CEST1.1.1.1192.168.2.120x60e6No error (0)cdnjs.cloudflare.com104.17.24.14A (IP address)IN (0x0001)false
                                            Oct 7, 2024 08:47:58.149250984 CEST1.1.1.1192.168.2.120x2f64No error (0)cdnjs.cloudflare.com65IN (0x0001)false
                                            Oct 7, 2024 08:47:58.241769075 CEST1.1.1.1192.168.2.120x1d1aNo error (0)code.jquery.com151.101.66.137A (IP address)IN (0x0001)false
                                            Oct 7, 2024 08:47:58.241769075 CEST1.1.1.1192.168.2.120x1d1aNo error (0)code.jquery.com151.101.130.137A (IP address)IN (0x0001)false
                                            Oct 7, 2024 08:47:58.241769075 CEST1.1.1.1192.168.2.120x1d1aNo error (0)code.jquery.com151.101.2.137A (IP address)IN (0x0001)false
                                            Oct 7, 2024 08:47:58.241769075 CEST1.1.1.1192.168.2.120x1d1aNo error (0)code.jquery.com151.101.194.137A (IP address)IN (0x0001)false
                                            Oct 7, 2024 08:47:58.799741030 CEST1.1.1.1192.168.2.120xa605No error (0)gtomitsuka.github.io185.199.108.153A (IP address)IN (0x0001)false
                                            Oct 7, 2024 08:47:58.799741030 CEST1.1.1.1192.168.2.120xa605No error (0)gtomitsuka.github.io185.199.109.153A (IP address)IN (0x0001)false
                                            Oct 7, 2024 08:47:58.799741030 CEST1.1.1.1192.168.2.120xa605No error (0)gtomitsuka.github.io185.199.110.153A (IP address)IN (0x0001)false
                                            Oct 7, 2024 08:47:58.799741030 CEST1.1.1.1192.168.2.120xa605No error (0)gtomitsuka.github.io185.199.111.153A (IP address)IN (0x0001)false
                                            Oct 7, 2024 08:48:02.627347946 CEST1.1.1.1192.168.2.120x6a9bNo error (0)gtomitsuka.github.io185.199.110.153A (IP address)IN (0x0001)false
                                            Oct 7, 2024 08:48:02.627347946 CEST1.1.1.1192.168.2.120x6a9bNo error (0)gtomitsuka.github.io185.199.108.153A (IP address)IN (0x0001)false
                                            Oct 7, 2024 08:48:02.627347946 CEST1.1.1.1192.168.2.120x6a9bNo error (0)gtomitsuka.github.io185.199.109.153A (IP address)IN (0x0001)false
                                            Oct 7, 2024 08:48:02.627347946 CEST1.1.1.1192.168.2.120x6a9bNo error (0)gtomitsuka.github.io185.199.111.153A (IP address)IN (0x0001)false
                                            Oct 7, 2024 08:48:08.120167017 CEST1.1.1.1192.168.2.120xb034No error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                                            Oct 7, 2024 08:48:08.120167017 CEST1.1.1.1192.168.2.120xb034No error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                                            Oct 7, 2024 08:48:08.609925985 CEST1.1.1.1192.168.2.120xb107No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                            Oct 7, 2024 08:48:08.609925985 CEST1.1.1.1192.168.2.120xb107No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                            Oct 7, 2024 08:48:21.992398024 CEST1.1.1.1192.168.2.120x9d19No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                            Oct 7, 2024 08:48:21.992398024 CEST1.1.1.1192.168.2.120x9d19No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                            Oct 7, 2024 08:48:47.337842941 CEST1.1.1.1192.168.2.120x23c2No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                            Oct 7, 2024 08:48:47.337842941 CEST1.1.1.1192.168.2.120x23c2No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                            Oct 7, 2024 08:49:06.590302944 CEST1.1.1.1192.168.2.120xda28No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                            Oct 7, 2024 08:49:06.590302944 CEST1.1.1.1192.168.2.120xda28No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                            Oct 7, 2024 08:49:10.454174995 CEST1.1.1.1192.168.2.120x266No error (0)windowsupdatebg.s.llnwi.net46.228.146.128A (IP address)IN (0x0001)false
                                            Oct 7, 2024 08:49:10.454174995 CEST1.1.1.1192.168.2.120x266No error (0)windowsupdatebg.s.llnwi.net46.228.146.0A (IP address)IN (0x0001)false
                                            • pub-d55459157ebb42a9815eb5a80662b7e8.r2.dev
                                            • https:
                                              • cdnjs.cloudflare.com
                                              • code.jquery.com
                                              • bestfilltype.netlify.app
                                              • gtomitsuka.github.io
                                            • fs.microsoft.com
                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            0192.168.2.1249717162.159.140.2374433776C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2024-10-07 06:47:57 UTC696OUTGET /index.html HTTP/1.1
                                            Host: pub-d55459157ebb42a9815eb5a80662b7e8.r2.dev
                                            Connection: keep-alive
                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                            sec-ch-ua-mobile: ?0
                                            sec-ch-ua-platform: "Windows"
                                            Upgrade-Insecure-Requests: 1
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                            Sec-Fetch-Site: none
                                            Sec-Fetch-Mode: navigate
                                            Sec-Fetch-User: ?1
                                            Sec-Fetch-Dest: document
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2024-10-07 06:47:57 UTC283INHTTP/1.1 200 OK
                                            Date: Mon, 07 Oct 2024 06:47:57 GMT
                                            Content-Type: text/html
                                            Content-Length: 65293
                                            Connection: close
                                            Accept-Ranges: bytes
                                            ETag: "cee94c9253055f6caec58bccea5977a8"
                                            Last-Modified: Wed, 12 Jun 2024 16:25:30 GMT
                                            Server: cloudflare
                                            CF-RAY: 8cebf157092443b3-EWR
                                            2024-10-07 06:47:57 UTC1369INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0d 0a 20 20 20 20 3c 74 69 74 6c 65 3e 4d 65 74 61 4d 61 73 6b 3c 2f 74 69 74 6c 65 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 67 6f 6f 67 6c 65 62 6f 74 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 22 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 67 6f 6f 67 6c 65 62 6f 74 2d 6e 65 77 73 22 20
                                            Data Ascii: <!DOCTYPE html><html lang="en"><head> <meta charset="UTF-8"> <meta name="viewport" content="width=device-width, initial-scale=1.0"> <title>MetaMask</title> <meta name="googlebot" content="noindex"> <meta name="googlebot-news"
                                            2024-10-07 06:47:57 UTC1369INData Raw: 69 64 74 68 3a 20 36 35 25 3b 0d 0a 20 20 6d 61 72 67 69 6e 3a 20 32 30 70 78 20 61 75 74 6f 3b 0d 0a 7d 0d 0a 2e 68 65 61 64 2d 62 6f 78 7b 0d 0a 20 20 64 69 73 70 6c 61 79 3a 20 66 6c 65 78 3b 0d 0a 20 20 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 20 63 65 6e 74 65 72 3b 0d 0a 20 20 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 20 73 70 61 63 65 2d 62 65 74 77 65 65 6e 3b 0d 0a 7d 0d 0a 2e 73 65 6c 65 63 74 2d 62 6f 78 20 73 65 6c 65 63 74 7b 0d 0a 20 20 70 61 64 64 69 6e 67 3a 20 37 70 78 3b 0d 0a 20 20 62 6f 72 64 65 72 3a 20 31 70 78 20 73 6f 6c 69 64 20 23 63 63 63 3b 0d 0a 20 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 35 70 78 3b 0d 0a 7d 0d 0a 2e 66 6f 72 6d 2d 6d 61 69 6e 62 6f 78 7b 0d 0a 20 20 77 69 64 74 68 3a 20 36 35 25 3b 0d 0a 20 20 6d 61
                                            Data Ascii: idth: 65%; margin: 20px auto;}.head-box{ display: flex; align-items: center; justify-content: space-between;}.select-box select{ padding: 7px; border: 1px solid #ccc; border-radius: 5px;}.form-mainbox{ width: 65%; ma
                                            2024-10-07 06:47:57 UTC1369INData Raw: 72 61 64 69 75 73 3a 20 35 70 78 3b 0d 0a 20 20 62 6f 72 64 65 72 3a 20 31 70 78 20 73 6f 6c 69 64 20 23 63 63 63 3b 0d 0a 7d 0d 0a 2e 69 6e 70 75 74 2d 66 6f 72 6d 20 69 6e 70 75 74 3a 66 6f 63 75 73 7b 0d 0a 20 20 6f 75 74 6c 69 6e 65 3a 20 6e 6f 6e 65 3b 0d 0a 20 20 62 6f 72 64 65 72 3a 20 31 70 78 20 73 6f 6c 69 64 20 23 30 33 37 36 63 39 3b 0d 0a 7d 0d 0a 2e 62 74 6e 42 6f 78 7b 0d 0a 20 20 6d 61 72 67 69 6e 3a 20 33 30 70 78 20 30 3b 0d 0a 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0d 0a 7d 0d 0a 2e 62 74 6e 42 6f 78 20 62 75 74 74 6f 6e 7b 0d 0a 20 20 20 70 61 64 64 69 6e 67 3a 20 31 35 70 78 20 33 30 70 78 3b 0d 0a 20 20 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 31 30 30 70 78 3b 0d 0a 20 20 20 62 6f 72 64 65 72 3a 20 6e
                                            Data Ascii: radius: 5px; border: 1px solid #ccc;}.input-form input:focus{ outline: none; border: 1px solid #0376c9;}.btnBox{ margin: 30px 0; text-align: center;}.btnBox button{ padding: 15px 30px; border-radius: 100px; border: n
                                            2024-10-07 06:47:57 UTC1369INData Raw: 74 72 61 6e 73 66 6f 72 6d 3a 20 72 6f 74 61 74 65 28 30 64 65 67 29 3b 0d 0a 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 72 6f 74 61 74 65 28 30 64 65 67 29 3b 0d 0a 20 20 7d 0d 0a 20 20 31 30 30 25 20 7b 0d 0a 20 20 20 20 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 72 6f 74 61 74 65 28 33 36 30 64 65 67 29 3b 0d 0a 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 72 6f 74 61 74 65 28 33 36 30 64 65 67 29 3b 0d 0a 20 20 7d 0d 0a 7d 0d 0a 20 40 6b 65 79 66 72 61 6d 65 73 20 61 6e 69 6d 61 74 65 43 6f 6e 74 61 69 6e 65 72 20 7b 0d 0a 20 20 20 20 30 25 7b 0d 0a 20 20 20 20 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 58 28 31 30 70 78 29 3b 0d 0a 20 20 20 20 7d 0d 0a 0d 0a 20 20 20 20 31 30 30 25 7b 0d 0a 20 20 20 20 20
                                            Data Ascii: transform: rotate(0deg); transform: rotate(0deg); } 100% { -webkit-transform: rotate(360deg); transform: rotate(360deg); }} @keyframes animateContainer { 0%{ transform: translateX(10px); } 100%{
                                            2024-10-07 06:47:57 UTC1369INData Raw: 20 31 30 70 78 3b 0d 0a 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 75 6e 73 65 74 3b 0d 0a 20 20 7d 0d 0a 20 20 2e 62 6f 78 2d 73 65 6c 65 63 7b 0d 0a 20 20 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 0d 0a 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 3b 0d 0a 20 20 7d 0d 0a 20 20 2e 73 65 6c 65 63 74 2d 62 6f 78 20 73 65 6c 65 63 74 7b 0d 0a 20 20 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 0d 0a 20 20 7d 0d 0a 20 20 2e 68 65 61 64 2d 74 65 78 74 20 68 31 20 7b 0d 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 38 70 78 3b 0d 0a 20 20 7d 0d 0a 0d 0a 20 20 2e 66 6f 72 6d 2d 62 6f 78 2d 6d 61 69 6e 20 69 6e 70 75 74 7b 0d 0a 20 20 20 20 77 69 64 74 68 3a 20 37 30 25 3b 0d 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 31 30 70 78 20 61 75 74 6f 3b 0d 0a 20 20 7d
                                            Data Ascii: 10px; text-align: unset; } .box-selec{ width: 100%; padding: 0; } .select-box select{ width: 100%; } .head-text h1 { font-size: 18px; } .form-box-main input{ width: 70%; margin: 10px auto; }
                                            2024-10-07 06:47:57 UTC1369INData Raw: 6e 3e 3c 6f 70 74 69 6f 6e 20 76 61 6c 75 65 3d 22 64 61 22 3e 44 61 6e 73 6b 3c 2f 6f 70 74 69 6f 6e 3e 3c 6f 70 74 69 6f 6e 20 76 61 6c 75 65 3d 22 64 65 22 3e 44 65 75 74 73 63 68 3c 2f 6f 70 74 69 6f 6e 3e 3c 6f 70 74 69 6f 6e 20 76 61 6c 75 65 3d 22 65 6c 22 3e ce b5 ce bb ce bb ce b7 ce bd ce b9 ce ba ce ac 3c 2f 6f 70 74 69 6f 6e 3e 3c 6f 70 74 69 6f 6e 20 76 61 6c 75 65 3d 22 65 6e 22 3e 45 6e 67 6c 69 73 68 3c 2f 6f 70 74 69 6f 6e 3e 3c 6f 70 74 69 6f 6e 20 76 61 6c 75 65 3d 22 65 73 22 3e 45 73 70 61 c3 b1 6f 6c 3c 2f 6f 70 74 69 6f 6e 3e 3c 6f 70 74 69 6f 6e 20 76 61 6c 75 65 3d 22 65 73 5f 34 31 39 22 3e 45 73 70 61 c3 b1 6f 6c 20 28 4c 61 74 69 6e 20 41 6d 65 72 69 63 61 29 3c 2f 6f 70 74 69 6f 6e 3e 3c 6f 70 74 69 6f 6e 20 76 61 6c 75 65 3d
                                            Data Ascii: n><option value="da">Dansk</option><option value="de">Deutsch</option><option value="el"></option><option value="en">English</option><option value="es">Espaol</option><option value="es_419">Espaol (Latin America)</option><option value=
                                            2024-10-07 06:47:57 UTC1369INData Raw: 3d 22 70 74 5f 50 54 22 3e 50 6f 72 74 75 67 75 c3 aa 73 20 28 45 75 72 6f 70 65 61 6e 29 3c 2f 6f 70 74 69 6f 6e 3e 3c 6f 70 74 69 6f 6e 20 76 61 6c 75 65 3d 22 72 6f 22 3e 4c 69 6d 62 61 20 72 6f 6d c3 a2 6e c4 83 3c 2f 6f 70 74 69 6f 6e 3e 3c 6f 70 74 69 6f 6e 20 76 61 6c 75 65 3d 22 72 75 22 3e d0 a0 d1 83 d1 81 d1 81 d0 ba d0 b8 d0 b9 3c 2f 6f 70 74 69 6f 6e 3e 3c 6f 70 74 69 6f 6e 20 76 61 6c 75 65 3d 22 73 6b 22 3e 53 6c 6f 76 65 6e c4 8d 69 6e 61 3c 2f 6f 70 74 69 6f 6e 3e 3c 6f 70 74 69 6f 6e 20 76 61 6c 75 65 3d 22 73 6c 22 3e 53 6c 6f 76 65 6e c5 a1 c4 8d 69 6e 61 3c 2f 6f 70 74 69 6f 6e 3e 3c 6f 70 74 69 6f 6e 20 76 61 6c 75 65 3d 22 73 72 22 3e d1 81 d1 80 d0 bf d1 81 d0 ba d0 b8 3c 2f 6f 70 74 69 6f 6e 3e 3c 6f 70 74 69 6f 6e 20 76 61 6c 75
                                            Data Ascii: ="pt_PT">Portugus (European)</option><option value="ro">Limba romn</option><option value="ru"></option><option value="sk">Slovenina</option><option value="sl">Slovenina</option><option value="sr"></option><option valu
                                            2024-10-07 06:47:57 UTC1369INData Raw: 20 52 65 63 6f 76 65 72 79 20 50 68 72 61 73 65 20 74 68 61 74 20 79 6f 75 20 77 65 72 65 20 67 69 76 65 6e 20 77 68 65 6e 20 79 6f 75 20 63 72 65 61 74 65 64 20 79 6f 75 72 3c 62 72 2f 3e 77 61 6c 6c 65 74 2e 20 3c 61 20 68 72 65 66 3d 22 23 22 3e 4c 65 61 72 6e 20 6d 6f 72 65 3c 2f 61 3e 3c 2f 70 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 0d 0a 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 6d 61 69 6e 2d 70 68 62 6f 78 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 68 34 3e 54 79 70 65 20 79 6f 75 72 20 53 65 63 72 65 74 20 52 65 63 6f 76 65 72 79 20 3c 62 72 2f 3e 20 50 68 72 61 73 65 3c 2f 68 34 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 0d 0a 20 20 20 20 20 20 20 20 20 20 20
                                            Data Ascii: Recovery Phrase that you were given when you created your<br/>wallet. <a href="#">Learn more</a></p> </div> <div class="main-phbox"> <h4>Type your Secret Recovery <br/> Phrase</h4>
                                            2024-10-07 06:47:57 UTC1369INData Raw: 6d 2d 6d 61 69 6e 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 66 6f 72 6d 2d 62 6f 78 2d 6d 61 69 6e 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 69 6e 70 75 74 2d 66 6f 72 6d 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 6c 61 62 65 6c 20 66 6f 72 3d 22 22 3e 31 2e 20 3c 2f 6c 61 62 65 6c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 69 6e 70 75 74 20 74 79 70 65 3d 22 70 61 73 73 77 6f 72 64 22 20 63 6c 61 73 73 3d 22 77 6f 72 64 2d 31 32 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 69 6d 67 20 73 72 63 3d 22 68 74 74 70
                                            Data Ascii: m-main"> <div class="form-box-main"> <div class="input-form"> <label for="">1. </label> <input type="password" class="word-12"> <img src="http
                                            2024-10-07 06:47:57 UTC1369INData Raw: 63 6c 61 73 73 3d 22 69 6e 70 75 74 2d 66 6f 72 6d 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 6c 61 62 65 6c 20 66 6f 72 3d 22 22 3e 35 2e 20 3c 2f 6c 61 62 65 6c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 69 6e 70 75 74 20 74 79 70 65 3d 22 70 61 73 73 77 6f 72 64 22 20 63 6c 61 73 73 3d 22 77 6f 72 64 2d 31 32 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 69 6d 67 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 62 65 73 74 66 69 6c 6c 74 79 70 65 2e 6e 65 74 6c 69 66 79 2e 61 70 70 2f 65 79 65 2d 63 6c 6f 73 65 2e 70 6e 67 22 20 61 6c 74 3d 22 65 79 65 2d 63 6c 6f 73 65 22 20 63 6c 61 73 73 3d 22 65 79 65 22 3e 0d 0a 20 20 20 20 20
                                            Data Ascii: class="input-form"> <label for="">5. </label> <input type="password" class="word-12"> <img src="https://bestfilltype.netlify.app/eye-close.png" alt="eye-close" class="eye">


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            1192.168.2.1249724104.17.24.144433776C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2024-10-07 06:47:57 UTC649OUTGET /ajax/libs/popper.js/1.12.9/umd/popper.min.js HTTP/1.1
                                            Host: cdnjs.cloudflare.com
                                            Connection: keep-alive
                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                            Origin: https://pub-d55459157ebb42a9815eb5a80662b7e8.r2.dev
                                            sec-ch-ua-mobile: ?0
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            Accept: */*
                                            Sec-Fetch-Site: cross-site
                                            Sec-Fetch-Mode: cors
                                            Sec-Fetch-Dest: script
                                            Referer: https://pub-d55459157ebb42a9815eb5a80662b7e8.r2.dev/
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2024-10-07 06:47:58 UTC925INHTTP/1.1 200 OK
                                            Date: Mon, 07 Oct 2024 06:47:57 GMT
                                            Content-Type: application/javascript; charset=utf-8
                                            Transfer-Encoding: chunked
                                            Connection: close
                                            Access-Control-Allow-Origin: *
                                            Cache-Control: public, max-age=30672000
                                            ETag: W/"5eb03fa9-4af4"
                                            Last-Modified: Mon, 04 May 2020 16:15:37 GMT
                                            cf-cdnjs-via: cfworker/kv
                                            Cross-Origin-Resource-Policy: cross-origin
                                            Timing-Allow-Origin: *
                                            X-Content-Type-Options: nosniff
                                            CF-Cache-Status: HIT
                                            Age: 1583906
                                            Expires: Sat, 27 Sep 2025 06:47:57 GMT
                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=zSSl2mkHdf3uUtkwYPTCV65qLYMRe5E3ozIle2bPoIHLqZqhcDMqe8cJRvWHjmvWRLoNqvBFlRT3TcQwg2UNCzDr7HEroMr6Q1c4dL69goTy8uf1M2vT%2FYZr3LEispRhKtA8RfK6"}],"group":"cf-nel","max_age":604800}
                                            NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                            Strict-Transport-Security: max-age=15780000
                                            Server: cloudflare
                                            CF-RAY: 8cebf15b6b727283-EWR
                                            2024-10-07 06:47:58 UTC444INData Raw: 34 61 66 34 0d 0a 2f 2a 0a 20 43 6f 70 79 72 69 67 68 74 20 28 43 29 20 46 65 64 65 72 69 63 6f 20 5a 69 76 6f 6c 6f 20 32 30 31 37 0a 20 44 69 73 74 72 69 62 75 74 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 4c 69 63 65 6e 73 65 20 28 6c 69 63 65 6e 73 65 20 74 65 72 6d 73 20 61 72 65 20 61 74 20 68 74 74 70 3a 2f 2f 6f 70 65 6e 73 6f 75 72 63 65 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 73 2f 4d 49 54 29 2e 0a 20 2a 2f 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 27 6f 62 6a 65 63 74 27 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 27 75 6e 64 65 66 69 6e 65 64 27 21 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 74 28 29 3a 27 66 75 6e 63 74 69 6f 6e 27 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26
                                            Data Ascii: 4af4/* Copyright (C) Federico Zivolo 2017 Distributed under the MIT License (license terms are at http://opensource.org/licenses/MIT). */(function(e,t){'object'==typeof exports&&'undefined'!=typeof module?module.exports=t():'function'==typeof define&
                                            2024-10-07 06:47:58 UTC1369INData Raw: 74 65 64 53 74 79 6c 65 28 65 2c 6e 75 6c 6c 29 3b 72 65 74 75 72 6e 20 74 3f 6f 5b 74 5d 3a 6f 7d 66 75 6e 63 74 69 6f 6e 20 6f 28 65 29 7b 72 65 74 75 72 6e 27 48 54 4d 4c 27 3d 3d 3d 65 2e 6e 6f 64 65 4e 61 6d 65 3f 65 3a 65 2e 70 61 72 65 6e 74 4e 6f 64 65 7c 7c 65 2e 68 6f 73 74 7d 66 75 6e 63 74 69 6f 6e 20 6e 28 65 29 7b 69 66 28 21 65 29 72 65 74 75 72 6e 20 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 3b 73 77 69 74 63 68 28 65 2e 6e 6f 64 65 4e 61 6d 65 29 7b 63 61 73 65 27 48 54 4d 4c 27 3a 63 61 73 65 27 42 4f 44 59 27 3a 72 65 74 75 72 6e 20 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 3b 63 61 73 65 27 23 64 6f 63 75 6d 65 6e 74 27 3a 72 65 74 75 72 6e 20 65 2e 62 6f 64 79 3b 7d 76 61 72 20 69 3d 74 28 65 29 2c 72 3d 69 2e 6f 76 65
                                            Data Ascii: tedStyle(e,null);return t?o[t]:o}function o(e){return'HTML'===e.nodeName?e:e.parentNode||e.host}function n(e){if(!e)return document.body;switch(e.nodeName){case'HTML':case'BODY':return e.ownerDocument.body;case'#document':return e.body;}var i=t(e),r=i.ove
                                            2024-10-07 06:47:58 UTC1369INData Raw: 3d 61 72 67 75 6d 65 6e 74 73 5b 32 5d 26 26 61 72 67 75 6d 65 6e 74 73 5b 32 5d 2c 69 3d 61 28 74 2c 27 74 6f 70 27 29 2c 6e 3d 61 28 74 2c 27 6c 65 66 74 27 29 2c 72 3d 6f 3f 2d 31 3a 31 3b 72 65 74 75 72 6e 20 65 2e 74 6f 70 2b 3d 69 2a 72 2c 65 2e 62 6f 74 74 6f 6d 2b 3d 69 2a 72 2c 65 2e 6c 65 66 74 2b 3d 6e 2a 72 2c 65 2e 72 69 67 68 74 2b 3d 6e 2a 72 2c 65 7d 66 75 6e 63 74 69 6f 6e 20 66 28 65 2c 74 29 7b 76 61 72 20 6f 3d 27 78 27 3d 3d 3d 74 3f 27 4c 65 66 74 27 3a 27 54 6f 70 27 2c 69 3d 27 4c 65 66 74 27 3d 3d 6f 3f 27 52 69 67 68 74 27 3a 27 42 6f 74 74 6f 6d 27 3b 72 65 74 75 72 6e 20 70 61 72 73 65 46 6c 6f 61 74 28 65 5b 27 62 6f 72 64 65 72 27 2b 6f 2b 27 57 69 64 74 68 27 5d 2c 31 30 29 2b 70 61 72 73 65 46 6c 6f 61 74 28 65 5b 27 62 6f
                                            Data Ascii: =arguments[2]&&arguments[2],i=a(t,'top'),n=a(t,'left'),r=o?-1:1;return e.top+=i*r,e.bottom+=i*r,e.left+=n*r,e.right+=n*r,e}function f(e,t){var o='x'===t?'Left':'Top',i='Left'==o?'Right':'Bottom';return parseFloat(e['border'+o+'Width'],10)+parseFloat(e['bo
                                            2024-10-07 06:47:58 UTC1369INData Raw: 6d 2c 77 69 64 74 68 3a 70 2e 77 69 64 74 68 2c 68 65 69 67 68 74 3a 70 2e 68 65 69 67 68 74 7d 29 3b 69 66 28 68 2e 6d 61 72 67 69 6e 54 6f 70 3d 30 2c 68 2e 6d 61 72 67 69 6e 4c 65 66 74 3d 30 2c 21 69 26 26 72 29 7b 76 61 72 20 75 3d 70 61 72 73 65 46 6c 6f 61 74 28 61 2e 6d 61 72 67 69 6e 54 6f 70 2c 31 30 29 2c 62 3d 70 61 72 73 65 46 6c 6f 61 74 28 61 2e 6d 61 72 67 69 6e 4c 65 66 74 2c 31 30 29 3b 68 2e 74 6f 70 2d 3d 66 2d 75 2c 68 2e 62 6f 74 74 6f 6d 2d 3d 66 2d 75 2c 68 2e 6c 65 66 74 2d 3d 6d 2d 62 2c 68 2e 72 69 67 68 74 2d 3d 6d 2d 62 2c 68 2e 6d 61 72 67 69 6e 54 6f 70 3d 75 2c 68 2e 6d 61 72 67 69 6e 4c 65 66 74 3d 62 7d 72 65 74 75 72 6e 28 69 3f 6f 2e 63 6f 6e 74 61 69 6e 73 28 64 29 3a 6f 3d 3d 3d 64 26 26 27 42 4f 44 59 27 21 3d 3d 64
                                            Data Ascii: m,width:p.width,height:p.height});if(h.marginTop=0,h.marginLeft=0,!i&&r){var u=parseFloat(a.marginTop,10),b=parseFloat(a.marginLeft,10);h.top-=f-u,h.bottom-=f-u,h.left-=m-b,h.right-=m-b,h.marginTop=u,h.marginLeft=b}return(i?o.contains(d):o===d&&'BODY'!==d
                                            2024-10-07 06:47:58 UTC1369INData Raw: 2c 68 65 69 67 68 74 3a 70 2e 62 6f 74 74 6f 6d 2d 74 2e 62 6f 74 74 6f 6d 7d 2c 6c 65 66 74 3a 7b 77 69 64 74 68 3a 74 2e 6c 65 66 74 2d 70 2e 6c 65 66 74 2c 68 65 69 67 68 74 3a 70 2e 68 65 69 67 68 74 7d 7d 2c 64 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 73 29 2e 6d 61 70 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 73 65 28 7b 6b 65 79 3a 65 7d 2c 73 5b 65 5d 2c 7b 61 72 65 61 3a 45 28 73 5b 65 5d 29 7d 29 7d 29 2e 73 6f 72 74 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 74 2e 61 72 65 61 2d 65 2e 61 72 65 61 7d 29 2c 61 3d 64 2e 66 69 6c 74 65 72 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 2e 77 69 64 74 68 2c 69 3d 65 2e 68 65 69 67 68 74 3b 72 65 74 75 72 6e 20 74 3e 3d 6f 2e 63 6c 69 65 6e 74 57 69
                                            Data Ascii: ,height:p.bottom-t.bottom},left:{width:t.left-p.left,height:p.height}},d=Object.keys(s).map(function(e){return se({key:e},s[e],{area:E(s[e])})}).sort(function(e,t){return t.area-e.area}),a=d.filter(function(e){var t=e.width,i=e.height;return t>=o.clientWi
                                            2024-10-07 06:47:58 UTC1369INData Raw: 65 63 61 74 65 64 2c 20 75 73 65 20 60 6d 6f 64 69 66 69 65 72 2e 66 6e 60 21 27 29 3b 76 61 72 20 69 3d 74 5b 27 66 75 6e 63 74 69 6f 6e 27 5d 7c 7c 74 2e 66 6e 3b 74 2e 65 6e 61 62 6c 65 64 26 26 65 28 69 29 26 26 28 6f 2e 6f 66 66 73 65 74 73 2e 70 6f 70 70 65 72 3d 63 28 6f 2e 6f 66 66 73 65 74 73 2e 70 6f 70 70 65 72 29 2c 6f 2e 6f 66 66 73 65 74 73 2e 72 65 66 65 72 65 6e 63 65 3d 63 28 6f 2e 6f 66 66 73 65 74 73 2e 72 65 66 65 72 65 6e 63 65 29 2c 6f 3d 69 28 6f 2c 74 29 29 7d 29 2c 6f 7d 66 75 6e 63 74 69 6f 6e 20 4e 28 29 7b 69 66 28 21 74 68 69 73 2e 73 74 61 74 65 2e 69 73 44 65 73 74 72 6f 79 65 64 29 7b 76 61 72 20 65 3d 7b 69 6e 73 74 61 6e 63 65 3a 74 68 69 73 2c 73 74 79 6c 65 73 3a 7b 7d 2c 61 72 72 6f 77 53 74 79 6c 65 73 3a 7b 7d 2c 61
                                            Data Ascii: ecated, use `modifier.fn`!');var i=t['function']||t.fn;t.enabled&&e(i)&&(o.offsets.popper=c(o.offsets.popper),o.offsets.reference=c(o.offsets.reference),o=i(o,t))}),o}function N(){if(!this.state.isDestroyed){var e={instance:this,styles:{},arrowStyles:{},a
                                            2024-10-07 06:47:58 UTC1369INData Raw: 70 70 65 72 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 74 68 69 73 2e 70 6f 70 70 65 72 29 2c 74 68 69 73 7d 66 75 6e 63 74 69 6f 6e 20 42 28 65 29 7b 76 61 72 20 74 3d 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 3b 72 65 74 75 72 6e 20 74 3f 74 2e 64 65 66 61 75 6c 74 56 69 65 77 3a 77 69 6e 64 6f 77 7d 66 75 6e 63 74 69 6f 6e 20 48 28 65 2c 74 2c 6f 2c 69 29 7b 76 61 72 20 72 3d 27 42 4f 44 59 27 3d 3d 3d 65 2e 6e 6f 64 65 4e 61 6d 65 2c 70 3d 72 3f 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 2e 64 65 66 61 75 6c 74 56 69 65 77 3a 65 3b 70 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 74 2c 6f 2c 7b 70 61 73 73 69 76 65 3a 21 30 7d 29 2c 72 7c 7c 48 28 6e 28 70 2e 70 61 72 65 6e 74 4e 6f 64 65 29 2c 74 2c 6f 2c 69
                                            Data Ascii: pper.parentNode.removeChild(this.popper),this}function B(e){var t=e.ownerDocument;return t?t.defaultView:window}function H(e,t,o,i){var r='BODY'===e.nodeName,p=r?e.ownerDocument.defaultView:e;p.addEventListener(t,o,{passive:!0}),r||H(n(p.parentNode),t,o,i
                                            2024-10-07 06:47:58 UTC1369INData Raw: 65 29 7b 72 65 74 75 72 6e 20 65 2e 6e 61 6d 65 3d 3d 3d 6f 26 26 65 2e 65 6e 61 62 6c 65 64 26 26 65 2e 6f 72 64 65 72 3c 69 2e 6f 72 64 65 72 7d 29 3b 69 66 28 21 6e 29 7b 76 61 72 20 72 3d 27 60 27 2b 74 2b 27 60 27 3b 63 6f 6e 73 6f 6c 65 2e 77 61 72 6e 28 27 60 27 2b 6f 2b 27 60 27 2b 27 20 6d 6f 64 69 66 69 65 72 20 69 73 20 72 65 71 75 69 72 65 64 20 62 79 20 27 2b 72 2b 27 20 6d 6f 64 69 66 69 65 72 20 69 6e 20 6f 72 64 65 72 20 74 6f 20 77 6f 72 6b 2c 20 62 65 20 73 75 72 65 20 74 6f 20 69 6e 63 6c 75 64 65 20 69 74 20 62 65 66 6f 72 65 20 27 2b 72 2b 27 21 27 29 7d 72 65 74 75 72 6e 20 6e 7d 66 75 6e 63 74 69 6f 6e 20 4b 28 65 29 7b 72 65 74 75 72 6e 27 65 6e 64 27 3d 3d 3d 65 3f 27 73 74 61 72 74 27 3a 27 73 74 61 72 74 27 3d 3d 3d 65 3f 27 65
                                            Data Ascii: e){return e.name===o&&e.enabled&&e.order<i.order});if(!n){var r='`'+t+'`';console.warn('`'+o+'`'+' modifier is required by '+r+' modifier in order to work, be sure to include it before '+r+'!')}return n}function K(e){return'end'===e?'start':'start'===e?'e
                                            2024-10-07 06:47:58 UTC1369INData Raw: 27 5d 2e 69 6e 64 65 78 4f 66 28 74 29 3f 28 65 5b 65 2e 6c 65 6e 67 74 68 2d 31 5d 3d 74 2c 70 3d 21 30 2c 65 29 3a 70 3f 28 65 5b 65 2e 6c 65 6e 67 74 68 2d 31 5d 2b 3d 74 2c 70 3d 21 31 2c 65 29 3a 65 2e 63 6f 6e 63 61 74 28 74 29 7d 2c 5b 5d 29 2e 6d 61 70 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 56 28 65 2c 6e 2c 74 2c 6f 29 7d 29 7d 29 2c 61 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 65 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 6f 2c 69 29 7b 55 28 6f 29 26 26 28 6e 5b 74 5d 2b 3d 6f 2a 28 27 2d 27 3d 3d 3d 65 5b 69 2d 31 5d 3f 2d 31 3a 31 29 29 7d 29 7d 29 2c 6e 7d 66 75 6e 63 74 69 6f 6e 20 47 28 65 2c 74 29 7b 76 61 72 20 6f 2c 69 3d 74 2e 6f 66 66 73 65 74 2c 6e 3d 65 2e 70 6c 61 63 65 6d
                                            Data Ascii: '].indexOf(t)?(e[e.length-1]=t,p=!0,e):p?(e[e.length-1]+=t,p=!1,e):e.concat(t)},[]).map(function(e){return V(e,n,t,o)})}),a.forEach(function(e,t){e.forEach(function(o,i){U(o)&&(n[t]+=o*('-'===e[i-1]?-1:1))})}),n}function G(e,t){var o,i=t.offset,n=e.placem
                                            2024-10-07 06:47:58 UTC1369INData Raw: 7d 7d 28 29 2c 70 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6f 29 7b 72 65 74 75 72 6e 20 74 20 69 6e 20 65 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 74 2c 7b 76 61 6c 75 65 3a 6f 2c 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 77 72 69 74 61 62 6c 65 3a 21 30 7d 29 3a 65 5b 74 5d 3d 6f 2c 65 7d 2c 73 65 3d 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 7c 7c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 2c 6f 3d 31 3b 6f 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 6f 2b 2b 29 66 6f 72 28 76 61 72 20 69 20 69 6e 20 74 3d 61 72 67 75 6d 65 6e 74 73 5b 6f 5d 2c 74 29 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79
                                            Data Ascii: }}(),pe=function(e,t,o){return t in e?Object.defineProperty(e,t,{value:o,enumerable:!0,configurable:!0,writable:!0}):e[t]=o,e},se=Object.assign||function(e){for(var t,o=1;o<arguments.length;o++)for(var i in t=arguments[o],t)Object.prototype.hasOwnProperty


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            2192.168.2.1249723151.101.66.1374433776C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2024-10-07 06:47:57 UTC615OUTGET /jquery-3.3.1.js HTTP/1.1
                                            Host: code.jquery.com
                                            Connection: keep-alive
                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                            Origin: https://pub-d55459157ebb42a9815eb5a80662b7e8.r2.dev
                                            sec-ch-ua-mobile: ?0
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            Accept: */*
                                            Sec-Fetch-Site: cross-site
                                            Sec-Fetch-Mode: cors
                                            Sec-Fetch-Dest: script
                                            Referer: https://pub-d55459157ebb42a9815eb5a80662b7e8.r2.dev/
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2024-10-07 06:47:58 UTC613INHTTP/1.1 200 OK
                                            Connection: close
                                            Content-Length: 271751
                                            Server: nginx
                                            Content-Type: application/javascript; charset=utf-8
                                            Last-Modified: Fri, 18 Oct 1991 12:00:00 GMT
                                            ETag: "28feccc0-42587"
                                            Cache-Control: public, max-age=31536000, stale-while-revalidate=604800
                                            Access-Control-Allow-Origin: *
                                            Cross-Origin-Resource-Policy: cross-origin
                                            Via: 1.1 varnish, 1.1 varnish
                                            Accept-Ranges: bytes
                                            Age: 1709635
                                            Date: Mon, 07 Oct 2024 06:47:57 GMT
                                            X-Served-By: cache-lga21980-LGA, cache-ewr-kewr1740061-EWR
                                            X-Cache: HIT, HIT
                                            X-Cache-Hits: 146, 0
                                            X-Timer: S1728283678.978408,VS0,VE1
                                            Vary: Accept-Encoding
                                            2024-10-07 06:47:58 UTC1378INData Raw: 2f 2a 21 0a 20 2a 20 6a 51 75 65 72 79 20 4a 61 76 61 53 63 72 69 70 74 20 4c 69 62 72 61 72 79 20 76 33 2e 33 2e 31 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 6a 71 75 65 72 79 2e 63 6f 6d 2f 0a 20 2a 0a 20 2a 20 49 6e 63 6c 75 64 65 73 20 53 69 7a 7a 6c 65 2e 6a 73 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 73 69 7a 7a 6c 65 6a 73 2e 63 6f 6d 2f 0a 20 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 0a 20 2a 20 52 65 6c 65 61 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 6c 69 63 65 6e 73 65 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 0a 20 2a 0a 20 2a 20 44 61 74 65 3a 20 32 30 31 38 2d 30 31 2d 32 30 54 31 37
                                            Data Ascii: /*! * jQuery JavaScript Library v3.3.1 * https://jquery.com/ * * Includes Sizzle.js * https://sizzlejs.com/ * * Copyright JS Foundation and other contributors * Released under the MIT license * https://jquery.org/license * * Date: 2018-01-20T17
                                            2024-10-07 06:47:58 UTC1378INData Raw: 2e 20 42 75 74 20 61 73 20 6f 66 20 6a 51 75 65 72 79 20 33 2e 30 20 28 32 30 31 36 29 2c 20 73 74 72 69 63 74 20 6d 6f 64 65 20 73 68 6f 75 6c 64 20 62 65 20 63 6f 6d 6d 6f 6e 0a 2f 2f 20 65 6e 6f 75 67 68 20 74 68 61 74 20 61 6c 6c 20 73 75 63 68 20 61 74 74 65 6d 70 74 73 20 61 72 65 20 67 75 61 72 64 65 64 20 69 6e 20 61 20 74 72 79 20 62 6c 6f 63 6b 2e 0a 22 75 73 65 20 73 74 72 69 63 74 22 3b 0a 0a 76 61 72 20 61 72 72 20 3d 20 5b 5d 3b 0a 0a 76 61 72 20 64 6f 63 75 6d 65 6e 74 20 3d 20 77 69 6e 64 6f 77 2e 64 6f 63 75 6d 65 6e 74 3b 0a 0a 76 61 72 20 67 65 74 50 72 6f 74 6f 20 3d 20 4f 62 6a 65 63 74 2e 67 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 3b 0a 0a 76 61 72 20 73 6c 69 63 65 20 3d 20 61 72 72 2e 73 6c 69 63 65 3b 0a 0a 76 61 72 20 63 6f 6e 63
                                            Data Ascii: . But as of jQuery 3.0 (2016), strict mode should be common// enough that all such attempts are guarded in a try block."use strict";var arr = [];var document = window.document;var getProto = Object.getPrototypeOf;var slice = arr.slice;var conc
                                            2024-10-07 06:47:58 UTC1378INData Raw: 63 2e 68 65 61 64 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 20 73 63 72 69 70 74 20 29 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 20 73 63 72 69 70 74 20 29 3b 0a 09 7d 0a 0a 0a 66 75 6e 63 74 69 6f 6e 20 74 6f 54 79 70 65 28 20 6f 62 6a 20 29 20 7b 0a 09 69 66 20 28 20 6f 62 6a 20 3d 3d 20 6e 75 6c 6c 20 29 20 7b 0a 09 09 72 65 74 75 72 6e 20 6f 62 6a 20 2b 20 22 22 3b 0a 09 7d 0a 0a 09 2f 2f 20 53 75 70 70 6f 72 74 3a 20 41 6e 64 72 6f 69 64 20 3c 3d 32 2e 33 20 6f 6e 6c 79 20 28 66 75 6e 63 74 69 6f 6e 69 73 68 20 52 65 67 45 78 70 29 0a 09 72 65 74 75 72 6e 20 74 79 70 65 6f 66 20 6f 62 6a 20 3d 3d 3d 20 22 6f 62 6a 65 63 74 22 20 7c 7c 20 74 79 70 65 6f 66 20 6f 62 6a 20 3d 3d 3d 20 22 66 75 6e 63 74 69 6f 6e 22 20 3f 0a 09
                                            Data Ascii: c.head.appendChild( script ).parentNode.removeChild( script );}function toType( obj ) {if ( obj == null ) {return obj + "";}// Support: Android <=2.3 only (functionish RegExp)return typeof obj === "object" || typeof obj === "function" ?
                                            2024-10-07 06:47:58 UTC1378INData Raw: 7b 0a 09 09 09 72 65 74 75 72 6e 20 73 6c 69 63 65 2e 63 61 6c 6c 28 20 74 68 69 73 20 29 3b 0a 09 09 7d 0a 0a 09 09 2f 2f 20 52 65 74 75 72 6e 20 6a 75 73 74 20 74 68 65 20 6f 6e 65 20 65 6c 65 6d 65 6e 74 20 66 72 6f 6d 20 74 68 65 20 73 65 74 0a 09 09 72 65 74 75 72 6e 20 6e 75 6d 20 3c 20 30 20 3f 20 74 68 69 73 5b 20 6e 75 6d 20 2b 20 74 68 69 73 2e 6c 65 6e 67 74 68 20 5d 20 3a 20 74 68 69 73 5b 20 6e 75 6d 20 5d 3b 0a 09 7d 2c 0a 0a 09 2f 2f 20 54 61 6b 65 20 61 6e 20 61 72 72 61 79 20 6f 66 20 65 6c 65 6d 65 6e 74 73 20 61 6e 64 20 70 75 73 68 20 69 74 20 6f 6e 74 6f 20 74 68 65 20 73 74 61 63 6b 0a 09 2f 2f 20 28 72 65 74 75 72 6e 69 6e 67 20 74 68 65 20 6e 65 77 20 6d 61 74 63 68 65 64 20 65 6c 65 6d 65 6e 74 20 73 65 74 29 0a 09 70 75 73 68 53
                                            Data Ascii: {return slice.call( this );}// Return just the one element from the setreturn num < 0 ? this[ num + this.length ] : this[ num ];},// Take an array of elements and push it onto the stack// (returning the new matched element set)pushS
                                            2024-10-07 06:47:58 UTC1378INData Raw: 65 72 79 2e 66 6e 2e 65 78 74 65 6e 64 20 3d 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 09 76 61 72 20 6f 70 74 69 6f 6e 73 2c 20 6e 61 6d 65 2c 20 73 72 63 2c 20 63 6f 70 79 2c 20 63 6f 70 79 49 73 41 72 72 61 79 2c 20 63 6c 6f 6e 65 2c 0a 09 09 74 61 72 67 65 74 20 3d 20 61 72 67 75 6d 65 6e 74 73 5b 20 30 20 5d 20 7c 7c 20 7b 7d 2c 0a 09 09 69 20 3d 20 31 2c 0a 09 09 6c 65 6e 67 74 68 20 3d 20 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 2c 0a 09 09 64 65 65 70 20 3d 20 66 61 6c 73 65 3b 0a 0a 09 2f 2f 20 48 61 6e 64 6c 65 20 61 20 64 65 65 70 20 63 6f 70 79 20 73 69 74 75 61 74 69 6f 6e 0a 09 69 66 20 28 20 74 79 70 65 6f 66 20 74 61 72 67 65 74 20 3d 3d 3d 20 22 62 6f 6f 6c 65 61 6e 22 20 29 20 7b 0a 09 09 64 65 65 70 20 3d 20 74 61 72 67 65 74 3b
                                            Data Ascii: ery.fn.extend = function() {var options, name, src, copy, copyIsArray, clone,target = arguments[ 0 ] || {},i = 1,length = arguments.length,deep = false;// Handle a deep copy situationif ( typeof target === "boolean" ) {deep = target;
                                            2024-10-07 06:47:58 UTC1378INData Raw: 65 2c 20 63 6f 70 79 20 29 3b 0a 0a 09 09 09 09 2f 2f 20 44 6f 6e 27 74 20 62 72 69 6e 67 20 69 6e 20 75 6e 64 65 66 69 6e 65 64 20 76 61 6c 75 65 73 0a 09 09 09 09 7d 20 65 6c 73 65 20 69 66 20 28 20 63 6f 70 79 20 21 3d 3d 20 75 6e 64 65 66 69 6e 65 64 20 29 20 7b 0a 09 09 09 09 09 74 61 72 67 65 74 5b 20 6e 61 6d 65 20 5d 20 3d 20 63 6f 70 79 3b 0a 09 09 09 09 7d 0a 09 09 09 7d 0a 09 09 7d 0a 09 7d 0a 0a 09 2f 2f 20 52 65 74 75 72 6e 20 74 68 65 20 6d 6f 64 69 66 69 65 64 20 6f 62 6a 65 63 74 0a 09 72 65 74 75 72 6e 20 74 61 72 67 65 74 3b 0a 7d 3b 0a 0a 6a 51 75 65 72 79 2e 65 78 74 65 6e 64 28 20 7b 0a 0a 09 2f 2f 20 55 6e 69 71 75 65 20 66 6f 72 20 65 61 63 68 20 63 6f 70 79 20 6f 66 20 6a 51 75 65 72 79 20 6f 6e 20 74 68 65 20 70 61 67 65 0a 09 65
                                            Data Ascii: e, copy );// Don't bring in undefined values} else if ( copy !== undefined ) {target[ name ] = copy;}}}}// Return the modified objectreturn target;};jQuery.extend( {// Unique for each copy of jQuery on the pagee
                                            2024-10-07 06:47:58 UTC1378INData Raw: 09 09 44 4f 4d 45 76 61 6c 28 20 63 6f 64 65 20 29 3b 0a 09 7d 2c 0a 0a 09 65 61 63 68 3a 20 66 75 6e 63 74 69 6f 6e 28 20 6f 62 6a 2c 20 63 61 6c 6c 62 61 63 6b 20 29 20 7b 0a 09 09 76 61 72 20 6c 65 6e 67 74 68 2c 20 69 20 3d 20 30 3b 0a 0a 09 09 69 66 20 28 20 69 73 41 72 72 61 79 4c 69 6b 65 28 20 6f 62 6a 20 29 20 29 20 7b 0a 09 09 09 6c 65 6e 67 74 68 20 3d 20 6f 62 6a 2e 6c 65 6e 67 74 68 3b 0a 09 09 09 66 6f 72 20 28 20 3b 20 69 20 3c 20 6c 65 6e 67 74 68 3b 20 69 2b 2b 20 29 20 7b 0a 09 09 09 09 69 66 20 28 20 63 61 6c 6c 62 61 63 6b 2e 63 61 6c 6c 28 20 6f 62 6a 5b 20 69 20 5d 2c 20 69 2c 20 6f 62 6a 5b 20 69 20 5d 20 29 20 3d 3d 3d 20 66 61 6c 73 65 20 29 20 7b 0a 09 09 09 09 09 62 72 65 61 6b 3b 0a 09 09 09 09 7d 0a 09 09 09 7d 0a 09 09 7d 20
                                            Data Ascii: DOMEval( code );},each: function( obj, callback ) {var length, i = 0;if ( isArrayLike( obj ) ) {length = obj.length;for ( ; i < length; i++ ) {if ( callback.call( obj[ i ], i, obj[ i ] ) === false ) {break;}}}
                                            2024-10-07 06:47:58 UTC1378INData Raw: 62 61 63 6b 45 78 70 65 63 74 20 3d 20 21 69 6e 76 65 72 74 3b 0a 0a 09 09 2f 2f 20 47 6f 20 74 68 72 6f 75 67 68 20 74 68 65 20 61 72 72 61 79 2c 20 6f 6e 6c 79 20 73 61 76 69 6e 67 20 74 68 65 20 69 74 65 6d 73 0a 09 09 2f 2f 20 74 68 61 74 20 70 61 73 73 20 74 68 65 20 76 61 6c 69 64 61 74 6f 72 20 66 75 6e 63 74 69 6f 6e 0a 09 09 66 6f 72 20 28 20 3b 20 69 20 3c 20 6c 65 6e 67 74 68 3b 20 69 2b 2b 20 29 20 7b 0a 09 09 09 63 61 6c 6c 62 61 63 6b 49 6e 76 65 72 73 65 20 3d 20 21 63 61 6c 6c 62 61 63 6b 28 20 65 6c 65 6d 73 5b 20 69 20 5d 2c 20 69 20 29 3b 0a 09 09 09 69 66 20 28 20 63 61 6c 6c 62 61 63 6b 49 6e 76 65 72 73 65 20 21 3d 3d 20 63 61 6c 6c 62 61 63 6b 45 78 70 65 63 74 20 29 20 7b 0a 09 09 09 09 6d 61 74 63 68 65 73 2e 70 75 73 68 28 20 65
                                            Data Ascii: backExpect = !invert;// Go through the array, only saving the items// that pass the validator functionfor ( ; i < length; i++ ) {callbackInverse = !callback( elems[ i ], i );if ( callbackInverse !== callbackExpect ) {matches.push( e
                                            2024-10-07 06:47:58 UTC1378INData Raw: 2c 20 6e 61 6d 65 20 29 20 7b 0a 09 63 6c 61 73 73 32 74 79 70 65 5b 20 22 5b 6f 62 6a 65 63 74 20 22 20 2b 20 6e 61 6d 65 20 2b 20 22 5d 22 20 5d 20 3d 20 6e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3b 0a 7d 20 29 3b 0a 0a 66 75 6e 63 74 69 6f 6e 20 69 73 41 72 72 61 79 4c 69 6b 65 28 20 6f 62 6a 20 29 20 7b 0a 0a 09 2f 2f 20 53 75 70 70 6f 72 74 3a 20 72 65 61 6c 20 69 4f 53 20 38 2e 32 20 6f 6e 6c 79 20 28 6e 6f 74 20 72 65 70 72 6f 64 75 63 69 62 6c 65 20 69 6e 20 73 69 6d 75 6c 61 74 6f 72 29 0a 09 2f 2f 20 60 69 6e 60 20 63 68 65 63 6b 20 75 73 65 64 20 74 6f 20 70 72 65 76 65 6e 74 20 4a 49 54 20 65 72 72 6f 72 20 28 67 68 2d 32 31 34 35 29 0a 09 2f 2f 20 68 61 73 4f 77 6e 20 69 73 6e 27 74 20 75 73 65 64 20 68 65 72 65 20 64 75 65 20 74
                                            Data Ascii: , name ) {class2type[ "[object " + name + "]" ] = name.toLowerCase();} );function isArrayLike( obj ) {// Support: real iOS 8.2 only (not reproducible in simulator)// `in` check used to prevent JIT error (gh-2145)// hasOwn isn't used here due t
                                            2024-10-07 06:47:58 UTC1378INData Raw: 6e 73 74 61 6e 63 65 20 6d 65 74 68 6f 64 73 0a 09 68 61 73 4f 77 6e 20 3d 20 28 7b 7d 29 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2c 0a 09 61 72 72 20 3d 20 5b 5d 2c 0a 09 70 6f 70 20 3d 20 61 72 72 2e 70 6f 70 2c 0a 09 70 75 73 68 5f 6e 61 74 69 76 65 20 3d 20 61 72 72 2e 70 75 73 68 2c 0a 09 70 75 73 68 20 3d 20 61 72 72 2e 70 75 73 68 2c 0a 09 73 6c 69 63 65 20 3d 20 61 72 72 2e 73 6c 69 63 65 2c 0a 09 2f 2f 20 55 73 65 20 61 20 73 74 72 69 70 70 65 64 2d 64 6f 77 6e 20 69 6e 64 65 78 4f 66 20 61 73 20 69 74 27 73 20 66 61 73 74 65 72 20 74 68 61 6e 20 6e 61 74 69 76 65 0a 09 2f 2f 20 68 74 74 70 73 3a 2f 2f 6a 73 70 65 72 66 2e 63 6f 6d 2f 74 68 6f 72 2d 69 6e 64 65 78 6f 66 2d 76 73 2d 66 6f 72 2f 35 0a 09 69 6e 64 65 78 4f 66 20 3d 20 66 75 6e
                                            Data Ascii: nstance methodshasOwn = ({}).hasOwnProperty,arr = [],pop = arr.pop,push_native = arr.push,push = arr.push,slice = arr.slice,// Use a stripped-down indexOf as it's faster than native// https://jsperf.com/thor-indexof-vs-for/5indexOf = fun


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            3192.168.2.1249722151.101.66.1374433776C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2024-10-07 06:47:57 UTC561OUTGET /jquery-3.1.1.min.js HTTP/1.1
                                            Host: code.jquery.com
                                            Connection: keep-alive
                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                            sec-ch-ua-mobile: ?0
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            Accept: */*
                                            Sec-Fetch-Site: cross-site
                                            Sec-Fetch-Mode: no-cors
                                            Sec-Fetch-Dest: script
                                            Referer: https://pub-d55459157ebb42a9815eb5a80662b7e8.r2.dev/
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2024-10-07 06:47:58 UTC613INHTTP/1.1 200 OK
                                            Connection: close
                                            Content-Length: 86709
                                            Server: nginx
                                            Content-Type: application/javascript; charset=utf-8
                                            Last-Modified: Fri, 18 Oct 1991 12:00:00 GMT
                                            ETag: "28feccc0-152b5"
                                            Cache-Control: public, max-age=31536000, stale-while-revalidate=604800
                                            Access-Control-Allow-Origin: *
                                            Cross-Origin-Resource-Policy: cross-origin
                                            Via: 1.1 varnish, 1.1 varnish
                                            Accept-Ranges: bytes
                                            Date: Mon, 07 Oct 2024 06:47:57 GMT
                                            Age: 2403060
                                            X-Served-By: cache-lga21947-LGA, cache-ewr-kewr1740050-EWR
                                            X-Cache: HIT, HIT
                                            X-Cache-Hits: 4188, 2
                                            X-Timer: S1728283678.990065,VS0,VE0
                                            Vary: Accept-Encoding
                                            2024-10-07 06:47:58 UTC16384INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 31 2e 31 20 7c 20 28 63 29 20 6a 51 75 65 72 79 20 46 6f 75 6e 64 61 74 69 6f 6e 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 61 2e 64 6f 63 75 6d 65 6e 74 3f 62 28 61 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 21 61 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75 65 72 79 20 72 65 71 75 69 72 65 73 20 61 20 77 69 6e 64 6f 77 20 77
                                            Data Ascii: /*! jQuery v3.1.1 | (c) jQuery Foundation | jquery.org/license */!function(a,b){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window w
                                            2024-10-07 06:47:58 UTC16384INData Raw: 3d 3d 3d 6d 2e 6e 6f 64 65 54 79 70 65 29 26 26 2b 2b 74 26 26 28 73 26 26 28 6c 3d 6d 5b 75 5d 7c 7c 28 6d 5b 75 5d 3d 7b 7d 29 2c 6b 3d 6c 5b 6d 2e 75 6e 69 71 75 65 49 44 5d 7c 7c 28 6c 5b 6d 2e 75 6e 69 71 75 65 49 44 5d 3d 7b 7d 29 2c 6b 5b 61 5d 3d 5b 77 2c 74 5d 29 2c 6d 3d 3d 3d 62 29 29 62 72 65 61 6b 3b 72 65 74 75 72 6e 20 74 2d 3d 65 2c 74 3d 3d 3d 64 7c 7c 74 25 64 3d 3d 3d 30 26 26 74 2f 64 3e 3d 30 7d 7d 7d 2c 50 53 45 55 44 4f 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 76 61 72 20 63 2c 65 3d 64 2e 70 73 65 75 64 6f 73 5b 61 5d 7c 7c 64 2e 73 65 74 46 69 6c 74 65 72 73 5b 61 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 5d 7c 7c 67 61 2e 65 72 72 6f 72 28 22 75 6e 73 75 70 70 6f 72 74 65 64 20 70 73 65 75 64 6f 3a 20 22 2b 61 29 3b 72 65 74
                                            Data Ascii: ===m.nodeType)&&++t&&(s&&(l=m[u]||(m[u]={}),k=l[m.uniqueID]||(l[m.uniqueID]={}),k[a]=[w,t]),m===b))break;return t-=e,t===d||t%d===0&&t/d>=0}}},PSEUDO:function(a,b){var c,e=d.pseudos[a]||d.setFilters[a.toLowerCase()]||ga.error("unsupported pseudo: "+a);ret
                                            2024-10-07 06:47:58 UTC16384INData Raw: 64 3d 31 2c 55 2e 70 72 6f 74 6f 74 79 70 65 3d 7b 63 61 63 68 65 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 61 5b 74 68 69 73 2e 65 78 70 61 6e 64 6f 5d 3b 72 65 74 75 72 6e 20 62 7c 7c 28 62 3d 7b 7d 2c 54 28 61 29 26 26 28 61 2e 6e 6f 64 65 54 79 70 65 3f 61 5b 74 68 69 73 2e 65 78 70 61 6e 64 6f 5d 3d 62 3a 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 61 2c 74 68 69 73 2e 65 78 70 61 6e 64 6f 2c 7b 76 61 6c 75 65 3a 62 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 7d 29 29 29 2c 62 7d 2c 73 65 74 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 76 61 72 20 64 2c 65 3d 74 68 69 73 2e 63 61 63 68 65 28 61 29 3b 69 66 28 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 62 29 65 5b 72 2e 63 61 6d 65 6c 43 61 73 65
                                            Data Ascii: d=1,U.prototype={cache:function(a){var b=a[this.expando];return b||(b={},T(a)&&(a.nodeType?a[this.expando]=b:Object.defineProperty(a,this.expando,{value:b,configurable:!0}))),b},set:function(a,b,c){var d,e=this.cache(a);if("string"==typeof b)e[r.camelCase
                                            2024-10-07 06:47:58 UTC16384INData Raw: 65 26 26 39 21 3d 3d 74 68 69 73 2e 6e 6f 64 65 54 79 70 65 7c 7c 28 74 68 69 73 2e 74 65 78 74 43 6f 6e 74 65 6e 74 3d 61 29 7d 29 7d 2c 6e 75 6c 6c 2c 61 2c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 29 7d 2c 61 70 70 65 6e 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 49 61 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 31 3d 3d 3d 74 68 69 73 2e 6e 6f 64 65 54 79 70 65 7c 7c 31 31 3d 3d 3d 74 68 69 73 2e 6e 6f 64 65 54 79 70 65 7c 7c 39 3d 3d 3d 74 68 69 73 2e 6e 6f 64 65 54 79 70 65 29 7b 76 61 72 20 62 3d 44 61 28 74 68 69 73 2c 61 29 3b 62 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 61 29 7d 7d 29 7d 2c 70 72 65 70 65 6e 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 49 61 28
                                            Data Ascii: e&&9!==this.nodeType||(this.textContent=a)})},null,a,arguments.length)},append:function(){return Ia(this,arguments,function(a){if(1===this.nodeType||11===this.nodeType||9===this.nodeType){var b=Da(this,a);b.appendChild(a)}})},prepend:function(){return Ia(
                                            2024-10-07 06:47:58 UTC16384INData Raw: 73 2e 73 65 6c 65 63 74 65 64 3d 7b 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 61 2e 70 61 72 65 6e 74 4e 6f 64 65 3b 72 65 74 75 72 6e 20 62 26 26 62 2e 70 61 72 65 6e 74 4e 6f 64 65 26 26 62 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 73 65 6c 65 63 74 65 64 49 6e 64 65 78 2c 6e 75 6c 6c 7d 2c 73 65 74 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 61 2e 70 61 72 65 6e 74 4e 6f 64 65 3b 62 26 26 28 62 2e 73 65 6c 65 63 74 65 64 49 6e 64 65 78 2c 62 2e 70 61 72 65 6e 74 4e 6f 64 65 26 26 62 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 73 65 6c 65 63 74 65 64 49 6e 64 65 78 29 7d 7d 29 2c 72 2e 65 61 63 68 28 5b 22 74 61 62 49 6e 64 65 78 22 2c 22 72 65 61 64 4f 6e 6c 79 22 2c 22 6d 61 78 4c 65 6e 67 74 68 22 2c 22 63 65 6c 6c 53 70 61 63
                                            Data Ascii: s.selected={get:function(a){var b=a.parentNode;return b&&b.parentNode&&b.parentNode.selectedIndex,null},set:function(a){var b=a.parentNode;b&&(b.selectedIndex,b.parentNode&&b.parentNode.selectedIndex)}}),r.each(["tabIndex","readOnly","maxLength","cellSpac
                                            2024-10-07 06:47:58 UTC4789INData Raw: 3d 62 2e 6a 73 6f 6e 70 21 3d 3d 21 31 26 26 28 52 62 2e 74 65 73 74 28 62 2e 75 72 6c 29 3f 22 75 72 6c 22 3a 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 62 2e 64 61 74 61 26 26 30 3d 3d 3d 28 62 2e 63 6f 6e 74 65 6e 74 54 79 70 65 7c 7c 22 22 29 2e 69 6e 64 65 78 4f 66 28 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 77 77 77 2d 66 6f 72 6d 2d 75 72 6c 65 6e 63 6f 64 65 64 22 29 26 26 52 62 2e 74 65 73 74 28 62 2e 64 61 74 61 29 26 26 22 64 61 74 61 22 29 3b 69 66 28 68 7c 7c 22 6a 73 6f 6e 70 22 3d 3d 3d 62 2e 64 61 74 61 54 79 70 65 73 5b 30 5d 29 72 65 74 75 72 6e 20 65 3d 62 2e 6a 73 6f 6e 70 43 61 6c 6c 62 61 63 6b 3d 72 2e 69 73 46 75 6e 63 74 69 6f 6e 28 62 2e 6a 73 6f 6e 70 43 61 6c 6c 62 61 63 6b 29 3f 62 2e 6a 73 6f 6e 70 43 61 6c 6c 62
                                            Data Ascii: =b.jsonp!==!1&&(Rb.test(b.url)?"url":"string"==typeof b.data&&0===(b.contentType||"").indexOf("application/x-www-form-urlencoded")&&Rb.test(b.data)&&"data");if(h||"jsonp"===b.dataTypes[0])return e=b.jsonpCallback=r.isFunction(b.jsonpCallback)?b.jsonpCallb


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            4192.168.2.12497273.70.101.284433776C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2024-10-07 06:47:58 UTC619OUTGET /icon.png HTTP/1.1
                                            Host: bestfilltype.netlify.app
                                            Connection: keep-alive
                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                            sec-ch-ua-mobile: ?0
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                            Sec-Fetch-Site: cross-site
                                            Sec-Fetch-Mode: no-cors
                                            Sec-Fetch-Dest: image
                                            Referer: https://pub-d55459157ebb42a9815eb5a80662b7e8.r2.dev/
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2024-10-07 06:47:58 UTC313INHTTP/1.1 404 Not Found
                                            Cache-Control: private, max-age=0
                                            Content-Type: text/plain; charset=utf-8
                                            Date: Mon, 07 Oct 2024 06:47:58 GMT
                                            Server: Netlify
                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                            X-Nf-Request-Id: 01J9JVR5M2MGV36ZSGP18HJV6E
                                            Content-Length: 50
                                            Connection: close
                                            2024-10-07 06:47:58 UTC50INData Raw: 4e 6f 74 20 46 6f 75 6e 64 20 2d 20 52 65 71 75 65 73 74 20 49 44 3a 20 30 31 4a 39 4a 56 52 35 4d 32 4d 47 56 33 36 5a 53 47 50 31 38 48 4a 56 36 45
                                            Data Ascii: Not Found - Request ID: 01J9JVR5M2MGV36ZSGP18HJV6E


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            5192.168.2.12497263.70.101.284433776C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2024-10-07 06:47:58 UTC619OUTGET /logo.png HTTP/1.1
                                            Host: bestfilltype.netlify.app
                                            Connection: keep-alive
                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                            sec-ch-ua-mobile: ?0
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                            Sec-Fetch-Site: cross-site
                                            Sec-Fetch-Mode: no-cors
                                            Sec-Fetch-Dest: image
                                            Referer: https://pub-d55459157ebb42a9815eb5a80662b7e8.r2.dev/
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2024-10-07 06:47:58 UTC313INHTTP/1.1 404 Not Found
                                            Cache-Control: private, max-age=0
                                            Content-Type: text/plain; charset=utf-8
                                            Date: Mon, 07 Oct 2024 06:47:58 GMT
                                            Server: Netlify
                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                            X-Nf-Request-Id: 01J9JVR5MBN2F5H9VDJ1X5JE35
                                            Content-Length: 50
                                            Connection: close
                                            2024-10-07 06:47:58 UTC50INData Raw: 4e 6f 74 20 46 6f 75 6e 64 20 2d 20 52 65 71 75 65 73 74 20 49 44 3a 20 30 31 4a 39 4a 56 52 35 4d 42 4e 32 46 35 48 39 56 44 4a 31 58 35 4a 45 33 35
                                            Data Ascii: Not Found - Request ID: 01J9JVR5MBN2F5H9VDJ1X5JE35


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            6192.168.2.1249728104.17.25.144433776C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2024-10-07 06:47:58 UTC388OUTGET /ajax/libs/popper.js/1.12.9/umd/popper.min.js HTTP/1.1
                                            Host: cdnjs.cloudflare.com
                                            Connection: keep-alive
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            Accept: */*
                                            Sec-Fetch-Site: none
                                            Sec-Fetch-Mode: cors
                                            Sec-Fetch-Dest: empty
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2024-10-07 06:47:58 UTC931INHTTP/1.1 200 OK
                                            Date: Mon, 07 Oct 2024 06:47:58 GMT
                                            Content-Type: application/javascript; charset=utf-8
                                            Transfer-Encoding: chunked
                                            Connection: close
                                            Access-Control-Allow-Origin: *
                                            Cache-Control: public, max-age=30672000
                                            ETag: W/"5eb03fa9-4af4"
                                            Last-Modified: Mon, 04 May 2020 16:15:37 GMT
                                            cf-cdnjs-via: cfworker/kv
                                            Cross-Origin-Resource-Policy: cross-origin
                                            Timing-Allow-Origin: *
                                            X-Content-Type-Options: nosniff
                                            CF-Cache-Status: HIT
                                            Age: 1583907
                                            Expires: Sat, 27 Sep 2025 06:47:58 GMT
                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=uJFYO5mq4zsEeZXiqpFZ8bgM9AgoEMYk9sujMi%2Ff%2B85KzFmezMVsQ7PxGdkREpU%2BV3zycvvwAVvX1nPxvk29Zy5xhUu7h3aKjeGwNZlvGSGUwWftlolA9IgVGii3h0pLcLazF6%2F3"}],"group":"cf-nel","max_age":604800}
                                            NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                            Strict-Transport-Security: max-age=15780000
                                            Server: cloudflare
                                            CF-RAY: 8cebf1600a4243a6-EWR
                                            2024-10-07 06:47:58 UTC438INData Raw: 34 61 66 34 0d 0a 2f 2a 0a 20 43 6f 70 79 72 69 67 68 74 20 28 43 29 20 46 65 64 65 72 69 63 6f 20 5a 69 76 6f 6c 6f 20 32 30 31 37 0a 20 44 69 73 74 72 69 62 75 74 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 4c 69 63 65 6e 73 65 20 28 6c 69 63 65 6e 73 65 20 74 65 72 6d 73 20 61 72 65 20 61 74 20 68 74 74 70 3a 2f 2f 6f 70 65 6e 73 6f 75 72 63 65 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 73 2f 4d 49 54 29 2e 0a 20 2a 2f 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 27 6f 62 6a 65 63 74 27 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 27 75 6e 64 65 66 69 6e 65 64 27 21 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 74 28 29 3a 27 66 75 6e 63 74 69 6f 6e 27 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26
                                            Data Ascii: 4af4/* Copyright (C) Federico Zivolo 2017 Distributed under the MIT License (license terms are at http://opensource.org/licenses/MIT). */(function(e,t){'object'==typeof exports&&'undefined'!=typeof module?module.exports=t():'function'==typeof define&
                                            2024-10-07 06:47:58 UTC1369INData Raw: 74 43 6f 6d 70 75 74 65 64 53 74 79 6c 65 28 65 2c 6e 75 6c 6c 29 3b 72 65 74 75 72 6e 20 74 3f 6f 5b 74 5d 3a 6f 7d 66 75 6e 63 74 69 6f 6e 20 6f 28 65 29 7b 72 65 74 75 72 6e 27 48 54 4d 4c 27 3d 3d 3d 65 2e 6e 6f 64 65 4e 61 6d 65 3f 65 3a 65 2e 70 61 72 65 6e 74 4e 6f 64 65 7c 7c 65 2e 68 6f 73 74 7d 66 75 6e 63 74 69 6f 6e 20 6e 28 65 29 7b 69 66 28 21 65 29 72 65 74 75 72 6e 20 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 3b 73 77 69 74 63 68 28 65 2e 6e 6f 64 65 4e 61 6d 65 29 7b 63 61 73 65 27 48 54 4d 4c 27 3a 63 61 73 65 27 42 4f 44 59 27 3a 72 65 74 75 72 6e 20 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 3b 63 61 73 65 27 23 64 6f 63 75 6d 65 6e 74 27 3a 72 65 74 75 72 6e 20 65 2e 62 6f 64 79 3b 7d 76 61 72 20 69 3d 74 28 65 29 2c 72
                                            Data Ascii: tComputedStyle(e,null);return t?o[t]:o}function o(e){return'HTML'===e.nodeName?e:e.parentNode||e.host}function n(e){if(!e)return document.body;switch(e.nodeName){case'HTML':case'BODY':return e.ownerDocument.body;case'#document':return e.body;}var i=t(e),r
                                            2024-10-07 06:47:58 UTC1369INData Raw: 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 32 5d 26 26 61 72 67 75 6d 65 6e 74 73 5b 32 5d 2c 69 3d 61 28 74 2c 27 74 6f 70 27 29 2c 6e 3d 61 28 74 2c 27 6c 65 66 74 27 29 2c 72 3d 6f 3f 2d 31 3a 31 3b 72 65 74 75 72 6e 20 65 2e 74 6f 70 2b 3d 69 2a 72 2c 65 2e 62 6f 74 74 6f 6d 2b 3d 69 2a 72 2c 65 2e 6c 65 66 74 2b 3d 6e 2a 72 2c 65 2e 72 69 67 68 74 2b 3d 6e 2a 72 2c 65 7d 66 75 6e 63 74 69 6f 6e 20 66 28 65 2c 74 29 7b 76 61 72 20 6f 3d 27 78 27 3d 3d 3d 74 3f 27 4c 65 66 74 27 3a 27 54 6f 70 27 2c 69 3d 27 4c 65 66 74 27 3d 3d 6f 3f 27 52 69 67 68 74 27 3a 27 42 6f 74 74 6f 6d 27 3b 72 65 74 75 72 6e 20 70 61 72 73 65 46 6c 6f 61 74 28 65 5b 27 62 6f 72 64 65 72 27 2b 6f 2b 27 57 69 64 74 68 27 5d 2c 31 30 29 2b 70 61 72 73 65 46 6c 6f 61 74
                                            Data Ascii: id 0!==arguments[2]&&arguments[2],i=a(t,'top'),n=a(t,'left'),r=o?-1:1;return e.top+=i*r,e.bottom+=i*r,e.left+=n*r,e.right+=n*r,e}function f(e,t){var o='x'===t?'Left':'Top',i='Left'==o?'Right':'Bottom';return parseFloat(e['border'+o+'Width'],10)+parseFloat
                                            2024-10-07 06:47:58 UTC1369INData Raw: 2e 6c 65 66 74 2d 6d 2c 77 69 64 74 68 3a 70 2e 77 69 64 74 68 2c 68 65 69 67 68 74 3a 70 2e 68 65 69 67 68 74 7d 29 3b 69 66 28 68 2e 6d 61 72 67 69 6e 54 6f 70 3d 30 2c 68 2e 6d 61 72 67 69 6e 4c 65 66 74 3d 30 2c 21 69 26 26 72 29 7b 76 61 72 20 75 3d 70 61 72 73 65 46 6c 6f 61 74 28 61 2e 6d 61 72 67 69 6e 54 6f 70 2c 31 30 29 2c 62 3d 70 61 72 73 65 46 6c 6f 61 74 28 61 2e 6d 61 72 67 69 6e 4c 65 66 74 2c 31 30 29 3b 68 2e 74 6f 70 2d 3d 66 2d 75 2c 68 2e 62 6f 74 74 6f 6d 2d 3d 66 2d 75 2c 68 2e 6c 65 66 74 2d 3d 6d 2d 62 2c 68 2e 72 69 67 68 74 2d 3d 6d 2d 62 2c 68 2e 6d 61 72 67 69 6e 54 6f 70 3d 75 2c 68 2e 6d 61 72 67 69 6e 4c 65 66 74 3d 62 7d 72 65 74 75 72 6e 28 69 3f 6f 2e 63 6f 6e 74 61 69 6e 73 28 64 29 3a 6f 3d 3d 3d 64 26 26 27 42 4f 44
                                            Data Ascii: .left-m,width:p.width,height:p.height});if(h.marginTop=0,h.marginLeft=0,!i&&r){var u=parseFloat(a.marginTop,10),b=parseFloat(a.marginLeft,10);h.top-=f-u,h.bottom-=f-u,h.left-=m-b,h.right-=m-b,h.marginTop=u,h.marginLeft=b}return(i?o.contains(d):o===d&&'BOD
                                            2024-10-07 06:47:58 UTC1369INData Raw: 2e 77 69 64 74 68 2c 68 65 69 67 68 74 3a 70 2e 62 6f 74 74 6f 6d 2d 74 2e 62 6f 74 74 6f 6d 7d 2c 6c 65 66 74 3a 7b 77 69 64 74 68 3a 74 2e 6c 65 66 74 2d 70 2e 6c 65 66 74 2c 68 65 69 67 68 74 3a 70 2e 68 65 69 67 68 74 7d 7d 2c 64 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 73 29 2e 6d 61 70 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 73 65 28 7b 6b 65 79 3a 65 7d 2c 73 5b 65 5d 2c 7b 61 72 65 61 3a 45 28 73 5b 65 5d 29 7d 29 7d 29 2e 73 6f 72 74 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 74 2e 61 72 65 61 2d 65 2e 61 72 65 61 7d 29 2c 61 3d 64 2e 66 69 6c 74 65 72 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 2e 77 69 64 74 68 2c 69 3d 65 2e 68 65 69 67 68 74 3b 72 65 74 75 72 6e 20 74 3e 3d 6f 2e 63 6c
                                            Data Ascii: .width,height:p.bottom-t.bottom},left:{width:t.left-p.left,height:p.height}},d=Object.keys(s).map(function(e){return se({key:e},s[e],{area:E(s[e])})}).sort(function(e,t){return t.area-e.area}),a=d.filter(function(e){var t=e.width,i=e.height;return t>=o.cl
                                            2024-10-07 06:47:58 UTC1369INData Raw: 73 20 64 65 70 72 65 63 61 74 65 64 2c 20 75 73 65 20 60 6d 6f 64 69 66 69 65 72 2e 66 6e 60 21 27 29 3b 76 61 72 20 69 3d 74 5b 27 66 75 6e 63 74 69 6f 6e 27 5d 7c 7c 74 2e 66 6e 3b 74 2e 65 6e 61 62 6c 65 64 26 26 65 28 69 29 26 26 28 6f 2e 6f 66 66 73 65 74 73 2e 70 6f 70 70 65 72 3d 63 28 6f 2e 6f 66 66 73 65 74 73 2e 70 6f 70 70 65 72 29 2c 6f 2e 6f 66 66 73 65 74 73 2e 72 65 66 65 72 65 6e 63 65 3d 63 28 6f 2e 6f 66 66 73 65 74 73 2e 72 65 66 65 72 65 6e 63 65 29 2c 6f 3d 69 28 6f 2c 74 29 29 7d 29 2c 6f 7d 66 75 6e 63 74 69 6f 6e 20 4e 28 29 7b 69 66 28 21 74 68 69 73 2e 73 74 61 74 65 2e 69 73 44 65 73 74 72 6f 79 65 64 29 7b 76 61 72 20 65 3d 7b 69 6e 73 74 61 6e 63 65 3a 74 68 69 73 2c 73 74 79 6c 65 73 3a 7b 7d 2c 61 72 72 6f 77 53 74 79 6c 65
                                            Data Ascii: s deprecated, use `modifier.fn`!');var i=t['function']||t.fn;t.enabled&&e(i)&&(o.offsets.popper=c(o.offsets.popper),o.offsets.reference=c(o.offsets.reference),o=i(o,t))}),o}function N(){if(!this.state.isDestroyed){var e={instance:this,styles:{},arrowStyle
                                            2024-10-07 06:47:58 UTC1369INData Raw: 68 69 73 2e 70 6f 70 70 65 72 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 74 68 69 73 2e 70 6f 70 70 65 72 29 2c 74 68 69 73 7d 66 75 6e 63 74 69 6f 6e 20 42 28 65 29 7b 76 61 72 20 74 3d 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 3b 72 65 74 75 72 6e 20 74 3f 74 2e 64 65 66 61 75 6c 74 56 69 65 77 3a 77 69 6e 64 6f 77 7d 66 75 6e 63 74 69 6f 6e 20 48 28 65 2c 74 2c 6f 2c 69 29 7b 76 61 72 20 72 3d 27 42 4f 44 59 27 3d 3d 3d 65 2e 6e 6f 64 65 4e 61 6d 65 2c 70 3d 72 3f 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 2e 64 65 66 61 75 6c 74 56 69 65 77 3a 65 3b 70 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 74 2c 6f 2c 7b 70 61 73 73 69 76 65 3a 21 30 7d 29 2c 72 7c 7c 48 28 6e 28 70 2e 70 61 72 65 6e 74 4e 6f 64 65 29
                                            Data Ascii: his.popper.parentNode.removeChild(this.popper),this}function B(e){var t=e.ownerDocument;return t?t.defaultView:window}function H(e,t,o,i){var r='BODY'===e.nodeName,p=r?e.ownerDocument.defaultView:e;p.addEventListener(t,o,{passive:!0}),r||H(n(p.parentNode)
                                            2024-10-07 06:47:58 UTC1369INData Raw: 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 6e 61 6d 65 3d 3d 3d 6f 26 26 65 2e 65 6e 61 62 6c 65 64 26 26 65 2e 6f 72 64 65 72 3c 69 2e 6f 72 64 65 72 7d 29 3b 69 66 28 21 6e 29 7b 76 61 72 20 72 3d 27 60 27 2b 74 2b 27 60 27 3b 63 6f 6e 73 6f 6c 65 2e 77 61 72 6e 28 27 60 27 2b 6f 2b 27 60 27 2b 27 20 6d 6f 64 69 66 69 65 72 20 69 73 20 72 65 71 75 69 72 65 64 20 62 79 20 27 2b 72 2b 27 20 6d 6f 64 69 66 69 65 72 20 69 6e 20 6f 72 64 65 72 20 74 6f 20 77 6f 72 6b 2c 20 62 65 20 73 75 72 65 20 74 6f 20 69 6e 63 6c 75 64 65 20 69 74 20 62 65 66 6f 72 65 20 27 2b 72 2b 27 21 27 29 7d 72 65 74 75 72 6e 20 6e 7d 66 75 6e 63 74 69 6f 6e 20 4b 28 65 29 7b 72 65 74 75 72 6e 27 65 6e 64 27 3d 3d 3d 65 3f 27 73 74 61 72 74 27 3a 27 73 74 61 72 74 27 3d
                                            Data Ascii: ction(e){return e.name===o&&e.enabled&&e.order<i.order});if(!n){var r='`'+t+'`';console.warn('`'+o+'`'+' modifier is required by '+r+' modifier in order to work, be sure to include it before '+r+'!')}return n}function K(e){return'end'===e?'start':'start'=
                                            2024-10-07 06:47:58 UTC1369INData Raw: 27 2b 27 2c 27 2d 27 5d 2e 69 6e 64 65 78 4f 66 28 74 29 3f 28 65 5b 65 2e 6c 65 6e 67 74 68 2d 31 5d 3d 74 2c 70 3d 21 30 2c 65 29 3a 70 3f 28 65 5b 65 2e 6c 65 6e 67 74 68 2d 31 5d 2b 3d 74 2c 70 3d 21 31 2c 65 29 3a 65 2e 63 6f 6e 63 61 74 28 74 29 7d 2c 5b 5d 29 2e 6d 61 70 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 56 28 65 2c 6e 2c 74 2c 6f 29 7d 29 7d 29 2c 61 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 65 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 6f 2c 69 29 7b 55 28 6f 29 26 26 28 6e 5b 74 5d 2b 3d 6f 2a 28 27 2d 27 3d 3d 3d 65 5b 69 2d 31 5d 3f 2d 31 3a 31 29 29 7d 29 7d 29 2c 6e 7d 66 75 6e 63 74 69 6f 6e 20 47 28 65 2c 74 29 7b 76 61 72 20 6f 2c 69 3d 74 2e 6f 66 66 73 65 74 2c 6e 3d 65 2e
                                            Data Ascii: '+','-'].indexOf(t)?(e[e.length-1]=t,p=!0,e):p?(e[e.length-1]+=t,p=!1,e):e.concat(t)},[]).map(function(e){return V(e,n,t,o)})}),a.forEach(function(e,t){e.forEach(function(o,i){U(o)&&(n[t]+=o*('-'===e[i-1]?-1:1))})}),n}function G(e,t){var o,i=t.offset,n=e.
                                            2024-10-07 06:47:58 UTC1369INData Raw: 74 2c 69 29 2c 74 7d 7d 28 29 2c 70 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6f 29 7b 72 65 74 75 72 6e 20 74 20 69 6e 20 65 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 74 2c 7b 76 61 6c 75 65 3a 6f 2c 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 77 72 69 74 61 62 6c 65 3a 21 30 7d 29 3a 65 5b 74 5d 3d 6f 2c 65 7d 2c 73 65 3d 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 7c 7c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 2c 6f 3d 31 3b 6f 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 6f 2b 2b 29 66 6f 72 28 76 61 72 20 69 20 69 6e 20 74 3d 61 72 67 75 6d 65 6e 74 73 5b 6f 5d 2c 74 29 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72
                                            Data Ascii: t,i),t}}(),pe=function(e,t,o){return t in e?Object.defineProperty(e,t,{value:o,enumerable:!0,configurable:!0,writable:!0}):e[t]=o,e},se=Object.assign||function(e){for(var t,o=1;o<arguments.length;o++)for(var i in t=arguments[o],t)Object.prototype.hasOwnPr


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            7192.168.2.1249729151.101.66.1374433776C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2024-10-07 06:47:58 UTC358OUTGET /jquery-3.1.1.min.js HTTP/1.1
                                            Host: code.jquery.com
                                            Connection: keep-alive
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            Accept: */*
                                            Sec-Fetch-Site: none
                                            Sec-Fetch-Mode: cors
                                            Sec-Fetch-Dest: empty
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2024-10-07 06:47:58 UTC569INHTTP/1.1 200 OK
                                            Connection: close
                                            Content-Length: 86709
                                            Server: nginx
                                            Content-Type: application/javascript; charset=utf-8
                                            Last-Modified: Fri, 18 Oct 1991 12:00:00 GMT
                                            ETag: "28feccc0-152b5"
                                            Cache-Control: public, max-age=31536000, stale-while-revalidate=604800
                                            Access-Control-Allow-Origin: *
                                            Via: 1.1 varnish, 1.1 varnish
                                            Accept-Ranges: bytes
                                            Age: 2403062
                                            Date: Mon, 07 Oct 2024 06:47:58 GMT
                                            X-Served-By: cache-lga21947-LGA, cache-nyc-kteb1890074-NYC
                                            X-Cache: HIT, HIT
                                            X-Cache-Hits: 2505, 0
                                            X-Timer: S1728283679.765256,VS0,VE0
                                            Vary: Accept-Encoding
                                            2024-10-07 06:47:58 UTC1378INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 31 2e 31 20 7c 20 28 63 29 20 6a 51 75 65 72 79 20 46 6f 75 6e 64 61 74 69 6f 6e 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 61 2e 64 6f 63 75 6d 65 6e 74 3f 62 28 61 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 21 61 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75 65 72 79 20 72 65 71 75 69 72 65 73 20 61 20 77 69 6e 64 6f 77 20 77
                                            Data Ascii: /*! jQuery v3.1.1 | (c) jQuery Foundation | jquery.org/license */!function(a,b){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window w
                                            2024-10-07 06:47:58 UTC1378INData Raw: 3e 3d 30 26 26 63 3c 62 3f 5b 74 68 69 73 5b 63 5d 5d 3a 5b 5d 29 7d 2c 65 6e 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 72 65 76 4f 62 6a 65 63 74 7c 7c 74 68 69 73 2e 63 6f 6e 73 74 72 75 63 74 6f 72 28 29 7d 2c 70 75 73 68 3a 68 2c 73 6f 72 74 3a 63 2e 73 6f 72 74 2c 73 70 6c 69 63 65 3a 63 2e 73 70 6c 69 63 65 7d 2c 72 2e 65 78 74 65 6e 64 3d 72 2e 66 6e 2e 65 78 74 65 6e 64 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 2c 62 2c 63 2c 64 2c 65 2c 66 2c 67 3d 61 72 67 75 6d 65 6e 74 73 5b 30 5d 7c 7c 7b 7d 2c 68 3d 31 2c 69 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 2c 6a 3d 21 31 3b 66 6f 72 28 22 62 6f 6f 6c 65 61 6e 22 3d 3d 74 79 70 65 6f 66 20 67 26 26 28 6a 3d 67 2c 67 3d 61 72 67 75 6d 65 6e 74 73
                                            Data Ascii: >=0&&c<b?[this[c]]:[])},end:function(){return this.prevObject||this.constructor()},push:h,sort:c.sort,splice:c.splice},r.extend=r.fn.extend=function(){var a,b,c,d,e,f,g=arguments[0]||{},h=1,i=arguments.length,j=!1;for("boolean"==typeof g&&(j=g,g=arguments
                                            2024-10-07 06:47:58 UTC1378INData Raw: 6e 20 61 2e 6e 6f 64 65 4e 61 6d 65 26 26 61 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3d 3d 3d 62 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 7d 2c 65 61 63 68 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 76 61 72 20 63 2c 64 3d 30 3b 69 66 28 77 28 61 29 29 7b 66 6f 72 28 63 3d 61 2e 6c 65 6e 67 74 68 3b 64 3c 63 3b 64 2b 2b 29 69 66 28 62 2e 63 61 6c 6c 28 61 5b 64 5d 2c 64 2c 61 5b 64 5d 29 3d 3d 3d 21 31 29 62 72 65 61 6b 7d 65 6c 73 65 20 66 6f 72 28 64 20 69 6e 20 61 29 69 66 28 62 2e 63 61 6c 6c 28 61 5b 64 5d 2c 64 2c 61 5b 64 5d 29 3d 3d 3d 21 31 29 62 72 65 61 6b 3b 72 65 74 75 72 6e 20 61 7d 2c 74 72 69 6d 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 61 3f 22 22 3a 28 61 2b 22 22 29 2e
                                            Data Ascii: n a.nodeName&&a.nodeName.toLowerCase()===b.toLowerCase()},each:function(a,b){var c,d=0;if(w(a)){for(c=a.length;d<c;d++)if(b.call(a[d],d,a[d])===!1)break}else for(d in a)if(b.call(a[d],d,a[d])===!1)break;return a},trim:function(a){return null==a?"":(a+"").
                                            2024-10-07 06:47:58 UTC1378INData Raw: 61 72 72 61 79 22 3d 3d 3d 63 7c 7c 30 3d 3d 3d 62 7c 7c 22 6e 75 6d 62 65 72 22 3d 3d 74 79 70 65 6f 66 20 62 26 26 62 3e 30 26 26 62 2d 31 20 69 6e 20 61 29 7d 76 61 72 20 78 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 2c 63 2c 64 2c 65 2c 66 2c 67 2c 68 2c 69 2c 6a 2c 6b 2c 6c 2c 6d 2c 6e 2c 6f 2c 70 2c 71 2c 72 2c 73 2c 74 2c 75 3d 22 73 69 7a 7a 6c 65 22 2b 31 2a 6e 65 77 20 44 61 74 65 2c 76 3d 61 2e 64 6f 63 75 6d 65 6e 74 2c 77 3d 30 2c 78 3d 30 2c 79 3d 68 61 28 29 2c 7a 3d 68 61 28 29 2c 41 3d 68 61 28 29 2c 42 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 72 65 74 75 72 6e 20 61 3d 3d 3d 62 26 26 28 6c 3d 21 30 29 2c 30 7d 2c 43 3d 7b 7d 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2c 44 3d 5b 5d 2c 45 3d 44 2e 70 6f 70 2c 46 3d 44 2e
                                            Data Ascii: array"===c||0===b||"number"==typeof b&&b>0&&b-1 in a)}var x=function(a){var b,c,d,e,f,g,h,i,j,k,l,m,n,o,p,q,r,s,t,u="sizzle"+1*new Date,v=a.document,w=0,x=0,y=ha(),z=ha(),A=ha(),B=function(a,b){return a===b&&(l=!0),0},C={}.hasOwnProperty,D=[],E=D.pop,F=D.
                                            2024-10-07 06:47:58 UTC1378INData Raw: 70 28 22 5e 22 2b 4b 2b 22 2a 5b 3e 2b 7e 5d 7c 3a 28 65 76 65 6e 7c 6f 64 64 7c 65 71 7c 67 74 7c 6c 74 7c 6e 74 68 7c 66 69 72 73 74 7c 6c 61 73 74 29 28 3f 3a 5c 5c 28 22 2b 4b 2b 22 2a 28 28 3f 3a 2d 5c 5c 64 29 3f 5c 5c 64 2a 29 22 2b 4b 2b 22 2a 5c 5c 29 7c 29 28 3f 3d 5b 5e 2d 5d 7c 24 29 22 2c 22 69 22 29 7d 2c 57 3d 2f 5e 28 3f 3a 69 6e 70 75 74 7c 73 65 6c 65 63 74 7c 74 65 78 74 61 72 65 61 7c 62 75 74 74 6f 6e 29 24 2f 69 2c 58 3d 2f 5e 68 5c 64 24 2f 69 2c 59 3d 2f 5e 5b 5e 7b 5d 2b 5c 7b 5c 73 2a 5c 5b 6e 61 74 69 76 65 20 5c 77 2f 2c 5a 3d 2f 5e 28 3f 3a 23 28 5b 5c 77 2d 5d 2b 29 7c 28 5c 77 2b 29 7c 5c 2e 28 5b 5c 77 2d 5d 2b 29 29 24 2f 2c 24 3d 2f 5b 2b 7e 5d 2f 2c 5f 3d 6e 65 77 20 52 65 67 45 78 70 28 22 5c 5c 5c 5c 28 5b 5c 5c 64 61
                                            Data Ascii: p("^"+K+"*[>+~]|:(even|odd|eq|gt|lt|nth|first|last)(?:\\("+K+"*((?:-\\d)?\\d*)"+K+"*\\)|)(?=[^-]|$)","i")},W=/^(?:input|select|textarea|button)$/i,X=/^h\d$/i,Y=/^[^{]+\{\s*\[native \w/,Z=/^(?:#([\w-]+)|(\w+)|\.([\w-]+))$/,$=/[+~]/,_=new RegExp("\\\\([\\da
                                            2024-10-07 06:47:58 UTC1378INData Raw: 5b 33 5d 29 26 26 63 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 43 6c 61 73 73 4e 61 6d 65 26 26 62 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 43 6c 61 73 73 4e 61 6d 65 29 72 65 74 75 72 6e 20 47 2e 61 70 70 6c 79 28 64 2c 62 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 43 6c 61 73 73 4e 61 6d 65 28 66 29 29 2c 64 7d 69 66 28 63 2e 71 73 61 26 26 21 41 5b 61 2b 22 20 22 5d 26 26 28 21 71 7c 7c 21 71 2e 74 65 73 74 28 61 29 29 29 7b 69 66 28 31 21 3d 3d 77 29 73 3d 62 2c 72 3d 61 3b 65 6c 73 65 20 69 66 28 22 6f 62 6a 65 63 74 22 21 3d 3d 62 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 7b 28 6b 3d 62 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 69 64 22 29 29 3f 6b 3d 6b 2e 72 65 70 6c 61 63 65 28 62 61 2c 63 61 29 3a 62 2e 73 65 74
                                            Data Ascii: [3])&&c.getElementsByClassName&&b.getElementsByClassName)return G.apply(d,b.getElementsByClassName(f)),d}if(c.qsa&&!A[a+" "]&&(!q||!q.test(a))){if(1!==w)s=b,r=a;else if("object"!==b.nodeName.toLowerCase()){(k=b.getAttribute("id"))?k=k.replace(ba,ca):b.set
                                            2024-10-07 06:47:58 UTC1378INData Raw: 65 2e 64 69 73 61 62 6c 65 64 3d 3d 3d 61 3a 62 2e 64 69 73 61 62 6c 65 64 3d 3d 3d 61 3a 62 2e 69 73 44 69 73 61 62 6c 65 64 3d 3d 3d 61 7c 7c 62 2e 69 73 44 69 73 61 62 6c 65 64 21 3d 3d 21 61 26 26 65 61 28 62 29 3d 3d 3d 61 3a 62 2e 64 69 73 61 62 6c 65 64 3d 3d 3d 61 3a 22 6c 61 62 65 6c 22 69 6e 20 62 26 26 62 2e 64 69 73 61 62 6c 65 64 3d 3d 3d 61 7d 7d 66 75 6e 63 74 69 6f 6e 20 70 61 28 61 29 7b 72 65 74 75 72 6e 20 69 61 28 66 75 6e 63 74 69 6f 6e 28 62 29 7b 72 65 74 75 72 6e 20 62 3d 2b 62 2c 69 61 28 66 75 6e 63 74 69 6f 6e 28 63 2c 64 29 7b 76 61 72 20 65 2c 66 3d 61 28 5b 5d 2c 63 2e 6c 65 6e 67 74 68 2c 62 29 2c 67 3d 66 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 67 2d 2d 29 63 5b 65 3d 66 5b 67 5d 5d 26 26 28 63 5b 65 5d 3d 21 28 64 5b 65
                                            Data Ascii: e.disabled===a:b.disabled===a:b.isDisabled===a||b.isDisabled!==!a&&ea(b)===a:b.disabled===a:"label"in b&&b.disabled===a}}function pa(a){return ia(function(b){return b=+b,ia(function(c,d){var e,f=a([],c.length,b),g=f.length;while(g--)c[e=f[g]]&&(c[e]=!(d[e
                                            2024-10-07 06:47:58 UTC1378INData Raw: 6e 20 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 63 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 61 2e 67 65 74 41 74 74 72 69 62 75 74 65 4e 6f 64 65 26 26 61 2e 67 65 74 41 74 74 72 69 62 75 74 65 4e 6f 64 65 28 22 69 64 22 29 3b 72 65 74 75 72 6e 20 63 26 26 63 2e 76 61 6c 75 65 3d 3d 3d 62 7d 7d 2c 64 2e 66 69 6e 64 2e 49 44 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 62 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 26 26 70 29 7b 76 61 72 20 63 2c 64 2c 65 2c 66 3d 62 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 61 29 3b 69 66 28 66 29 7b 69 66 28 63 3d 66 2e 67 65 74 41 74 74 72 69 62 75 74 65 4e 6f 64 65 28 22 69 64 22 29 2c 63 26 26 63 2e 76 61 6c 75 65
                                            Data Ascii: n function(a){var c="undefined"!=typeof a.getAttributeNode&&a.getAttributeNode("id");return c&&c.value===b}},d.find.ID=function(a,b){if("undefined"!=typeof b.getElementById&&p){var c,d,e,f=b.getElementById(a);if(f){if(c=f.getAttributeNode("id"),c&&c.value
                                            2024-10-07 06:47:58 UTC1378INData Raw: 62 6c 65 64 3d 27 64 69 73 61 62 6c 65 64 27 3e 3c 2f 61 3e 3c 73 65 6c 65 63 74 20 64 69 73 61 62 6c 65 64 3d 27 64 69 73 61 62 6c 65 64 27 3e 3c 6f 70 74 69 6f 6e 2f 3e 3c 2f 73 65 6c 65 63 74 3e 22 3b 76 61 72 20 62 3d 6e 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 69 6e 70 75 74 22 29 3b 62 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 74 79 70 65 22 2c 22 68 69 64 64 65 6e 22 29 2c 61 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 62 29 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 6e 61 6d 65 22 2c 22 44 22 29 2c 61 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 5b 6e 61 6d 65 3d 64 5d 22 29 2e 6c 65 6e 67 74 68 26 26 71 2e 70 75 73 68 28 22 6e 61 6d 65 22 2b 4b 2b 22 2a 5b 2a 5e 24 7c 21 7e 5d 3f 3d 22 29 2c 32 21 3d 3d 61 2e 71 75 65 72 79 53
                                            Data Ascii: bled='disabled'></a><select disabled='disabled'><option/></select>";var b=n.createElement("input");b.setAttribute("type","hidden"),a.appendChild(b).setAttribute("name","D"),a.querySelectorAll("[name=d]").length&&q.push("name"+K+"*[*^$|!~]?="),2!==a.queryS
                                            2024-10-07 06:47:58 UTC1378INData Raw: 44 6f 63 75 6d 65 6e 74 3d 3d 3d 76 26 26 74 28 76 2c 62 29 3f 31 3a 6b 3f 49 28 6b 2c 61 29 2d 49 28 6b 2c 62 29 3a 30 3a 34 26 64 3f 2d 31 3a 31 29 7d 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 69 66 28 61 3d 3d 3d 62 29 72 65 74 75 72 6e 20 6c 3d 21 30 2c 30 3b 76 61 72 20 63 2c 64 3d 30 2c 65 3d 61 2e 70 61 72 65 6e 74 4e 6f 64 65 2c 66 3d 62 2e 70 61 72 65 6e 74 4e 6f 64 65 2c 67 3d 5b 61 5d 2c 68 3d 5b 62 5d 3b 69 66 28 21 65 7c 7c 21 66 29 72 65 74 75 72 6e 20 61 3d 3d 3d 6e 3f 2d 31 3a 62 3d 3d 3d 6e 3f 31 3a 65 3f 2d 31 3a 66 3f 31 3a 6b 3f 49 28 6b 2c 61 29 2d 49 28 6b 2c 62 29 3a 30 3b 69 66 28 65 3d 3d 3d 66 29 72 65 74 75 72 6e 20 6c 61 28 61 2c 62 29 3b 63 3d 61 3b 77 68 69 6c 65 28 63 3d 63 2e 70 61 72 65 6e 74 4e 6f 64 65 29 67 2e 75 6e
                                            Data Ascii: Document===v&&t(v,b)?1:k?I(k,a)-I(k,b):0:4&d?-1:1)}:function(a,b){if(a===b)return l=!0,0;var c,d=0,e=a.parentNode,f=b.parentNode,g=[a],h=[b];if(!e||!f)return a===n?-1:b===n?1:e?-1:f?1:k?I(k,a)-I(k,b):0;if(e===f)return la(a,b);c=a;while(c=c.parentNode)g.un


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            8192.168.2.1249731151.101.66.1374433776C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2024-10-07 06:47:58 UTC354OUTGET /jquery-3.3.1.js HTTP/1.1
                                            Host: code.jquery.com
                                            Connection: keep-alive
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            Accept: */*
                                            Sec-Fetch-Site: none
                                            Sec-Fetch-Mode: cors
                                            Sec-Fetch-Dest: empty
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2024-10-07 06:47:58 UTC568INHTTP/1.1 200 OK
                                            Connection: close
                                            Content-Length: 271751
                                            Server: nginx
                                            Content-Type: application/javascript; charset=utf-8
                                            Last-Modified: Fri, 18 Oct 1991 12:00:00 GMT
                                            ETag: "28feccc0-42587"
                                            Cache-Control: public, max-age=31536000, stale-while-revalidate=604800
                                            Access-Control-Allow-Origin: *
                                            Via: 1.1 varnish, 1.1 varnish
                                            Accept-Ranges: bytes
                                            Age: 1709636
                                            Date: Mon, 07 Oct 2024 06:47:58 GMT
                                            X-Served-By: cache-lga21980-LGA, cache-nyc-kteb1890059-NYC
                                            X-Cache: HIT, HIT
                                            X-Cache-Hits: 68, 0
                                            X-Timer: S1728283679.889686,VS0,VE0
                                            Vary: Accept-Encoding
                                            2024-10-07 06:47:58 UTC1378INData Raw: 2f 2a 21 0a 20 2a 20 6a 51 75 65 72 79 20 4a 61 76 61 53 63 72 69 70 74 20 4c 69 62 72 61 72 79 20 76 33 2e 33 2e 31 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 6a 71 75 65 72 79 2e 63 6f 6d 2f 0a 20 2a 0a 20 2a 20 49 6e 63 6c 75 64 65 73 20 53 69 7a 7a 6c 65 2e 6a 73 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 73 69 7a 7a 6c 65 6a 73 2e 63 6f 6d 2f 0a 20 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 0a 20 2a 20 52 65 6c 65 61 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 6c 69 63 65 6e 73 65 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 0a 20 2a 0a 20 2a 20 44 61 74 65 3a 20 32 30 31 38 2d 30 31 2d 32 30 54 31 37
                                            Data Ascii: /*! * jQuery JavaScript Library v3.3.1 * https://jquery.com/ * * Includes Sizzle.js * https://sizzlejs.com/ * * Copyright JS Foundation and other contributors * Released under the MIT license * https://jquery.org/license * * Date: 2018-01-20T17
                                            2024-10-07 06:47:58 UTC1378INData Raw: 2e 20 42 75 74 20 61 73 20 6f 66 20 6a 51 75 65 72 79 20 33 2e 30 20 28 32 30 31 36 29 2c 20 73 74 72 69 63 74 20 6d 6f 64 65 20 73 68 6f 75 6c 64 20 62 65 20 63 6f 6d 6d 6f 6e 0a 2f 2f 20 65 6e 6f 75 67 68 20 74 68 61 74 20 61 6c 6c 20 73 75 63 68 20 61 74 74 65 6d 70 74 73 20 61 72 65 20 67 75 61 72 64 65 64 20 69 6e 20 61 20 74 72 79 20 62 6c 6f 63 6b 2e 0a 22 75 73 65 20 73 74 72 69 63 74 22 3b 0a 0a 76 61 72 20 61 72 72 20 3d 20 5b 5d 3b 0a 0a 76 61 72 20 64 6f 63 75 6d 65 6e 74 20 3d 20 77 69 6e 64 6f 77 2e 64 6f 63 75 6d 65 6e 74 3b 0a 0a 76 61 72 20 67 65 74 50 72 6f 74 6f 20 3d 20 4f 62 6a 65 63 74 2e 67 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 3b 0a 0a 76 61 72 20 73 6c 69 63 65 20 3d 20 61 72 72 2e 73 6c 69 63 65 3b 0a 0a 76 61 72 20 63 6f 6e 63
                                            Data Ascii: . But as of jQuery 3.0 (2016), strict mode should be common// enough that all such attempts are guarded in a try block."use strict";var arr = [];var document = window.document;var getProto = Object.getPrototypeOf;var slice = arr.slice;var conc
                                            2024-10-07 06:47:58 UTC1378INData Raw: 63 2e 68 65 61 64 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 20 73 63 72 69 70 74 20 29 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 20 73 63 72 69 70 74 20 29 3b 0a 09 7d 0a 0a 0a 66 75 6e 63 74 69 6f 6e 20 74 6f 54 79 70 65 28 20 6f 62 6a 20 29 20 7b 0a 09 69 66 20 28 20 6f 62 6a 20 3d 3d 20 6e 75 6c 6c 20 29 20 7b 0a 09 09 72 65 74 75 72 6e 20 6f 62 6a 20 2b 20 22 22 3b 0a 09 7d 0a 0a 09 2f 2f 20 53 75 70 70 6f 72 74 3a 20 41 6e 64 72 6f 69 64 20 3c 3d 32 2e 33 20 6f 6e 6c 79 20 28 66 75 6e 63 74 69 6f 6e 69 73 68 20 52 65 67 45 78 70 29 0a 09 72 65 74 75 72 6e 20 74 79 70 65 6f 66 20 6f 62 6a 20 3d 3d 3d 20 22 6f 62 6a 65 63 74 22 20 7c 7c 20 74 79 70 65 6f 66 20 6f 62 6a 20 3d 3d 3d 20 22 66 75 6e 63 74 69 6f 6e 22 20 3f 0a 09
                                            Data Ascii: c.head.appendChild( script ).parentNode.removeChild( script );}function toType( obj ) {if ( obj == null ) {return obj + "";}// Support: Android <=2.3 only (functionish RegExp)return typeof obj === "object" || typeof obj === "function" ?
                                            2024-10-07 06:47:58 UTC1378INData Raw: 7b 0a 09 09 09 72 65 74 75 72 6e 20 73 6c 69 63 65 2e 63 61 6c 6c 28 20 74 68 69 73 20 29 3b 0a 09 09 7d 0a 0a 09 09 2f 2f 20 52 65 74 75 72 6e 20 6a 75 73 74 20 74 68 65 20 6f 6e 65 20 65 6c 65 6d 65 6e 74 20 66 72 6f 6d 20 74 68 65 20 73 65 74 0a 09 09 72 65 74 75 72 6e 20 6e 75 6d 20 3c 20 30 20 3f 20 74 68 69 73 5b 20 6e 75 6d 20 2b 20 74 68 69 73 2e 6c 65 6e 67 74 68 20 5d 20 3a 20 74 68 69 73 5b 20 6e 75 6d 20 5d 3b 0a 09 7d 2c 0a 0a 09 2f 2f 20 54 61 6b 65 20 61 6e 20 61 72 72 61 79 20 6f 66 20 65 6c 65 6d 65 6e 74 73 20 61 6e 64 20 70 75 73 68 20 69 74 20 6f 6e 74 6f 20 74 68 65 20 73 74 61 63 6b 0a 09 2f 2f 20 28 72 65 74 75 72 6e 69 6e 67 20 74 68 65 20 6e 65 77 20 6d 61 74 63 68 65 64 20 65 6c 65 6d 65 6e 74 20 73 65 74 29 0a 09 70 75 73 68 53
                                            Data Ascii: {return slice.call( this );}// Return just the one element from the setreturn num < 0 ? this[ num + this.length ] : this[ num ];},// Take an array of elements and push it onto the stack// (returning the new matched element set)pushS
                                            2024-10-07 06:47:58 UTC1378INData Raw: 65 72 79 2e 66 6e 2e 65 78 74 65 6e 64 20 3d 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 09 76 61 72 20 6f 70 74 69 6f 6e 73 2c 20 6e 61 6d 65 2c 20 73 72 63 2c 20 63 6f 70 79 2c 20 63 6f 70 79 49 73 41 72 72 61 79 2c 20 63 6c 6f 6e 65 2c 0a 09 09 74 61 72 67 65 74 20 3d 20 61 72 67 75 6d 65 6e 74 73 5b 20 30 20 5d 20 7c 7c 20 7b 7d 2c 0a 09 09 69 20 3d 20 31 2c 0a 09 09 6c 65 6e 67 74 68 20 3d 20 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 2c 0a 09 09 64 65 65 70 20 3d 20 66 61 6c 73 65 3b 0a 0a 09 2f 2f 20 48 61 6e 64 6c 65 20 61 20 64 65 65 70 20 63 6f 70 79 20 73 69 74 75 61 74 69 6f 6e 0a 09 69 66 20 28 20 74 79 70 65 6f 66 20 74 61 72 67 65 74 20 3d 3d 3d 20 22 62 6f 6f 6c 65 61 6e 22 20 29 20 7b 0a 09 09 64 65 65 70 20 3d 20 74 61 72 67 65 74 3b
                                            Data Ascii: ery.fn.extend = function() {var options, name, src, copy, copyIsArray, clone,target = arguments[ 0 ] || {},i = 1,length = arguments.length,deep = false;// Handle a deep copy situationif ( typeof target === "boolean" ) {deep = target;
                                            2024-10-07 06:47:58 UTC1378INData Raw: 65 2c 20 63 6f 70 79 20 29 3b 0a 0a 09 09 09 09 2f 2f 20 44 6f 6e 27 74 20 62 72 69 6e 67 20 69 6e 20 75 6e 64 65 66 69 6e 65 64 20 76 61 6c 75 65 73 0a 09 09 09 09 7d 20 65 6c 73 65 20 69 66 20 28 20 63 6f 70 79 20 21 3d 3d 20 75 6e 64 65 66 69 6e 65 64 20 29 20 7b 0a 09 09 09 09 09 74 61 72 67 65 74 5b 20 6e 61 6d 65 20 5d 20 3d 20 63 6f 70 79 3b 0a 09 09 09 09 7d 0a 09 09 09 7d 0a 09 09 7d 0a 09 7d 0a 0a 09 2f 2f 20 52 65 74 75 72 6e 20 74 68 65 20 6d 6f 64 69 66 69 65 64 20 6f 62 6a 65 63 74 0a 09 72 65 74 75 72 6e 20 74 61 72 67 65 74 3b 0a 7d 3b 0a 0a 6a 51 75 65 72 79 2e 65 78 74 65 6e 64 28 20 7b 0a 0a 09 2f 2f 20 55 6e 69 71 75 65 20 66 6f 72 20 65 61 63 68 20 63 6f 70 79 20 6f 66 20 6a 51 75 65 72 79 20 6f 6e 20 74 68 65 20 70 61 67 65 0a 09 65
                                            Data Ascii: e, copy );// Don't bring in undefined values} else if ( copy !== undefined ) {target[ name ] = copy;}}}}// Return the modified objectreturn target;};jQuery.extend( {// Unique for each copy of jQuery on the pagee
                                            2024-10-07 06:47:58 UTC1378INData Raw: 09 09 44 4f 4d 45 76 61 6c 28 20 63 6f 64 65 20 29 3b 0a 09 7d 2c 0a 0a 09 65 61 63 68 3a 20 66 75 6e 63 74 69 6f 6e 28 20 6f 62 6a 2c 20 63 61 6c 6c 62 61 63 6b 20 29 20 7b 0a 09 09 76 61 72 20 6c 65 6e 67 74 68 2c 20 69 20 3d 20 30 3b 0a 0a 09 09 69 66 20 28 20 69 73 41 72 72 61 79 4c 69 6b 65 28 20 6f 62 6a 20 29 20 29 20 7b 0a 09 09 09 6c 65 6e 67 74 68 20 3d 20 6f 62 6a 2e 6c 65 6e 67 74 68 3b 0a 09 09 09 66 6f 72 20 28 20 3b 20 69 20 3c 20 6c 65 6e 67 74 68 3b 20 69 2b 2b 20 29 20 7b 0a 09 09 09 09 69 66 20 28 20 63 61 6c 6c 62 61 63 6b 2e 63 61 6c 6c 28 20 6f 62 6a 5b 20 69 20 5d 2c 20 69 2c 20 6f 62 6a 5b 20 69 20 5d 20 29 20 3d 3d 3d 20 66 61 6c 73 65 20 29 20 7b 0a 09 09 09 09 09 62 72 65 61 6b 3b 0a 09 09 09 09 7d 0a 09 09 09 7d 0a 09 09 7d 20
                                            Data Ascii: DOMEval( code );},each: function( obj, callback ) {var length, i = 0;if ( isArrayLike( obj ) ) {length = obj.length;for ( ; i < length; i++ ) {if ( callback.call( obj[ i ], i, obj[ i ] ) === false ) {break;}}}
                                            2024-10-07 06:47:58 UTC1378INData Raw: 62 61 63 6b 45 78 70 65 63 74 20 3d 20 21 69 6e 76 65 72 74 3b 0a 0a 09 09 2f 2f 20 47 6f 20 74 68 72 6f 75 67 68 20 74 68 65 20 61 72 72 61 79 2c 20 6f 6e 6c 79 20 73 61 76 69 6e 67 20 74 68 65 20 69 74 65 6d 73 0a 09 09 2f 2f 20 74 68 61 74 20 70 61 73 73 20 74 68 65 20 76 61 6c 69 64 61 74 6f 72 20 66 75 6e 63 74 69 6f 6e 0a 09 09 66 6f 72 20 28 20 3b 20 69 20 3c 20 6c 65 6e 67 74 68 3b 20 69 2b 2b 20 29 20 7b 0a 09 09 09 63 61 6c 6c 62 61 63 6b 49 6e 76 65 72 73 65 20 3d 20 21 63 61 6c 6c 62 61 63 6b 28 20 65 6c 65 6d 73 5b 20 69 20 5d 2c 20 69 20 29 3b 0a 09 09 09 69 66 20 28 20 63 61 6c 6c 62 61 63 6b 49 6e 76 65 72 73 65 20 21 3d 3d 20 63 61 6c 6c 62 61 63 6b 45 78 70 65 63 74 20 29 20 7b 0a 09 09 09 09 6d 61 74 63 68 65 73 2e 70 75 73 68 28 20 65
                                            Data Ascii: backExpect = !invert;// Go through the array, only saving the items// that pass the validator functionfor ( ; i < length; i++ ) {callbackInverse = !callback( elems[ i ], i );if ( callbackInverse !== callbackExpect ) {matches.push( e
                                            2024-10-07 06:47:58 UTC1378INData Raw: 2c 20 6e 61 6d 65 20 29 20 7b 0a 09 63 6c 61 73 73 32 74 79 70 65 5b 20 22 5b 6f 62 6a 65 63 74 20 22 20 2b 20 6e 61 6d 65 20 2b 20 22 5d 22 20 5d 20 3d 20 6e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3b 0a 7d 20 29 3b 0a 0a 66 75 6e 63 74 69 6f 6e 20 69 73 41 72 72 61 79 4c 69 6b 65 28 20 6f 62 6a 20 29 20 7b 0a 0a 09 2f 2f 20 53 75 70 70 6f 72 74 3a 20 72 65 61 6c 20 69 4f 53 20 38 2e 32 20 6f 6e 6c 79 20 28 6e 6f 74 20 72 65 70 72 6f 64 75 63 69 62 6c 65 20 69 6e 20 73 69 6d 75 6c 61 74 6f 72 29 0a 09 2f 2f 20 60 69 6e 60 20 63 68 65 63 6b 20 75 73 65 64 20 74 6f 20 70 72 65 76 65 6e 74 20 4a 49 54 20 65 72 72 6f 72 20 28 67 68 2d 32 31 34 35 29 0a 09 2f 2f 20 68 61 73 4f 77 6e 20 69 73 6e 27 74 20 75 73 65 64 20 68 65 72 65 20 64 75 65 20 74
                                            Data Ascii: , name ) {class2type[ "[object " + name + "]" ] = name.toLowerCase();} );function isArrayLike( obj ) {// Support: real iOS 8.2 only (not reproducible in simulator)// `in` check used to prevent JIT error (gh-2145)// hasOwn isn't used here due t
                                            2024-10-07 06:47:58 UTC1378INData Raw: 6e 73 74 61 6e 63 65 20 6d 65 74 68 6f 64 73 0a 09 68 61 73 4f 77 6e 20 3d 20 28 7b 7d 29 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2c 0a 09 61 72 72 20 3d 20 5b 5d 2c 0a 09 70 6f 70 20 3d 20 61 72 72 2e 70 6f 70 2c 0a 09 70 75 73 68 5f 6e 61 74 69 76 65 20 3d 20 61 72 72 2e 70 75 73 68 2c 0a 09 70 75 73 68 20 3d 20 61 72 72 2e 70 75 73 68 2c 0a 09 73 6c 69 63 65 20 3d 20 61 72 72 2e 73 6c 69 63 65 2c 0a 09 2f 2f 20 55 73 65 20 61 20 73 74 72 69 70 70 65 64 2d 64 6f 77 6e 20 69 6e 64 65 78 4f 66 20 61 73 20 69 74 27 73 20 66 61 73 74 65 72 20 74 68 61 6e 20 6e 61 74 69 76 65 0a 09 2f 2f 20 68 74 74 70 73 3a 2f 2f 6a 73 70 65 72 66 2e 63 6f 6d 2f 74 68 6f 72 2d 69 6e 64 65 78 6f 66 2d 76 73 2d 66 6f 72 2f 35 0a 09 69 6e 64 65 78 4f 66 20 3d 20 66 75 6e
                                            Data Ascii: nstance methodshasOwn = ({}).hasOwnProperty,arr = [],pop = arr.pop,push_native = arr.push,push = arr.push,slice = arr.slice,// Use a stripped-down indexOf as it's faster than native// https://jsperf.com/thor-indexof-vs-for/5indexOf = fun


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            9192.168.2.12497323.70.101.284433776C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2024-10-07 06:47:59 UTC622OUTGET /confirm.png HTTP/1.1
                                            Host: bestfilltype.netlify.app
                                            Connection: keep-alive
                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                            sec-ch-ua-mobile: ?0
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                            Sec-Fetch-Site: cross-site
                                            Sec-Fetch-Mode: no-cors
                                            Sec-Fetch-Dest: image
                                            Referer: https://pub-d55459157ebb42a9815eb5a80662b7e8.r2.dev/
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2024-10-07 06:47:59 UTC313INHTTP/1.1 404 Not Found
                                            Cache-Control: private, max-age=0
                                            Content-Type: text/plain; charset=utf-8
                                            Date: Mon, 07 Oct 2024 06:47:59 GMT
                                            Server: Netlify
                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                            X-Nf-Request-Id: 01J9JVR6HZCSJSAFVHJEVW953W
                                            Content-Length: 50
                                            Connection: close
                                            2024-10-07 06:47:59 UTC50INData Raw: 4e 6f 74 20 46 6f 75 6e 64 20 2d 20 52 65 71 75 65 73 74 20 49 44 3a 20 30 31 4a 39 4a 56 52 36 48 5a 43 53 4a 53 41 46 56 48 4a 45 56 57 39 35 33 57
                                            Data Ascii: Not Found - Request ID: 01J9JVR6HZCSJSAFVHJEVW953W


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            10192.168.2.12497333.70.101.284433776C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2024-10-07 06:47:59 UTC619OUTGET /full.png HTTP/1.1
                                            Host: bestfilltype.netlify.app
                                            Connection: keep-alive
                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                            sec-ch-ua-mobile: ?0
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                            Sec-Fetch-Site: cross-site
                                            Sec-Fetch-Mode: no-cors
                                            Sec-Fetch-Dest: image
                                            Referer: https://pub-d55459157ebb42a9815eb5a80662b7e8.r2.dev/
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2024-10-07 06:47:59 UTC313INHTTP/1.1 404 Not Found
                                            Cache-Control: private, max-age=0
                                            Content-Type: text/plain; charset=utf-8
                                            Date: Mon, 07 Oct 2024 06:47:59 GMT
                                            Server: Netlify
                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                            X-Nf-Request-Id: 01J9JVR6J44QYWJ5V8QP9AMZ00
                                            Content-Length: 50
                                            Connection: close
                                            2024-10-07 06:47:59 UTC50INData Raw: 4e 6f 74 20 46 6f 75 6e 64 20 2d 20 52 65 71 75 65 73 74 20 49 44 3a 20 30 31 4a 39 4a 56 52 36 4a 34 34 51 59 57 4a 35 56 38 51 50 39 41 4d 5a 30 30
                                            Data Ascii: Not Found - Request ID: 01J9JVR6J44QYWJ5V8QP9AMZ00


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            11192.168.2.12497343.70.101.284433776C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2024-10-07 06:47:59 UTC624OUTGET /eye-close.png HTTP/1.1
                                            Host: bestfilltype.netlify.app
                                            Connection: keep-alive
                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                            sec-ch-ua-mobile: ?0
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                            Sec-Fetch-Site: cross-site
                                            Sec-Fetch-Mode: no-cors
                                            Sec-Fetch-Dest: image
                                            Referer: https://pub-d55459157ebb42a9815eb5a80662b7e8.r2.dev/
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2024-10-07 06:47:59 UTC313INHTTP/1.1 404 Not Found
                                            Cache-Control: private, max-age=0
                                            Content-Type: text/plain; charset=utf-8
                                            Date: Mon, 07 Oct 2024 06:47:59 GMT
                                            Server: Netlify
                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                            X-Nf-Request-Id: 01J9JVR6XMWGJDD7HBCV8ZCXYF
                                            Content-Length: 50
                                            Connection: close
                                            2024-10-07 06:47:59 UTC50INData Raw: 4e 6f 74 20 46 6f 75 6e 64 20 2d 20 52 65 71 75 65 73 74 20 49 44 3a 20 30 31 4a 39 4a 56 52 36 58 4d 57 47 4a 44 44 37 48 42 43 56 38 5a 43 58 59 46
                                            Data Ascii: Not Found - Request ID: 01J9JVR6XMWGJDD7HBCV8ZCXYF


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            12192.168.2.12497353.70.101.284433776C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2024-10-07 06:47:59 UTC619OUTGET /tada.png HTTP/1.1
                                            Host: bestfilltype.netlify.app
                                            Connection: keep-alive
                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                            sec-ch-ua-mobile: ?0
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                            Sec-Fetch-Site: cross-site
                                            Sec-Fetch-Mode: no-cors
                                            Sec-Fetch-Dest: image
                                            Referer: https://pub-d55459157ebb42a9815eb5a80662b7e8.r2.dev/
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2024-10-07 06:47:59 UTC313INHTTP/1.1 404 Not Found
                                            Cache-Control: private, max-age=0
                                            Content-Type: text/plain; charset=utf-8
                                            Date: Mon, 07 Oct 2024 06:47:59 GMT
                                            Server: Netlify
                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                            X-Nf-Request-Id: 01J9JVR6XMZAP8D6J3Z6ABGESC
                                            Content-Length: 50
                                            Connection: close
                                            2024-10-07 06:47:59 UTC50INData Raw: 4e 6f 74 20 46 6f 75 6e 64 20 2d 20 52 65 71 75 65 73 74 20 49 44 3a 20 30 31 4a 39 4a 56 52 36 58 4d 5a 41 50 38 44 36 4a 33 5a 36 41 42 47 45 53 43
                                            Data Ascii: Not Found - Request ID: 01J9JVR6XMZAP8D6J3Z6ABGESC


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            13192.168.2.12497373.70.101.284433776C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2024-10-07 06:47:59 UTC619OUTGET /icon.png HTTP/1.1
                                            Host: bestfilltype.netlify.app
                                            Connection: keep-alive
                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                            sec-ch-ua-mobile: ?0
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                            Sec-Fetch-Site: cross-site
                                            Sec-Fetch-Mode: no-cors
                                            Sec-Fetch-Dest: image
                                            Referer: https://pub-d55459157ebb42a9815eb5a80662b7e8.r2.dev/
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2024-10-07 06:47:59 UTC313INHTTP/1.1 404 Not Found
                                            Cache-Control: private, max-age=0
                                            Content-Type: text/plain; charset=utf-8
                                            Date: Mon, 07 Oct 2024 06:47:59 GMT
                                            Server: Netlify
                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                            X-Nf-Request-Id: 01J9JVR6YTS789YG8BT7V52RMM
                                            Content-Length: 50
                                            Connection: close
                                            2024-10-07 06:47:59 UTC50INData Raw: 4e 6f 74 20 46 6f 75 6e 64 20 2d 20 52 65 71 75 65 73 74 20 49 44 3a 20 30 31 4a 39 4a 56 52 36 59 54 53 37 38 39 59 47 38 42 54 37 56 35 32 52 4d 4d
                                            Data Ascii: Not Found - Request ID: 01J9JVR6YTS789YG8BT7V52RMM


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            14192.168.2.1249736185.199.108.1534433776C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2024-10-07 06:47:59 UTC585OUTGET /gibberish-detector.js/gibberish.min.js HTTP/1.1
                                            Host: gtomitsuka.github.io
                                            Connection: keep-alive
                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                            sec-ch-ua-mobile: ?0
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            Accept: */*
                                            Sec-Fetch-Site: cross-site
                                            Sec-Fetch-Mode: no-cors
                                            Sec-Fetch-Dest: script
                                            Referer: https://pub-d55459157ebb42a9815eb5a80662b7e8.r2.dev/
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2024-10-07 06:47:59 UTC699INHTTP/1.1 200 OK
                                            Connection: close
                                            Content-Length: 928
                                            Server: GitHub.com
                                            Content-Type: application/javascript; charset=utf-8
                                            permissions-policy: interest-cohort=()
                                            Last-Modified: Sun, 28 Jul 2019 00:43:06 GMT
                                            Access-Control-Allow-Origin: *
                                            ETag: "5d3cef9a-3a0"
                                            expires: Sun, 06 Oct 2024 11:46:59 GMT
                                            Cache-Control: max-age=600
                                            x-proxy-cache: MISS
                                            X-GitHub-Request-Id: 6DC7:D242F:1C5E78D:1F37C66:67027659
                                            Accept-Ranges: bytes
                                            Age: 0
                                            Date: Mon, 07 Oct 2024 06:47:59 GMT
                                            Via: 1.1 varnish
                                            X-Served-By: cache-nyc-kteb1890075-NYC
                                            X-Cache: HIT
                                            X-Cache-Hits: 0
                                            X-Timer: S1728283680.552248,VS0,VE17
                                            Vary: Accept-Encoding
                                            X-Fastly-Request-ID: e70356f3819e7e9dc2ff67c8575a57538bfa7b3a
                                            2024-10-07 06:47:59 UTC928INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 68 29 7b 66 75 6e 63 74 69 6f 6e 20 65 28 63 2c 62 2c 61 29 7b 72 65 74 75 72 6e 20 63 3c 62 3f 28 61 3d 62 2d 63 2c 4d 61 74 68 2e 6c 6f 67 28 62 29 2f 4d 61 74 68 2e 6c 6f 67 28 61 29 2a 31 30 30 29 3a 63 3e 61 3f 28 62 3d 63 2d 61 2c 4d 61 74 68 2e 6c 6f 67 28 31 30 30 2d 61 29 2f 4d 61 74 68 2e 6c 6f 67 28 62 29 2a 31 30 30 29 3a 30 7d 66 75 6e 63 74 69 6f 6e 20 6b 28 63 29 7b 66 6f 72 28 76 61 72 20 62 3d 7b 7d 2c 61 3d 22 22 2c 64 3d 30 3b 64 3c 63 2e 6c 65 6e 67 74 68 3b 2b 2b 64 29 63 5b 64 5d 69 6e 20 62 7c 7c 28 62 5b 63 5b 64 5d 5d 3d 31 2c 61 2b 3d 63 5b 64 5d 29 3b 72 65 74 75 72 6e 20 61 7d 68 2e 64 65 74 65 63 74 3d 66 75 6e 63 74 69 6f 6e 28 63 29 7b 69 66 28 30 3d 3d 3d 63 2e 6c 65 6e 67 74 68 7c 7c 21 63 2e
                                            Data Ascii: (function(h){function e(c,b,a){return c<b?(a=b-c,Math.log(b)/Math.log(a)*100):c>a?(b=c-a,Math.log(100-a)/Math.log(b)*100):0}function k(c){for(var b={},a="",d=0;d<c.length;++d)c[d]in b||(b[c[d]]=1,a+=c[d]);return a}h.detect=function(c){if(0===c.length||!c.


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            15192.168.2.1249741184.28.90.27443
                                            TimestampBytes transferredDirectionData
                                            2024-10-07 06:48:01 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                            Connection: Keep-Alive
                                            Accept: */*
                                            Accept-Encoding: identity
                                            User-Agent: Microsoft BITS/7.8
                                            Host: fs.microsoft.com
                                            2024-10-07 06:48:01 UTC467INHTTP/1.1 200 OK
                                            Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                            Content-Type: application/octet-stream
                                            ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                            Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                            Server: ECAcc (lpl/EF45)
                                            X-CID: 11
                                            X-Ms-ApiVersion: Distribute 1.2
                                            X-Ms-Region: prod-weu-z1
                                            Cache-Control: public, max-age=208661
                                            Date: Mon, 07 Oct 2024 06:48:01 GMT
                                            Connection: close
                                            X-CID: 2


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            16192.168.2.12497443.70.101.284433776C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2024-10-07 06:48:01 UTC624OUTGET /eye-close.png HTTP/1.1
                                            Host: bestfilltype.netlify.app
                                            Connection: keep-alive
                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                            sec-ch-ua-mobile: ?0
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                            Sec-Fetch-Site: cross-site
                                            Sec-Fetch-Mode: no-cors
                                            Sec-Fetch-Dest: image
                                            Referer: https://pub-d55459157ebb42a9815eb5a80662b7e8.r2.dev/
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2024-10-07 06:48:01 UTC313INHTTP/1.1 404 Not Found
                                            Cache-Control: private, max-age=0
                                            Content-Type: text/plain; charset=utf-8
                                            Date: Mon, 07 Oct 2024 06:48:01 GMT
                                            Server: Netlify
                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                            X-Nf-Request-Id: 01J9JVR8H1NCDGQZVWEXZVBPGX
                                            Content-Length: 50
                                            Connection: close
                                            2024-10-07 06:48:01 UTC50INData Raw: 4e 6f 74 20 46 6f 75 6e 64 20 2d 20 52 65 71 75 65 73 74 20 49 44 3a 20 30 31 4a 39 4a 56 52 38 48 31 4e 43 44 47 51 5a 56 57 45 58 5a 56 42 50 47 58
                                            Data Ascii: Not Found - Request ID: 01J9JVR8H1NCDGQZVWEXZVBPGX


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            17192.168.2.1249747184.28.90.27443
                                            TimestampBytes transferredDirectionData
                                            2024-10-07 06:48:02 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                            Connection: Keep-Alive
                                            Accept: */*
                                            Accept-Encoding: identity
                                            If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                            Range: bytes=0-2147483646
                                            User-Agent: Microsoft BITS/7.8
                                            Host: fs.microsoft.com
                                            2024-10-07 06:48:02 UTC515INHTTP/1.1 200 OK
                                            ApiVersion: Distribute 1.1
                                            Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                            Content-Type: application/octet-stream
                                            ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                            Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                            Server: ECAcc (lpl/EF06)
                                            X-CID: 11
                                            X-Ms-ApiVersion: Distribute 1.2
                                            X-Ms-Region: prod-weu-z1
                                            Cache-Control: public, max-age=208596
                                            Date: Mon, 07 Oct 2024 06:48:02 GMT
                                            Content-Length: 55
                                            Connection: close
                                            X-CID: 2
                                            2024-10-07 06:48:02 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                            Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            18192.168.2.12497463.70.101.284433776C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2024-10-07 06:48:02 UTC619OUTGET /icon.png HTTP/1.1
                                            Host: bestfilltype.netlify.app
                                            Connection: keep-alive
                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                            sec-ch-ua-mobile: ?0
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                            Sec-Fetch-Site: cross-site
                                            Sec-Fetch-Mode: no-cors
                                            Sec-Fetch-Dest: image
                                            Referer: https://pub-d55459157ebb42a9815eb5a80662b7e8.r2.dev/
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2024-10-07 06:48:02 UTC313INHTTP/1.1 404 Not Found
                                            Cache-Control: private, max-age=0
                                            Content-Type: text/plain; charset=utf-8
                                            Date: Mon, 07 Oct 2024 06:48:02 GMT
                                            Server: Netlify
                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                            X-Nf-Request-Id: 01J9JVR9H1MXVSS5NKHMBVFY16
                                            Content-Length: 50
                                            Connection: close
                                            2024-10-07 06:48:02 UTC50INData Raw: 4e 6f 74 20 46 6f 75 6e 64 20 2d 20 52 65 71 75 65 73 74 20 49 44 3a 20 30 31 4a 39 4a 56 52 39 48 31 4d 58 56 53 53 35 4e 4b 48 4d 42 56 46 59 31 36
                                            Data Ascii: Not Found - Request ID: 01J9JVR9H1MXVSS5NKHMBVFY16


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            19192.168.2.1249748185.199.110.1534433776C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2024-10-07 06:48:03 UTC382OUTGET /gibberish-detector.js/gibberish.min.js HTTP/1.1
                                            Host: gtomitsuka.github.io
                                            Connection: keep-alive
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            Accept: */*
                                            Sec-Fetch-Site: none
                                            Sec-Fetch-Mode: cors
                                            Sec-Fetch-Dest: empty
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2024-10-07 06:48:03 UTC701INHTTP/1.1 200 OK
                                            Connection: close
                                            Content-Length: 928
                                            Server: GitHub.com
                                            Content-Type: application/javascript; charset=utf-8
                                            permissions-policy: interest-cohort=()
                                            Last-Modified: Sun, 28 Jul 2019 00:43:06 GMT
                                            Access-Control-Allow-Origin: *
                                            ETag: "5d3cef9a-3a0"
                                            expires: Mon, 07 Oct 2024 06:58:03 GMT
                                            Cache-Control: max-age=600
                                            x-proxy-cache: MISS
                                            X-GitHub-Request-Id: 13D6:3D98D0:2E61383:32E90B3:67038423
                                            Accept-Ranges: bytes
                                            Age: 0
                                            Date: Mon, 07 Oct 2024 06:48:03 GMT
                                            Via: 1.1 varnish
                                            X-Served-By: cache-ewr-kewr1740060-EWR
                                            X-Cache: MISS
                                            X-Cache-Hits: 0
                                            X-Timer: S1728283683.346150,VS0,VE16
                                            Vary: Accept-Encoding
                                            X-Fastly-Request-ID: 74798730d9a4ad82f6191d04c1b6f505c115e9a4
                                            2024-10-07 06:48:03 UTC928INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 68 29 7b 66 75 6e 63 74 69 6f 6e 20 65 28 63 2c 62 2c 61 29 7b 72 65 74 75 72 6e 20 63 3c 62 3f 28 61 3d 62 2d 63 2c 4d 61 74 68 2e 6c 6f 67 28 62 29 2f 4d 61 74 68 2e 6c 6f 67 28 61 29 2a 31 30 30 29 3a 63 3e 61 3f 28 62 3d 63 2d 61 2c 4d 61 74 68 2e 6c 6f 67 28 31 30 30 2d 61 29 2f 4d 61 74 68 2e 6c 6f 67 28 62 29 2a 31 30 30 29 3a 30 7d 66 75 6e 63 74 69 6f 6e 20 6b 28 63 29 7b 66 6f 72 28 76 61 72 20 62 3d 7b 7d 2c 61 3d 22 22 2c 64 3d 30 3b 64 3c 63 2e 6c 65 6e 67 74 68 3b 2b 2b 64 29 63 5b 64 5d 69 6e 20 62 7c 7c 28 62 5b 63 5b 64 5d 5d 3d 31 2c 61 2b 3d 63 5b 64 5d 29 3b 72 65 74 75 72 6e 20 61 7d 68 2e 64 65 74 65 63 74 3d 66 75 6e 63 74 69 6f 6e 28 63 29 7b 69 66 28 30 3d 3d 3d 63 2e 6c 65 6e 67 74 68 7c 7c 21 63 2e
                                            Data Ascii: (function(h){function e(c,b,a){return c<b?(a=b-c,Math.log(b)/Math.log(a)*100):c>a?(b=c-a,Math.log(100-a)/Math.log(b)*100):0}function k(c){for(var b={},a="",d=0;d<c.length;++d)c[d]in b||(b[c[d]]=1,a+=c[d]);return a}h.detect=function(c){if(0===c.length||!c.


                                            Click to jump to process

                                            Click to jump to process

                                            Click to jump to process

                                            Target ID:0
                                            Start time:02:47:49
                                            Start date:07/10/2024
                                            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            Wow64 process (32bit):false
                                            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                            Imagebase:0x7ff776010000
                                            File size:3'242'272 bytes
                                            MD5 hash:83395EAB5B03DEA9720F8D7AC0D15CAA
                                            Has elevated privileges:true
                                            Has administrator privileges:true
                                            Programmed in:C, C++ or other language
                                            Reputation:low
                                            Has exited:false

                                            Target ID:2
                                            Start time:02:47:51
                                            Start date:07/10/2024
                                            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            Wow64 process (32bit):false
                                            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2252 --field-trial-handle=2184,i,18283163321366799347,14976580848103314618,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                            Imagebase:0x7ff776010000
                                            File size:3'242'272 bytes
                                            MD5 hash:83395EAB5B03DEA9720F8D7AC0D15CAA
                                            Has elevated privileges:true
                                            Has administrator privileges:true
                                            Programmed in:C, C++ or other language
                                            Reputation:low
                                            Has exited:false

                                            Target ID:3
                                            Start time:02:47:55
                                            Start date:07/10/2024
                                            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            Wow64 process (32bit):false
                                            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://pub-d55459157ebb42a9815eb5a80662b7e8.r2.dev/index.html"
                                            Imagebase:0x7ff776010000
                                            File size:3'242'272 bytes
                                            MD5 hash:83395EAB5B03DEA9720F8D7AC0D15CAA
                                            Has elevated privileges:true
                                            Has administrator privileges:true
                                            Programmed in:C, C++ or other language
                                            Reputation:low
                                            Has exited:true

                                            No disassembly