Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://birdseyedental.com.au/

Overview

General Information

Sample URL:http://birdseyedental.com.au/
Analysis ID:1529412
Tags:urlscan
Infos:

Detection

Score:0
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Stores files to the Windows start menu directory

Classification

  • System is w10x64
  • chrome.exe (PID: 6400 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
    • chrome.exe (PID: 2904 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2280 --field-trial-handle=2188,i,16554438243078553468,6796028382685355475,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
  • chrome.exe (PID: 516 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://birdseyedental.com.au/" MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://15collinsdental.com.au/contact-us/HTTP Parser: No <meta name="author".. found
Source: https://15collinsdental.com.au/contact-us/HTTP Parser: No <meta name="author".. found
Source: https://15collinsdental.com.au/contact-us/HTTP Parser: No <meta name="copyright".. found
Source: https://15collinsdental.com.au/contact-us/HTTP Parser: No <meta name="copyright".. found
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.10:49709 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.10:49743 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.10:49750 version: TLS 1.2
Source: unknownHTTPS traffic detected: 173.222.162.55:443 -> 192.168.2.10:49878 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.10:50106 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.55
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.55
Source: unknownTCP traffic detected without corresponding DNS query: 20.42.65.85
Source: unknownTCP traffic detected without corresponding DNS query: 20.42.65.85
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.42.65.85
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 20.42.65.85
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: global trafficHTTP traffic detected: GET /rules/other-Win32-v19.bundle HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120600v4s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120608v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224902v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120609v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120402v21s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120610v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120611v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120612v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120613v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120614v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120615v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120616v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120617v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120618v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120619v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120620v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120621v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120622v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120623v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120625v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120624v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120627v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120626v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120628v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120630v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120629v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: 15collinsdental.com.auConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120631v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120633v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120632v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120635v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120634v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /rules/rule120639v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120637v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120636v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120638v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120640v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120641v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120643v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120642v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120644v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120645v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120646v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120647v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120649v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120648v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/header-footer-elementor/inc/widgets-css/frontend.css?ver=1.6.40 HTTP/1.1Host: 15collinsdental.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://15collinsdental.com.au/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/bdthemes-prime-slider-lite/assets/css/bdt-uikit.css?ver=3.21.7 HTTP/1.1Host: 15collinsdental.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://15collinsdental.com.au/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/bdthemes-prime-slider-lite/assets/css/prime-slider-site.css?ver=3.15.2 HTTP/1.1Host: 15collinsdental.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://15collinsdental.com.au/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/premium-addons-elementor/pa-frontend-8c4c152da.min.css?ver=1728425723 HTTP/1.1Host: 15collinsdental.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://15collinsdental.com.au/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/blog-designer-pack/assets/css/slick.css?ver=3.4.7 HTTP/1.1Host: 15collinsdental.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://15collinsdental.com.au/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120653v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120654v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/blog-designer-pack/assets/css/bdp-public.css?ver=3.4.7 HTTP/1.1Host: 15collinsdental.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://15collinsdental.com.au/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120652v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/contact-form-7/includes/css/styles.css?ver=5.9.8 HTTP/1.1Host: 15collinsdental.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://15collinsdental.com.au/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/header-footer-elementor/assets/css/header-footer-elementor.css?ver=1.6.40 HTTP/1.1Host: 15collinsdental.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://15collinsdental.com.au/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/elementor/assets/css/frontend-lite.min.css?ver=3.23.4 HTTP/1.1Host: 15collinsdental.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://15collinsdental.com.au/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/elementor/assets/lib/swiper/v8/css/swiper.min.css?ver=8.4.5 HTTP/1.1Host: 15collinsdental.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://15collinsdental.com.au/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120657v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120658v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120655v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120656v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/elementor/css/post-11.css?ver=1725244087 HTTP/1.1Host: 15collinsdental.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://15collinsdental.com.au/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/elementor-pro/assets/css/frontend-lite.min.css?ver=3.17.0 HTTP/1.1Host: 15collinsdental.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://15collinsdental.com.au/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120659v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/elementor/css/global.css?ver=1725244088 HTTP/1.1Host: 15collinsdental.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://15collinsdental.com.au/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120660v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120661v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/elementor/css/post-14.css?ver=1726020194 HTTP/1.1Host: 15collinsdental.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://15collinsdental.com.au/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120663v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120662v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/elementor/css/post-2280.css?ver=1726534673 HTTP/1.1Host: 15collinsdental.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://15collinsdental.com.au/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/elementor/css/post-131.css?ver=1725945170 HTTP/1.1Host: 15collinsdental.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://15collinsdental.com.au/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/generatepress/assets/css/main.min.css?ver=3.3.1 HTTP/1.1Host: 15collinsdental.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://15collinsdental.com.au/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/essential-addons-for-elementor-lite/assets/front-end/css/view/general.min.css?ver=6.0.2 HTTP/1.1Host: 15collinsdental.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://15collinsdental.com.au/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120664v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120666v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120665v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120668v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120667v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/elementor/assets/css/widget-icon-box.min.css HTTP/1.1Host: 15collinsdental.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://15collinsdental.com.au/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-includes/js/jquery/jquery.min.js?ver=3.7.1 HTTP/1.1Host: 15collinsdental.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://15collinsdental.com.au/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-includes/js/jquery/jquery-migrate.min.js?ver=3.4.1 HTTP/1.1Host: 15collinsdental.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://15collinsdental.com.au/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/12/img-1.webp HTTP/1.1Host: 15collinsdental.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://15collinsdental.com.au/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/12/15-Collins-Dental-Logo.png HTTP/1.1Host: 15collinsdental.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://15collinsdental.com.au/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/elementor-pro/assets/css/widget-nav-menu.min.css HTTP/1.1Host: 15collinsdental.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://15collinsdental.com.au/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120669v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120671v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120670v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120673v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/12/line.webp HTTP/1.1Host: 15collinsdental.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://15collinsdental.com.au/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120672v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/12/iStock-1055182040.webp HTTP/1.1Host: 15collinsdental.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://15collinsdental.com.au/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-includes/js/jquery/jquery-migrate.min.js?ver=3.4.1 HTTP/1.1Host: 15collinsdental.com.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/12/reviews-1.webp HTTP/1.1Host: 15collinsdental.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://15collinsdental.com.au/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/elementor/css/post-278.css?ver=1725244089 HTTP/1.1Host: 15collinsdental.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://15collinsdental.com.au/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/12/15-Collins-Dental-Logo.png HTTP/1.1Host: 15collinsdental.com.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/elementor/css/post-357.css?ver=1725244089 HTTP/1.1Host: 15collinsdental.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://15collinsdental.com.au/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/elementor/css/post-362.css?ver=1725244089 HTTP/1.1Host: 15collinsdental.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://15collinsdental.com.au/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120677v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120674v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120675v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120676v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/premium-addons-for-elementor/assets/frontend/min-css/slick.min.css?ver=4.10.49 HTTP/1.1Host: 15collinsdental.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://15collinsdental.com.au/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/elementor/assets/lib/font-awesome/css/all.min.css?ver=4.10.49 HTTP/1.1Host: 15collinsdental.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://15collinsdental.com.au/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/elementor/css/post-72.css?ver=1725244089 HTTP/1.1Host: 15collinsdental.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://15collinsdental.com.au/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/elementor/css/post-940.css?ver=1725244089 HTTP/1.1Host: 15collinsdental.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://15collinsdental.com.au/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/elementor/css/post-944.css?ver=1725244089 HTTP/1.1Host: 15collinsdental.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://15collinsdental.com.au/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120678v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /wp-includes/js/jquery/jquery.min.js?ver=3.7.1 HTTP/1.1Host: 15collinsdental.com.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/12/img-1.webp HTTP/1.1Host: 15collinsdental.com.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/elementor/css/post-948.css?ver=1725244089 HTTP/1.1Host: 15collinsdental.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://15collinsdental.com.au/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/elementor/css/post-952.css?ver=1725244089 HTTP/1.1Host: 15collinsdental.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://15collinsdental.com.au/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/elementor/css/post-99.css?ver=1725244089 HTTP/1.1Host: 15collinsdental.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://15collinsdental.com.au/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/elementor/css/post-497.css?ver=1725244089 HTTP/1.1Host: 15collinsdental.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://15collinsdental.com.au/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/elementor/css/post-501.css?ver=1725244089 HTTP/1.1Host: 15collinsdental.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://15collinsdental.com.au/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/elementor/css/post-1648.css?ver=1725244089 HTTP/1.1Host: 15collinsdental.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://15collinsdental.com.au/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_F9BM9Z1E3T=GS1.1.1728425730.1.0.1728425730.0.0.0; _ga=GA1.1.1390668112.1728425730
Source: global trafficHTTP traffic detected: GET /rules/rule120679v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/elementor/css/post-510.css?ver=1725244089 HTTP/1.1Host: 15collinsdental.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://15collinsdental.com.au/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_F9BM9Z1E3T=GS1.1.1728425730.1.0.1728425730.0.0.0; _ga=GA1.1.1390668112.1728425730
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/elementor/css/post-517.css?ver=1725244089 HTTP/1.1Host: 15collinsdental.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://15collinsdental.com.au/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_F9BM9Z1E3T=GS1.1.1728425730.1.0.1728425730.0.0.0; _ga=GA1.1.1390668112.1728425730
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/elementor/css/post-543.css?ver=1725244089 HTTP/1.1Host: 15collinsdental.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://15collinsdental.com.au/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_F9BM9Z1E3T=GS1.1.1728425730.1.0.1728425730.0.0.0; _ga=GA1.1.1390668112.1728425730
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/elementor/css/post-527.css?ver=1725244089 HTTP/1.1Host: 15collinsdental.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://15collinsdental.com.au/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_F9BM9Z1E3T=GS1.1.1728425730.1.0.1728425730.0.0.0; _ga=GA1.1.1390668112.1728425730
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/elementor/css/post-531.css?ver=1725244089 HTTP/1.1Host: 15collinsdental.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://15collinsdental.com.au/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_F9BM9Z1E3T=GS1.1.1728425730.1.0.1728425730.0.0.0; _ga=GA1.1.1390668112.1728425730
Source: global trafficHTTP traffic detected: GET /rules/rule120602v10s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120682v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120680v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120681v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/elementor/css/post-329.css?ver=1725244089 HTTP/1.1Host: 15collinsdental.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://15collinsdental.com.au/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_F9BM9Z1E3T=GS1.1.1728425730.1.0.1728425730.0.0.0; _ga=GA1.1.1390668112.1728425730
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/premium-addons-elementor/pa-frontend-8c4c152da.min.js?ver=1728425723 HTTP/1.1Host: 15collinsdental.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://15collinsdental.com.au/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_F9BM9Z1E3T=GS1.1.1728425730.1.0.1728425730.0.0.0; _ga=GA1.1.1390668112.1728425730
Source: global trafficHTTP traffic detected: GET /rules/rule120601v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /wp-includes/js/dist/hooks.min.js?ver=2810c76e705dd1a53b18 HTTP/1.1Host: 15collinsdental.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://15collinsdental.com.au/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_F9BM9Z1E3T=GS1.1.1728425730.1.0.1728425730.0.0.0; _ga=GA1.1.1390668112.1728425730
Source: global trafficHTTP traffic detected: GET /wp-includes/js/dist/i18n.min.js?ver=5e580eb46a90c2b997e6 HTTP/1.1Host: 15collinsdental.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://15collinsdental.com.au/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_F9BM9Z1E3T=GS1.1.1728425730.1.0.1728425730.0.0.0; _ga=GA1.1.1390668112.1728425730
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/contact-form-7/includes/swv/js/index.js?ver=5.9.8 HTTP/1.1Host: 15collinsdental.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://15collinsdental.com.au/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_F9BM9Z1E3T=GS1.1.1728425730.1.0.1728425730.0.0.0; _ga=GA1.1.1390668112.1728425730
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/contact-form-7/includes/js/index.js?ver=5.9.8 HTTP/1.1Host: 15collinsdental.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://15collinsdental.com.au/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_F9BM9Z1E3T=GS1.1.1728425730.1.0.1728425730.0.0.0; _ga=GA1.1.1390668112.1728425730
Source: global trafficHTTP traffic detected: GET /wp-content/themes/generatepress/assets/js/menu.min.js?ver=3.3.1 HTTP/1.1Host: 15collinsdental.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://15collinsdental.com.au/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_F9BM9Z1E3T=GS1.1.1728425730.1.0.1728425730.0.0.0; _ga=GA1.1.1390668112.1728425730
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/12/line.webp HTTP/1.1Host: 15collinsdental.com.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_F9BM9Z1E3T=GS1.1.1728425730.1.0.1728425730.0.0.0; _ga=GA1.1.1390668112.1728425730
Source: global trafficHTTP traffic detected: GET /rules/rule701200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224901v11s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/12/reviews-1.webp HTTP/1.1Host: 15collinsdental.com.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_F9BM9Z1E3T=GS1.1.1728425730.1.0.1728425730.0.0.0; _ga=GA1.1.1390668112.1728425730
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/12/iStock-1055182040.webp HTTP/1.1Host: 15collinsdental.com.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_F9BM9Z1E3T=GS1.1.1728425730.1.0.1728425730.0.0.0; _ga=GA1.1.1390668112.1728425730
Source: global trafficHTTP traffic detected: GET /rules/rule700200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/essential-addons-for-elementor-lite/assets/front-end/js/view/general.min.js?ver=6.0.2 HTTP/1.1Host: 15collinsdental.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://15collinsdental.com.au/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_F9BM9Z1E3T=GS1.1.1728425730.1.0.1728425730.0.0.0; _ga=GA1.1.1390668112.1728425730
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/premium-addons-for-elementor/assets/frontend/min-js/premium-wrapper-link.min.js?ver=4.10.49 HTTP/1.1Host: 15collinsdental.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://15collinsdental.com.au/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_F9BM9Z1E3T=GS1.1.1728425730.1.0.1728425730.0.0.0; _ga=GA1.1.1390668112.1728425730
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/elementor-pro/assets/lib/smartmenus/jquery.smartmenus.min.js?ver=1.0.1 HTTP/1.1Host: 15collinsdental.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://15collinsdental.com.au/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_F9BM9Z1E3T=GS1.1.1728425730.1.0.1728425730.0.0.0; _ga=GA1.1.1390668112.1728425730
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/premium-addons-for-elementor/assets/frontend/min-js/slick.min.js?ver=4.10.49 HTTP/1.1Host: 15collinsdental.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://15collinsdental.com.au/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_F9BM9Z1E3T=GS1.1.1728425730.1.0.1728425730.0.0.0; _ga=GA1.1.1390668112.1728425730
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/premium-addons-elementor/pa-frontend-8c4c152da.min.js?ver=1728425723 HTTP/1.1Host: 15collinsdental.com.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_F9BM9Z1E3T=GS1.1.1728425730.1.0.1728425730.0.0.0; _ga=GA1.1.1390668112.1728425730
Source: global trafficHTTP traffic detected: GET /wp-includes/js/dist/hooks.min.js?ver=2810c76e705dd1a53b18 HTTP/1.1Host: 15collinsdental.com.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_F9BM9Z1E3T=GS1.1.1728425730.1.0.1728425730.0.0.0; _ga=GA1.1.1390668112.1728425730
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/elementor/assets/lib/jquery-numerator/jquery-numerator.min.js?ver=0.2.1 HTTP/1.1Host: 15collinsdental.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://15collinsdental.com.au/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_F9BM9Z1E3T=GS1.1.1728425730.1.0.1728425730.0.0.0; _ga=GA1.1.1390668112.1728425730
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/bdthemes-prime-slider-lite/assets/js/bdt-uikit.min.js?ver=3.21.7 HTTP/1.1Host: 15collinsdental.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://15collinsdental.com.au/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_F9BM9Z1E3T=GS1.1.1728425730.1.0.1728425730.0.0.0; _ga=GA1.1.1390668112.1728425730
Source: global trafficHTTP traffic detected: GET /wp-includes/js/dist/i18n.min.js?ver=5e580eb46a90c2b997e6 HTTP/1.1Host: 15collinsdental.com.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_F9BM9Z1E3T=GS1.1.1728425730.1.0.1728425730.0.0.0; _ga=GA1.1.1390668112.1728425730
Source: global trafficHTTP traffic detected: GET /rules/rule702350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/contact-form-7/includes/swv/js/index.js?ver=5.9.8 HTTP/1.1Host: 15collinsdental.com.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_F9BM9Z1E3T=GS1.1.1728425730.1.0.1728425730.0.0.0; _ga=GA1.1.1390668112.1728425730
Source: global trafficHTTP traffic detected: GET /rules/rule702351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/contact-form-7/includes/js/index.js?ver=5.9.8 HTTP/1.1Host: 15collinsdental.com.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_F9BM9Z1E3T=GS1.1.1728425730.1.0.1728425730.0.0.0; _ga=GA1.1.1390668112.1728425730
Source: global trafficHTTP traffic detected: GET /rules/rule700051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/elementor/assets/js/webpack.runtime.min.js?ver=3.23.4 HTTP/1.1Host: 15collinsdental.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://15collinsdental.com.au/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_F9BM9Z1E3T=GS1.1.1728425730.1.0.1728425730.0.0.0; _ga=GA1.1.1390668112.1728425730
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/elementor/assets/js/frontend-modules.min.js?ver=3.23.4 HTTP/1.1Host: 15collinsdental.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://15collinsdental.com.au/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_F9BM9Z1E3T=GS1.1.1728425730.1.0.1728425730.0.0.0; _ga=GA1.1.1390668112.1728425730
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/elementor/assets/lib/waypoints/waypoints.min.js?ver=4.0.2 HTTP/1.1Host: 15collinsdental.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://15collinsdental.com.au/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_F9BM9Z1E3T=GS1.1.1728425730.1.0.1728425730.0.0.0; _ga=GA1.1.1390668112.1728425730
Source: global trafficHTTP traffic detected: GET /wp-includes/js/jquery/ui/core.min.js?ver=1.13.3 HTTP/1.1Host: 15collinsdental.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://15collinsdental.com.au/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_F9BM9Z1E3T=GS1.1.1728425730.1.0.1728425730.0.0.0; _ga=GA1.1.1390668112.1728425730
Source: global trafficHTTP traffic detected: GET /wp-content/themes/generatepress/assets/js/menu.min.js?ver=3.3.1 HTTP/1.1Host: 15collinsdental.com.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_F9BM9Z1E3T=GS1.1.1728425730.1.0.1728425730.0.0.0; _ga=GA1.1.1390668112.1728425730
Source: global trafficHTTP traffic detected: GET /rules/rule700050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/premium-addons-for-elementor/assets/frontend/min-js/premium-wrapper-link.min.js?ver=4.10.49 HTTP/1.1Host: 15collinsdental.com.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_F9BM9Z1E3T=GS1.1.1728425730.1.0.1728425730.0.0.0; _ga=GA1.1.1390668112.1728425730
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/essential-addons-for-elementor-lite/assets/front-end/js/view/general.min.js?ver=6.0.2 HTTP/1.1Host: 15collinsdental.com.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_F9BM9Z1E3T=GS1.1.1728425730.1.0.1728425730.0.0.0; _ga=GA1.1.1390668112.1728425730
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/elementor/assets/js/frontend.min.js?ver=3.23.4 HTTP/1.1Host: 15collinsdental.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://15collinsdental.com.au/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_F9BM9Z1E3T=GS1.1.1728425730.1.0.1728425730.0.0.0; _ga=GA1.1.1390668112.1728425730
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/elementor-pro/assets/lib/smartmenus/jquery.smartmenus.min.js?ver=1.0.1 HTTP/1.1Host: 15collinsdental.com.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_F9BM9Z1E3T=GS1.1.1728425730.1.0.1728425730.0.0.0; _ga=GA1.1.1390668112.1728425730
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/premium-addons-for-elementor/assets/frontend/min-js/slick.min.js?ver=4.10.49 HTTP/1.1Host: 15collinsdental.com.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_F9BM9Z1E3T=GS1.1.1728425730.1.0.1728425730.0.0.0; _ga=GA1.1.1390668112.1728425730
Source: global trafficHTTP traffic detected: GET /rules/rule701150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/bdthemes-prime-slider-lite/assets/js/prime-slider-site.min.js?ver=3.15.2 HTTP/1.1Host: 15collinsdental.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://15collinsdental.com.au/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_F9BM9Z1E3T=GS1.1.1728425730.1.0.1728425730.0.0.0; _ga=GA1.1.1390668112.1728425730
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/elementor/assets/lib/jquery-numerator/jquery-numerator.min.js?ver=0.2.1 HTTP/1.1Host: 15collinsdental.com.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_F9BM9Z1E3T=GS1.1.1728425730.1.0.1728425730.0.0.0; _ga=GA1.1.1390668112.1728425730
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/elementor-pro/assets/js/webpack-pro.runtime.min.js?ver=3.17.0 HTTP/1.1Host: 15collinsdental.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://15collinsdental.com.au/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_F9BM9Z1E3T=GS1.1.1728425730.1.0.1728425730.0.0.0; _ga=GA1.1.1390668112.1728425730
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/elementor-pro/assets/js/frontend.min.js?ver=3.17.0 HTTP/1.1Host: 15collinsdental.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://15collinsdental.com.au/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_F9BM9Z1E3T=GS1.1.1728425730.1.0.1728425730.0.0.0; _ga=GA1.1.1390668112.1728425730
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/elementor-pro/assets/js/preloaded-elements-handlers.min.js?ver=3.17.0 HTTP/1.1Host: 15collinsdental.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://15collinsdental.com.au/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_F9BM9Z1E3T=GS1.1.1728425730.1.0.1728425730.0.0.0; _ga=GA1.1.1390668112.1728425730
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/12/15-Collins-Dental-Logo-White-1536x302.webp HTTP/1.1Host: 15collinsdental.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://15collinsdental.com.au/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_F9BM9Z1E3T=GS1.1.1728425730.1.0.1728425730.0.0.0; _ga=GA1.1.1390668112.1728425730
Source: global trafficHTTP traffic detected: GET /rules/rule702201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/elementor/assets/js/webpack.runtime.min.js?ver=3.23.4 HTTP/1.1Host: 15collinsdental.com.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_F9BM9Z1E3T=GS1.1.1728425730.1.0.1728425730.0.0.0; _ga=GA1.1.1390668112.1728425730
Source: global trafficHTTP traffic detected: GET /rules/rule702200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700401v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/elementor/assets/lib/waypoints/waypoints.min.js?ver=4.0.2 HTTP/1.1Host: 15collinsdental.com.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_F9BM9Z1E3T=GS1.1.1728425730.1.0.1728425730.0.0.0; _ga=GA1.1.1390668112.1728425730
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/bdthemes-prime-slider-lite/assets/js/bdt-uikit.min.js?ver=3.21.7 HTTP/1.1Host: 15collinsdental.com.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_F9BM9Z1E3T=GS1.1.1728425730.1.0.1728425730.0.0.0; _ga=GA1.1.1390668112.1728425730
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/12/iStock-13287535552.webp HTTP/1.1Host: 15collinsdental.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://15collinsdental.com.au/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_F9BM9Z1E3T=GS1.1.1728425730.1.0.1728425730.0.0.0; _ga=GA1.1.1390668112.1728425730
Source: global trafficHTTP traffic detected: GET /wp-includes/js/jquery/ui/core.min.js?ver=1.13.3 HTTP/1.1Host: 15collinsdental.com.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_F9BM9Z1E3T=GS1.1.1728425730.1.0.1728425730.0.0.0; _ga=GA1.1.1390668112.1728425730
Source: global trafficHTTP traffic detected: GET /rules/rule700400v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/elementor/assets/js/frontend-modules.min.js?ver=3.23.4 HTTP/1.1Host: 15collinsdental.com.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_F9BM9Z1E3T=GS1.1.1728425730.1.0.1728425730.0.0.0; _ga=GA1.1.1390668112.1728425730
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/12/iStock-1263025208.webp HTTP/1.1Host: 15collinsdental.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://15collinsdental.com.au/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_F9BM9Z1E3T=GS1.1.1728425730.1.0.1728425730.0.0.0; _ga=GA1.1.1390668112.1728425730
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/elementor/assets/js/frontend.min.js?ver=3.23.4 HTTP/1.1Host: 15collinsdental.com.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_F9BM9Z1E3T=GS1.1.1728425730.1.0.1728425730.0.0.0; _ga=GA1.1.1390668112.1728425730
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/bdthemes-prime-slider-lite/assets/js/prime-slider-site.min.js?ver=3.15.2 HTTP/1.1Host: 15collinsdental.com.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_F9BM9Z1E3T=GS1.1.1728425730.1.0.1728425730.0.0.0; _ga=GA1.1.1390668112.1728425730
Source: global trafficHTTP traffic detected: GET /rules/rule700350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703901v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/elementor/assets/lib/font-awesome/webfonts/fa-solid-900.woff2 HTTP/1.1Host: 15collinsdental.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://15collinsdental.com.ausec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://15collinsdental.com.au/wp-content/plugins/elementor/assets/lib/font-awesome/css/all.min.css?ver=4.10.49Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_F9BM9Z1E3T=GS1.1.1728425730.1.0.1728425730.0.0.0; _ga=GA1.1.1390668112.1728425730
Source: global trafficHTTP traffic detected: GET /rules/rule703900v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /wp-includes/js/wp-emoji-release.min.js?ver=6.6.2 HTTP/1.1Host: 15collinsdental.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://15collinsdental.com.au/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_F9BM9Z1E3T=GS1.1.1728425730.1.0.1728425730.0.0.0; _ga=GA1.1.1390668112.1728425730
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/elementor-pro/assets/js/webpack-pro.runtime.min.js?ver=3.17.0 HTTP/1.1Host: 15collinsdental.com.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_F9BM9Z1E3T=GS1.1.1728425730.1.0.1728425730.0.0.0; _ga=GA1.1.1390668112.1728425730
Source: global trafficHTTP traffic detected: GET /rules/rule701501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/elementor-pro/assets/js/frontend.min.js?ver=3.17.0 HTTP/1.1Host: 15collinsdental.com.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_F9BM9Z1E3T=GS1.1.1728425730.1.0.1728425730.0.0.0; _ga=GA1.1.1390668112.1728425730
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/elementor-pro/assets/js/preloaded-elements-handlers.min.js?ver=3.17.0 HTTP/1.1Host: 15collinsdental.com.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_F9BM9Z1E3T=GS1.1.1728425730.1.0.1728425730.0.0.0; _ga=GA1.1.1390668112.1728425730
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/12/iStock-13287535552.webp HTTP/1.1Host: 15collinsdental.com.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_F9BM9Z1E3T=GS1.1.1728425730.1.0.1728425730.0.0.0; _ga=GA1.1.1390668112.1728425730
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/elementor/assets/lib/dialog/dialog.min.js?ver=4.9.0 HTTP/1.1Host: 15collinsdental.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://15collinsdental.com.au/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_F9BM9Z1E3T=GS1.1.1728425730.1.0.1728425730.0.0.0; _ga=GA1.1.1390668112.1728425730
Source: global trafficHTTP traffic detected: GET /rules/rule702801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/blog-designer-pack/assets/images/ajax-loader.gif HTTP/1.1Host: 15collinsdental.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://15collinsdental.com.au/wp-content/plugins/blog-designer-pack/assets/css/slick.css?ver=3.4.7Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_F9BM9Z1E3T=GS1.1.1728425730.1.0.1728425730.0.0.0; _ga=GA1.1.1390668112.1728425730
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/12/15-Collins-Dental-Logo-White-1536x302.webp HTTP/1.1Host: 15collinsdental.com.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_F9BM9Z1E3T=GS1.1.1728425730.1.0.1728425730.0.0.0; _ga=GA1.1.1390668112.1728425730
Source: global trafficHTTP traffic detected: GET /rules/rule703351v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703501v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/elementor/assets/js/text-editor.2c35aafbe5bf0e127950.bundle.min.js HTTP/1.1Host: 15collinsdental.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://15collinsdental.com.au/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_F9BM9Z1E3T=GS1.1.1728425730.1.0.1728425730.0.0.0; _ga=GA1.1.1390668112.1728425730
Source: global trafficHTTP traffic detected: GET /rules/rule703350v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/12/N.webp HTTP/1.1Host: 15collinsdental.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://15collinsdental.com.au/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_F9BM9Z1E3T=GS1.1.1728425730.1.0.1728425730.0.0.0; _ga=GA1.1.1390668112.1728425730
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/elementor/assets/js/counter.02cef29c589e742d4c8c.bundle.min.js HTTP/1.1Host: 15collinsdental.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://15collinsdental.com.au/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_F9BM9Z1E3T=GS1.1.1728425730.1.0.1728425730.0.0.0; _ga=GA1.1.1390668112.1728425730
Source: global trafficHTTP traffic detected: GET /rules/rule703500v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/12/iStock-1263025208.webp HTTP/1.1Host: 15collinsdental.com.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_F9BM9Z1E3T=GS1.1.1728425730.1.0.1728425730.0.0.0; _ga=GA1.1.1390668112.1728425730
Source: global trafficHTTP traffic detected: GET /wp-includes/js/wp-emoji-release.min.js?ver=6.6.2 HTTP/1.1Host: 15collinsdental.com.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_F9BM9Z1E3T=GS1.1.1728425730.1.0.1728425730.0.0.0; _ga=GA1.1.1390668112.1728425730
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/blog-designer-pack/assets/images/ajax-loader.gif HTTP/1.1Host: 15collinsdental.com.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_F9BM9Z1E3T=GS1.1.1728425730.1.0.1728425730.0.0.0; _ga=GA1.1.1390668112.1728425730
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/elementor/assets/js/accordion.8799675460c73eb48972.bundle.min.js HTTP/1.1Host: 15collinsdental.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://15collinsdental.com.au/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_F9BM9Z1E3T=GS1.1.1728425730.1.0.1728425730.0.0.0; _ga=GA1.1.1390668112.1728425730
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/elementor/assets/js/counter.02cef29c589e742d4c8c.bundle.min.js HTTP/1.1Host: 15collinsdental.com.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_F9BM9Z1E3T=GS1.1.1728425730.1.0.1728425730.0.0.0; _ga=GA1.1.1390668112.1728425730
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/elementor/assets/js/text-editor.2c35aafbe5bf0e127950.bundle.min.js HTTP/1.1Host: 15collinsdental.com.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_F9BM9Z1E3T=GS1.1.1728425730.1.0.1728425730.0.0.0; _ga=GA1.1.1390668112.1728425730
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/elementor/assets/lib/dialog/dialog.min.js?ver=4.9.0 HTTP/1.1Host: 15collinsdental.com.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_F9BM9Z1E3T=GS1.1.1728425730.1.0.1728425730.0.0.0; _ga=GA1.1.1390668112.1728425730
Source: global trafficHTTP traffic detected: GET /rules/rule702750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/12/N.webp HTTP/1.1Host: 15collinsdental.com.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_F9BM9Z1E3T=GS1.1.1728425730.1.0.1728425730.0.0.0; _ga=GA1.1.1390668112.1728425730
Source: global trafficHTTP traffic detected: GET /rules/rule702301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703401v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/12/15-Collins-Logo-150x150.webp HTTP/1.1Host: 15collinsdental.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://15collinsdental.com.au/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_F9BM9Z1E3T=GS1.1.1728425730.1.0.1728425730.0.0.0; _ga=GA1.1.1390668112.1728425730
Source: global trafficHTTP traffic detected: GET /rules/rule703400v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/12/A.webp HTTP/1.1Host: 15collinsdental.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://15collinsdental.com.au/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_F9BM9Z1E3T=GS1.1.1728425730.1.0.1728425730.0.0.0; _ga=GA1.1.1390668112.1728425730
Source: global trafficHTTP traffic detected: GET /rules/rule701351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/12/A.webp HTTP/1.1Host: 15collinsdental.com.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_F9BM9Z1E3T=GS1.1.1728425730.1.0.1728425730.0.0.0; _ga=GA1.1.1390668112.1728425730
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/12/15-Collins-Logo-150x150.webp HTTP/1.1Host: 15collinsdental.com.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_F9BM9Z1E3T=GS1.1.1728425730.1.0.1728425730.0.0.0; _ga=GA1.1.1390668112.1728425730
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/elementor/assets/js/accordion.8799675460c73eb48972.bundle.min.js HTTP/1.1Host: 15collinsdental.com.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_F9BM9Z1E3T=GS1.1.1728425730.1.0.1728425730.0.0.0; _ga=GA1.1.1390668112.1728425730
Source: global trafficHTTP traffic detected: GET /rules/rule700751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703001v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703000v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/12/S.webp HTTP/1.1Host: 15collinsdental.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://15collinsdental.com.au/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_F9BM9Z1E3T=GS1.1.1728425730.1.0.1728425730.0.0.0; _ga=GA1.1.1390668112.1728425730
Source: global trafficHTTP traffic detected: GET /rules/rule702250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: 15collinsdental.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentReferer: https://15collinsdental.com.au/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_F9BM9Z1E3T=GS1.1.1728425730.1.0.1728425730.0.0.0; _ga=GA1.1.1390668112.1728425730
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/12/S.webp HTTP/1.1Host: 15collinsdental.com.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_F9BM9Z1E3T=GS1.1.1728425730.1.0.1728425730.0.0.0; _ga=GA1.1.1390668112.1728425730
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/premium-addons-elementor/pa-frontend-8c4c152da.min.css?ver=1728425750 HTTP/1.1Host: 15collinsdental.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://15collinsdental.com.au/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1390668112.1728425730; _ga_F9BM9Z1E3T=GS1.1.1728425730.1.1.1728425749.0.0.0
Source: global trafficHTTP traffic detected: GET /rules/rule702901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /contact-us/ HTTP/1.1Host: 15collinsdental.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1390668112.1728425730; _ga_F9BM9Z1E3T=GS1.1.1728425730.1.1.1728425752.0.0.0
Source: global trafficHTTP traffic detected: GET /rules/rule703600v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703601v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703801v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703850v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703851v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/premium-addons-elementor/pa-frontend-8c4c152da.min.js?ver=1728425750 HTTP/1.1Host: 15collinsdental.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://15collinsdental.com.au/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1390668112.1728425730; _ga_F9BM9Z1E3T=GS1.1.1728425730.1.1.1728425749.0.0.0
Source: global trafficHTTP traffic detected: GET /rules/rule703751v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703800v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703750v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703700v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703701v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/premium-addons-for-elementor/assets/frontend/min-css/premium-addons.min.css?ver=4.10.49 HTTP/1.1Host: 15collinsdental.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://15collinsdental.com.au/contact-us/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1390668112.1728425730; _ga_F9BM9Z1E3T=GS1.1.1728425730.1.1.1728425752.0.0.0
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/elementor/css/post-784.css?ver=1725260757 HTTP/1.1Host: 15collinsdental.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://15collinsdental.com.au/contact-us/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1390668112.1728425730; _ga_F9BM9Z1E3T=GS1.1.1728425730.1.1.1728425752.0.0.0
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/elementor/css/post-21.css?ver=1726538553 HTTP/1.1Host: 15collinsdental.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://15collinsdental.com.au/contact-us/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1390668112.1728425730; _ga_F9BM9Z1E3T=GS1.1.1728425730.1.1.1728425752.0.0.0
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/12/Contact-Us-Footer-Image.webp HTTP/1.1Host: 15collinsdental.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://15collinsdental.com.au/contact-us/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1390668112.1728425730; _ga_F9BM9Z1E3T=GS1.1.1728425730.1.1.1728425752.0.0.0
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/12/Message.webp HTTP/1.1Host: 15collinsdental.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://15collinsdental.com.au/contact-us/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1390668112.1728425730; _ga_F9BM9Z1E3T=GS1.1.1728425730.1.1.1728425752.0.0.0
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/forminator/1137_f43cc0aadc4d18352f305bff05390496/css/style-1137.css?ver=1709516244 HTTP/1.1Host: 15collinsdental.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://15collinsdental.com.au/contact-us/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1390668112.1728425730; _ga_F9BM9Z1E3T=GS1.1.1728425730.1.1.1728425752.0.0.0
Source: global trafficHTTP traffic detected: GET /rules/rule701301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704051v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704050v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/premium-addons-elementor/pa-frontend-8c4c152da.min.js?ver=1728425750 HTTP/1.1Host: 15collinsdental.com.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1390668112.1728425730; _ga_F9BM9Z1E3T=GS1.1.1728425730.1.1.1728425752.0.0.0
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/forminator/assets/forminator-ui/css/forminator-icons.min.css?ver=1.28.0 HTTP/1.1Host: 15collinsdental.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://15collinsdental.com.au/contact-us/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1390668112.1728425730; _ga_F9BM9Z1E3T=GS1.1.1728425730.1.1.1728425752.0.0.0
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/forminator/assets/forminator-ui/css/src/forminator-utilities.min.css?ver=1.28.0 HTTP/1.1Host: 15collinsdental.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://15collinsdental.com.au/contact-us/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1390668112.1728425730; _ga_F9BM9Z1E3T=GS1.1.1728425730.1.1.1728425752.0.0.0
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/forminator/assets/forminator-ui/css/src/grid/forminator-grid.open.min.css?ver=1.28.0 HTTP/1.1Host: 15collinsdental.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://15collinsdental.com.au/contact-us/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1390668112.1728425730; _ga_F9BM9Z1E3T=GS1.1.1728425730.1.1.1728425752.0.0.0
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/12/Message.webp HTTP/1.1Host: 15collinsdental.com.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1390668112.1728425730; _ga_F9BM9Z1E3T=GS1.1.1728425730.1.1.1728425752.0.0.0
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/forminator/assets/forminator-ui/css/src/form/forminator-form-flat.base.min.css?ver=1.28.0 HTTP/1.1Host: 15collinsdental.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://15collinsdental.com.au/contact-us/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1390668112.1728425730; _ga_F9BM9Z1E3T=GS1.1.1728425730.1.1.1728425752.0.0.0
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/12/Contact-Us-Footer-Image.webp HTTP/1.1Host: 15collinsdental.com.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1390668112.1728425730; _ga_F9BM9Z1E3T=GS1.1.1728425730.1.1.1728425752.0.0.0
Source: global trafficHTTP traffic detected: GET /rules/rule700700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/forminator/assets/css/intlTelInput.min.css?ver=4.0.3 HTTP/1.1Host: 15collinsdental.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://15collinsdental.com.au/contact-us/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1390668112.1728425730; _ga_F9BM9Z1E3T=GS1.1.1728425730.1.1.1728425752.0.0.0
Source: global trafficHTTP traffic detected: GET /wp-includes/css/buttons.min.css?ver=6.6.2 HTTP/1.1Host: 15collinsdental.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://15collinsdental.com.au/contact-us/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1390668112.1728425730; _ga_F9BM9Z1E3T=GS1.1.1728425730.1.1.1728425752.0.0.0
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/forminator/assets/js/library/jquery.validate.min.js?ver=1.28.0 HTTP/1.1Host: 15collinsdental.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://15collinsdental.com.au/contact-us/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1390668112.1728425730; _ga_F9BM9Z1E3T=GS1.1.1728425730.1.1.1728425755.0.0.0
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/forminator/assets/forminator-ui/js/forminator-form.min.js?ver=1.28.0 HTTP/1.1Host: 15collinsdental.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://15collinsdental.com.au/contact-us/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1390668112.1728425730; _ga_F9BM9Z1E3T=GS1.1.1728425730.1.1.1728425755.0.0.0
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/forminator/build/front/front.multi.min.js?ver=1.28.0 HTTP/1.1Host: 15collinsdental.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://15collinsdental.com.au/contact-us/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1390668112.1728425730; _ga_F9BM9Z1E3T=GS1.1.1728425730.1.1.1728425755.0.0.0
Source: global trafficHTTP traffic detected: GET /rules/rule700551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700601v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/forminator/assets/js/library/intlTelInput.min.js?ver=1.28.0 HTTP/1.1Host: 15collinsdental.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://15collinsdental.com.au/contact-us/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1390668112.1728425730; _ga_F9BM9Z1E3T=GS1.1.1728425730.1.1.1728425755.0.0.0
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/forminator/assets/js/library/cleave.min.js?ver=1.28.0 HTTP/1.1Host: 15collinsdental.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://15collinsdental.com.au/contact-us/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1390668112.1728425730; _ga_F9BM9Z1E3T=GS1.1.1728425730.1.1.1728425755.0.0.0
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/forminator/assets/js/library/cleave-phone.i18n.js?ver=1.28.0 HTTP/1.1Host: 15collinsdental.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://15collinsdental.com.au/contact-us/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1390668112.1728425730; _ga_F9BM9Z1E3T=GS1.1.1728425730.1.1.1728425755.0.0.0
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/12/D.webp HTTP/1.1Host: 15collinsdental.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://15collinsdental.com.au/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1390668112.1728425730; _ga_F9BM9Z1E3T=GS1.1.1728425730.1.1.1728425752.0.0.0
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/12/K.webp HTTP/1.1Host: 15collinsdental.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://15collinsdental.com.au/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1390668112.1728425730; _ga_F9BM9Z1E3T=GS1.1.1728425730.1.1.1728425752.0.0.0
Source: global trafficHTTP traffic detected: GET /rules/rule700600v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703950v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703951v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/forminator/assets/js/library/jquery.validate.min.js?ver=1.28.0 HTTP/1.1Host: 15collinsdental.com.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1390668112.1728425730; _ga_F9BM9Z1E3T=GS1.1.1728425730.1.1.1728425755.0.0.0
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/forminator/assets/forminator-ui/js/forminator-form.min.js?ver=1.28.0 HTTP/1.1Host: 15collinsdental.com.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1390668112.1728425730; _ga_F9BM9Z1E3T=GS1.1.1728425730.1.1.1728425755.0.0.0
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/forminator/assets/js/library/intlTelInput.min.js?ver=1.28.0 HTTP/1.1Host: 15collinsdental.com.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1390668112.1728425730; _ga_F9BM9Z1E3T=GS1.1.1728425730.1.1.1728425755.0.0.0
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/forminator/build/front/front.multi.min.js?ver=1.28.0 HTTP/1.1Host: 15collinsdental.com.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1390668112.1728425730; _ga_F9BM9Z1E3T=GS1.1.1728425730.1.1.1728425755.0.0.0
Source: global trafficHTTP traffic detected: GET /rules/rule700000v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/12/D.webp HTTP/1.1Host: 15collinsdental.com.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1390668112.1728425730; _ga_F9BM9Z1E3T=GS1.1.1728425730.1.1.1728425755.0.0.0
Source: global trafficHTTP traffic detected: GET /rules/rule700001v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701401v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/forminator/assets/js/library/cleave.min.js?ver=1.28.0 HTTP/1.1Host: 15collinsdental.com.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1390668112.1728425730; _ga_F9BM9Z1E3T=GS1.1.1728425730.1.1.1728425755.0.0.0
Source: global trafficHTTP traffic detected: GET /rules/rule701951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701400v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/12/K.webp HTTP/1.1Host: 15collinsdental.com.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1390668112.1728425730; _ga_F9BM9Z1E3T=GS1.1.1728425730.1.1.1728425755.0.0.0
Source: global trafficHTTP traffic detected: GET /css?family=Roboto HTTP/1.1Host: fonts.bunny.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://15collinsdental.com.au/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule703050v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/forminator/assets/js/library/cleave-phone.i18n.js?ver=1.28.0 HTTP/1.1Host: 15collinsdental.com.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1390668112.1728425730; _ga_F9BM9Z1E3T=GS1.1.1728425730.1.1.1728425755.0.0.0
Source: global trafficHTTP traffic detected: GET /rules/rule701850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703051v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /roboto/files/roboto-latin-400-normal.woff2 HTTP/1.1Host: fonts.bunny.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://15collinsdental.com.ausec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://fonts.bunny.net/css?family=RobotoAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-admin/admin-ajax.php HTTP/1.1Host: 15collinsdental.com.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1390668112.1728425730; _ga_F9BM9Z1E3T=GS1.1.1728425730.1.1.1728425755.0.0.0
Source: global trafficHTTP traffic detected: GET /rules/rule703551v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703550v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /blogs/ HTTP/1.1Host: 15collinsdental.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1390668112.1728425730; _ga_F9BM9Z1E3T=GS1.1.1728425730.1.1.1728425755.0.0.0
Source: global trafficHTTP traffic detected: GET /rules/rule704001v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704000v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/premium-addons-for-elementor/assets/frontend/min-css/premium-addons.min.css?ver=4.10.49 HTTP/1.1Host: 15collinsdental.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://15collinsdental.com.au/blogs/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1390668112.1728425730; _ga_F9BM9Z1E3T=GS1.1.1728425730.1.1.1728425755.0.0.0Range: bytes=393216-393216If-Range: Mon, 02 Sep 2024 02:41:11 GMT
Source: global trafficHTTP traffic detected: GET /rules/rule703251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/elementor/css/post-1063.css?ver=1725252655 HTTP/1.1Host: 15collinsdental.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://15collinsdental.com.au/blogs/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1390668112.1728425730; _ga_F9BM9Z1E3T=GS1.1.1728425730.1.1.1728425755.0.0.0
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/premium-addons-for-elementor/assets/frontend/min-css/premium-addons.min.css?ver=4.10.49 HTTP/1.1Host: 15collinsdental.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://15collinsdental.com.au/blogs/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1390668112.1728425730; _ga_F9BM9Z1E3T=GS1.1.1728425730.1.1.1728425755.0.0.0Range: bytes=393216-412644If-Range: Mon, 02 Sep 2024 02:41:11 GMT
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/12/Closing-Gaps-1024x410.webp HTTP/1.1Host: 15collinsdental.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://15collinsdental.com.au/blogs/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1390668112.1728425730; _ga_F9BM9Z1E3T=GS1.1.1728425730.1.1.1728425755.0.0.0
Source: global trafficHTTP traffic detected: GET /rules/rule700301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702401v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702400v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/12/General-Dentist-1-1024x410.webp HTTP/1.1Host: 15collinsdental.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://15collinsdental.com.au/blogs/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1390668112.1728425730; _ga_F9BM9Z1E3T=GS1.1.1728425730.1.1.1728425755.0.0.0
Source: global trafficHTTP traffic detected: GET /rules/rule700300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702000v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702001v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702601v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /wp-includes/js/imagesloaded.min.js?ver=5.0.0 HTTP/1.1Host: 15collinsdental.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://15collinsdental.com.au/blogs/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1390668112.1728425730; _ga_F9BM9Z1E3T=GS1.1.1728425730.1.1.1728425755.0.0.0
Source: global trafficHTTP traffic detected: GET /wp-includes/js/masonry.min.js?ver=4.2.2 HTTP/1.1Host: 15collinsdental.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://15collinsdental.com.au/blogs/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1390668112.1728425730; _ga_F9BM9Z1E3T=GS1.1.1728425730.1.1.1728425755.0.0.0
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/blog-designer-pack/assets/js/bdp-public.js?ver=3.4.7 HTTP/1.1Host: 15collinsdental.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://15collinsdental.com.au/blogs/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1390668112.1728425730; _ga_F9BM9Z1E3T=GS1.1.1728425730.1.1.1728425755.0.0.0
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/12/Healthy-Gums-1024x410.webp HTTP/1.1Host: 15collinsdental.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://15collinsdental.com.au/blogs/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1390668112.1728425730; _ga_F9BM9Z1E3T=GS1.1.1728425730.1.1.1728425755.0.0.0
Source: global trafficHTTP traffic detected: GET /rules/rule702600v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/12/Bride-and-Groom-1024x410.webp HTTP/1.1Host: 15collinsdental.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://15collinsdental.com.au/blogs/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1390668112.1728425730; _ga_F9BM9Z1E3T=GS1.1.1728425730.1.1.1728425755.0.0.0
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/12/Celebrity-Smiles-1024x410.webp HTTP/1.1Host: 15collinsdental.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://15collinsdental.com.au/blogs/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1390668112.1728425730; _ga_F9BM9Z1E3T=GS1.1.1728425730.1.1.1728425755.0.0.0
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/12/Closing-Gaps-1024x410.webp HTTP/1.1Host: 15collinsdental.com.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1390668112.1728425730; _ga_F9BM9Z1E3T=GS1.1.1728425730.1.1.1728425765.0.0.0
Source: global trafficHTTP traffic detected: GET /rules/rule703201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/12/General-Dentist-1-1024x410.webp HTTP/1.1Host: 15collinsdental.com.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1390668112.1728425730; _ga_F9BM9Z1E3T=GS1.1.1728425730.1.1.1728425765.0.0.0
Source: global trafficHTTP traffic detected: GET /wp-includes/js/imagesloaded.min.js?ver=5.0.0 HTTP/1.1Host: 15collinsdental.com.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1390668112.1728425730; _ga_F9BM9Z1E3T=GS1.1.1728425730.1.1.1728425765.0.0.0
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/12/All-White-For-Your-Big-Day-1024x410.webp HTTP/1.1Host: 15collinsdental.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://15collinsdental.com.au/blogs/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1390668112.1728425730; _ga_F9BM9Z1E3T=GS1.1.1728425730.1.1.1728425765.0.0.0
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/12/importance-of-missing-teeth-1-1024x410.webp HTTP/1.1Host: 15collinsdental.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://15collinsdental.com.au/blogs/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1390668112.1728425730; _ga_F9BM9Z1E3T=GS1.1.1728425730.1.1.1728425765.0.0.0
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/12/smile-makeover-1024x410.webp HTTP/1.1Host: 15collinsdental.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://15collinsdental.com.au/blogs/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1390668112.1728425730; _ga_F9BM9Z1E3T=GS1.1.1728425730.1.1.1728425765.0.0.0
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/blog-designer-pack/assets/js/bdp-public.js?ver=3.4.7 HTTP/1.1Host: 15collinsdental.com.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1390668112.1728425730; _ga_F9BM9Z1E3T=GS1.1.1728425730.1.1.1728425765.0.0.0
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/12/missing-teeth-options-1024x410.webp HTTP/1.1Host: 15collinsdental.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://15collinsdental.com.au/blogs/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1390668112.1728425730; _ga_F9BM9Z1E3T=GS1.1.1728425730.1.1.1728425765.0.0.0
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/12/Healthy-Gums-1024x410.webp HTTP/1.1Host: 15collinsdental.com.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1390668112.1728425730; _ga_F9BM9Z1E3T=GS1.1.1728425730.1.1.1728425765.0.0.0
Source: global trafficHTTP traffic detected: GET /wp-includes/js/masonry.min.js?ver=4.2.2 HTTP/1.1Host: 15collinsdental.com.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1390668112.1728425730; _ga_F9BM9Z1E3T=GS1.1.1728425730.1.1.1728425765.0.0.0
Source: global trafficHTTP traffic detected: GET /rules/rule700651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/12/invisalign-1024x410.webp HTTP/1.1Host: 15collinsdental.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://15collinsdental.com.au/blogs/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1390668112.1728425730; _ga_F9BM9Z1E3T=GS1.1.1728425730.1.1.1728425765.0.0.0
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/12/Bride-and-Groom-1024x410.webp HTTP/1.1Host: 15collinsdental.com.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1390668112.1728425730; _ga_F9BM9Z1E3T=GS1.1.1728425730.1.1.1728425765.0.0.0
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/12/Celebrity-Smiles-1024x410.webp HTTP/1.1Host: 15collinsdental.com.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1390668112.1728425730; _ga_F9BM9Z1E3T=GS1.1.1728425730.1.1.1728425765.0.0.0
Source: global trafficHTTP traffic detected: GET /rules/rule700650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703301v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703300v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/12/missing-teeth-options-1024x410.webp HTTP/1.1Host: 15collinsdental.com.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1390668112.1728425730; _ga_F9BM9Z1E3T=GS1.1.1728425730.1.1.1728425765.0.0.0
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/12/importance-of-missing-teeth-1-1024x410.webp HTTP/1.1Host: 15collinsdental.com.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1390668112.1728425730; _ga_F9BM9Z1E3T=GS1.1.1728425730.1.1.1728425765.0.0.0
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/12/All-White-For-Your-Big-Day-1024x410.webp HTTP/1.1Host: 15collinsdental.com.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1390668112.1728425730; _ga_F9BM9Z1E3T=GS1.1.1728425730.1.1.1728425765.0.0.0
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/12/smile-makeover-1024x410.webp HTTP/1.1Host: 15collinsdental.com.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1390668112.1728425730; _ga_F9BM9Z1E3T=GS1.1.1728425730.1.1.1728425765.0.0.0
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/12/invisalign-1024x410.webp HTTP/1.1Host: 15collinsdental.com.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1390668112.1728425730; _ga_F9BM9Z1E3T=GS1.1.1728425730.1.1.1728425765.0.0.0
Source: global trafficHTTP traffic detected: GET /rules/rule701101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120128v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120607v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230104v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230157v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230158v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230164v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230162v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120603v8s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230166v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230165v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230167v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /contact-us HTTP/1.1Host: 15collinsdental.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1390668112.1728425730; _ga_F9BM9Z1E3T=GS1.1.1728425730.1.1.1728425765.0.0.0
Source: global trafficHTTP traffic detected: GET /contact-us/ HTTP/1.1Host: 15collinsdental.com.auConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1390668112.1728425730; _ga_F9BM9Z1E3T=GS1.1.1728425730.1.1.1728425765.0.0.0
Source: global trafficHTTP traffic detected: GET /rules/rule230168v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230169v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230170v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230171v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230172v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230173v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230174v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224900v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704100v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704200v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704101v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704201v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704151v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704150v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120119v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule226009v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /wp-admin/admin-ajax.php HTTP/1.1Host: 15collinsdental.com.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1390668112.1728425730; _ga_F9BM9Z1E3T=GS1.1.1728425730.1.1.1728425773.0.0.0
Source: global trafficHTTP traffic detected: GET /cosmetic-dentistry HTTP/1.1Host: 15collinsdental.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1390668112.1728425730; _ga_F9BM9Z1E3T=GS1.1.1728425730.1.1.1728425773.0.0.0
Source: global trafficHTTP traffic detected: GET /cosmetic-dentistry/ HTTP/1.1Host: 15collinsdental.com.auConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1390668112.1728425730; _ga_F9BM9Z1E3T=GS1.1.1728425730.1.1.1728425773.0.0.0
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/premium-addons-elementor/pa-frontend-c81e3be9f.min.css?ver=1728425777 HTTP/1.1Host: 15collinsdental.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://15collinsdental.com.au/cosmetic-dentistry/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1390668112.1728425730; _ga_F9BM9Z1E3T=GS1.1.1728425730.1.1.1728425773.0.0.0
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/elementor/css/post-152.css?ver=1725251865 HTTP/1.1Host: 15collinsdental.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://15collinsdental.com.au/cosmetic-dentistry/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1390668112.1728425730; _ga_F9BM9Z1E3T=GS1.1.1728425730.1.1.1728425773.0.0.0
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/12/Cosmetic-Dentistry%E2%80%8B-Image-1.webp HTTP/1.1Host: 15collinsdental.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://15collinsdental.com.au/cosmetic-dentistry/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1390668112.1728425730; _ga_F9BM9Z1E3T=GS1.1.1728425730.1.1.1728425773.0.0.0
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/12/Cosmetic-Dentistry%E2%80%8B-Image-2.webp HTTP/1.1Host: 15collinsdental.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://15collinsdental.com.au/cosmetic-dentistry/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1390668112.1728425730; _ga_F9BM9Z1E3T=GS1.1.1728425730.1.1.1728425773.0.0.0
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/elementor/css/post-165.css?ver=1725251865 HTTP/1.1Host: 15collinsdental.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://15collinsdental.com.au/cosmetic-dentistry/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1390668112.1728425730; _ga_F9BM9Z1E3T=GS1.1.1728425730.1.1.1728425773.0.0.0
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/12/Cosmetic-Dentistry%E2%80%8B-Banner-1.webp HTTP/1.1Host: 15collinsdental.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://15collinsdental.com.au/wp-content/uploads/elementor/css/post-152.css?ver=1725251865Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1390668112.1728425730; _ga_F9BM9Z1E3T=GS1.1.1728425730.1.1.1728425773.0.0.0
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/12/Cosmetic-Dentistry-Line.webp HTTP/1.1Host: 15collinsdental.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://15collinsdental.com.au/cosmetic-dentistry/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1390668112.1728425730; _ga_F9BM9Z1E3T=GS1.1.1728425730.1.1.1728425773.0.0.0
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/elementor/css/post-226.css?ver=1725251865 HTTP/1.1Host: 15collinsdental.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://15collinsdental.com.au/cosmetic-dentistry/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1390668112.1728425730; _ga_F9BM9Z1E3T=GS1.1.1728425730.1.1.1728425773.0.0.0
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/elementor/css/post-249.css?ver=1725251865 HTTP/1.1Host: 15collinsdental.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://15collinsdental.com.au/cosmetic-dentistry/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1390668112.1728425730; _ga_F9BM9Z1E3T=GS1.1.1728425730.1.1.1728425773.0.0.0
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/premium-addons-elementor/pa-frontend-c81e3be9f.min.js?ver=1728425777 HTTP/1.1Host: 15collinsdental.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://15collinsdental.com.au/cosmetic-dentistry/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1390668112.1728425730; _ga_F9BM9Z1E3T=GS1.1.1728425730.1.1.1728425773.0.0.0
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/12/Cosmetic-Dentistry%E2%80%8B-Image-1.webp HTTP/1.1Host: 15collinsdental.com.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1390668112.1728425730; _ga_F9BM9Z1E3T=GS1.1.1728425730.1.1.1728425778.0.0.0
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/12/Cosmetic-Dentistry%E2%80%8B-Image-2.webp HTTP/1.1Host: 15collinsdental.com.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1390668112.1728425730; _ga_F9BM9Z1E3T=GS1.1.1728425730.1.1.1728425778.0.0.0
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/12/Cosmetic-Dentistry-Smile.webp HTTP/1.1Host: 15collinsdental.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://15collinsdental.com.au/wp-content/uploads/elementor/css/post-152.css?ver=1725251865Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1390668112.1728425730; _ga_F9BM9Z1E3T=GS1.1.1728425730.1.1.1728425778.0.0.0
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/12/Cosmetic-Dentistry-Line.webp HTTP/1.1Host: 15collinsdental.com.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1390668112.1728425730; _ga_F9BM9Z1E3T=GS1.1.1728425730.1.1.1728425778.0.0.0
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/12/Cosmetic-Dentistry%E2%80%8B-Banner-1.webp HTTP/1.1Host: 15collinsdental.com.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1390668112.1728425730; _ga_F9BM9Z1E3T=GS1.1.1728425730.1.1.1728425778.0.0.0
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/premium-addons-elementor/pa-frontend-c81e3be9f.min.js?ver=1728425777 HTTP/1.1Host: 15collinsdental.com.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1390668112.1728425730; _ga_F9BM9Z1E3T=GS1.1.1728425730.1.1.1728425778.0.0.0
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/12/Cosmetic-Dentistry-Smile.webp HTTP/1.1Host: 15collinsdental.com.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1390668112.1728425730; _ga_F9BM9Z1E3T=GS1.1.1728425730.1.1.1728425778.0.0.0
Source: global trafficHTTP traffic detected: GET /whitening HTTP/1.1Host: 15collinsdental.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1390668112.1728425730; _ga_F9BM9Z1E3T=GS1.1.1728425730.1.1.1728425778.0.0.0
Source: global trafficHTTP traffic detected: GET /whitening/ HTTP/1.1Host: 15collinsdental.com.auConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1390668112.1728425730; _ga_F9BM9Z1E3T=GS1.1.1728425730.1.1.1728425778.0.0.0
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/premium-addons-elementor/pa-frontend-3b2f3fa34.min.css?ver=1728425783 HTTP/1.1Host: 15collinsdental.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://15collinsdental.com.au/whitening/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1390668112.1728425730; _ga_F9BM9Z1E3T=GS1.1.1728425730.1.1.1728425778.0.0.0
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/elementor/css/post-579.css?ver=1725268246 HTTP/1.1Host: 15collinsdental.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://15collinsdental.com.au/whitening/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1390668112.1728425730; _ga_F9BM9Z1E3T=GS1.1.1728425730.1.1.1728425778.0.0.0
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/elementor/css/post-641.css?ver=1725268248 HTTP/1.1Host: 15collinsdental.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://15collinsdental.com.au/whitening/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1390668112.1728425730; _ga_F9BM9Z1E3T=GS1.1.1728425730.1.1.1728425778.0.0.0
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/elementor/css/post-645.css?ver=1725268248 HTTP/1.1Host: 15collinsdental.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://15collinsdental.com.au/whitening/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1390668112.1728425730; _ga_F9BM9Z1E3T=GS1.1.1728425730.1.1.1728425778.0.0.0
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/premium-addons-elementor/pa-frontend-3b2f3fa34.min.js?ver=1728425783 HTTP/1.1Host: 15collinsdental.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://15collinsdental.com.au/whitening/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1390668112.1728425730; _ga_F9BM9Z1E3T=GS1.1.1728425730.1.1.1728425778.0.0.0
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/01/Whitening-Background.webp HTTP/1.1Host: 15collinsdental.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://15collinsdental.com.au/wp-content/uploads/elementor/css/post-579.css?ver=1725268246Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1390668112.1728425730; _ga_F9BM9Z1E3T=GS1.1.1728425730.1.1.1728425778.0.0.0
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/12/Pointing-Teeth.webp HTTP/1.1Host: 15collinsdental.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://15collinsdental.com.au/wp-content/uploads/elementor/css/post-579.css?ver=1725268246Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1390668112.1728425730; _ga_F9BM9Z1E3T=GS1.1.1728425730.1.1.1728425778.0.0.0
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/premium-addons-elementor/pa-frontend-3b2f3fa34.min.js?ver=1728425783 HTTP/1.1Host: 15collinsdental.com.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1390668112.1728425730; _ga_F9BM9Z1E3T=GS1.1.1728425730.1.1.1728425784.0.0.0
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/12/Pointing-Teeth.webp HTTP/1.1Host: 15collinsdental.com.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1390668112.1728425730; _ga_F9BM9Z1E3T=GS1.1.1728425730.1.1.1728425784.0.0.0
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/01/Whitening-Background.webp HTTP/1.1Host: 15collinsdental.com.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1390668112.1728425730; _ga_F9BM9Z1E3T=GS1.1.1728425730.1.1.1728425784.0.0.0
Source: global trafficHTTP traffic detected: GET /invisalign-and-orthodontics/ HTTP/1.1Host: 15collinsdental.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1390668112.1728425730; _ga_F9BM9Z1E3T=GS1.1.1728425730.1.1.1728425784.0.0.0
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/premium-addons-elementor/pa-frontend-bd9f5c165.min.css?ver=1728425789 HTTP/1.1Host: 15collinsdental.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://15collinsdental.com.au/invisalign-and-orthodontics/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1390668112.1728425730; _ga_F9BM9Z1E3T=GS1.1.1728425730.1.1.1728425784.0.0.0
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/elementor/css/post-422.css?ver=1725308212 HTTP/1.1Host: 15collinsdental.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://15collinsdental.com.au/invisalign-and-orthodontics/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1390668112.1728425730; _ga_F9BM9Z1E3T=GS1.1.1728425730.1.1.1728425784.0.0.0
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/12/Invisalign-Orthodontics-Banner.webp HTTP/1.1Host: 15collinsdental.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://15collinsdental.com.au/wp-content/uploads/elementor/css/post-422.css?ver=1725308212Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1390668112.1728425730; _ga_F9BM9Z1E3T=GS1.1.1728425730.1.1.1728425784.0.0.0
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/elementor/css/post-428.css?ver=1725308212 HTTP/1.1Host: 15collinsdental.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://15collinsdental.com.au/invisalign-and-orthodontics/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1390668112.1728425730; _ga_F9BM9Z1E3T=GS1.1.1728425730.1.1.1728425784.0.0.0
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/elementor/css/post-434.css?ver=1725308212 HTTP/1.1Host: 15collinsdental.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://15collinsdental.com.au/invisalign-and-orthodontics/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1390668112.1728425730; _ga_F9BM9Z1E3T=GS1.1.1728425730.1.1.1728425784.0.0.0
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/elementor/css/post-437.css?ver=1725308213 HTTP/1.1Host: 15collinsdental.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://15collinsdental.com.au/invisalign-and-orthodontics/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1390668112.1728425730; _ga_F9BM9Z1E3T=GS1.1.1728425730.1.1.1728425784.0.0.0
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/elementor/css/post-452.css?ver=1725308213 HTTP/1.1Host: 15collinsdental.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://15collinsdental.com.au/invisalign-and-orthodontics/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1390668112.1728425730; _ga_F9BM9Z1E3T=GS1.1.1728425730.1.1.1728425790.0.0.0
Source: chromecache_404.4.drString found in binary or memory: <script type="application/ld+json">{"@context":"https:\/\/schema.org","@graph":[{"@type":"WPHeader","url":"https:\/\/15collinsdental.com.au\/","headline":"Dentist Collins Street | Collins Street Dentist |15 Collins Dental","description":"Introducing 15 Collins Dental, your top-rated dentist in the heart of Melbourne. Visit us for comprehensive dental care from our highly experienced team."},{"@type":"WPFooter","url":"https:\/\/15collinsdental.com.au\/","headline":"Dentist Collins Street | Collins Street Dentist |15 Collins Dental","description":"Introducing 15 Collins Dental, your top-rated dentist in the heart of Melbourne. Visit us for comprehensive dental care from our highly experienced team.","copyrightYear":"2024"},{"@type":"MedicalOrganization","@id":"https:\/\/15collinsdental.com.au\/#schema-publishing-organization","url":"https:\/\/15collinsdental.com.au","name":"15 Collins Dental","logo":{"@type":"ImageObject","@id":"https:\/\/15collinsdental.com.au\/#schema-organization-logo","url":"https:\/\/15collinsdental.com.au\/wp-content\/uploads\/2024\/03\/15-Collins-Dental.png","height":60,"width":60},"image":{"@type":"ImageObject","@id":"https:\/\/15collinsdental.com.au\/#schema-organization-logo","url":"https:\/\/15collinsdental.com.au\/wp-content\/uploads\/2024\/03\/15-Collins-Dental.png","height":60,"width":60},"description":"","contactPoint":{"@type":"ContactPoint","contactType":"customer support","telephone":"(03) 7066 8888","url":"https:\/\/15collinsdental.com.au\/contact-us\/"},"sameAs":["https:\/\/www.facebook.com\/profile.php?id=61550335842424","https:\/\/www.instagram.com\/15collinsdental\/?hl=en"]},{"@type":"WebSite","@id":"https:\/\/15collinsdental.com.au\/#schema-website","url":"https:\/\/15collinsdental.com.au","name":"15 Collins Dental","encoding":"UTF-8","potentialAction":{"@type":"SearchAction","target":"https:\/\/15collinsdental.com.au\/search\/{search_term_string}\/","query-input":"required name=search_term_string"},"image":{"@type":"ImageObject","@id":"https:\/\/15collinsdental.com.au\/#schema-site-logo","url":"https:\/\/15collinsdental.com.au\/wp-content\/uploads\/2024\/03\/15-Collins-Dental.png","height":256,"width":498}},{"@type":"BreadcrumbList","@id":"https:\/\/15collinsdental.com.au\/#breadcrumb","itemListElement":[{"@type":"ListItem","position":1,"name":"Home"}]},{"@type":"Person","@id":"https:\/\/15collinsdental.com.au\/author\/joe\/#schema-author","name":"joe"},{"@type":"WebPage","@id":"https:\/\/15collinsdental.com.au\/#schema-webpage","isPartOf":{"@id":"https:\/\/15collinsdental.com.au\/#schema-website"},"publisher":{"@id":"https:\/\/15collinsdental.com.au\/#schema-publishing-organization"},"url":"https:\/\/15collinsdental.com.au\/"},{"@type":"Article","mainEntityOfPage":{"@id":"https:\/\/15collinsdental.com.au\/#schema-webpage"},"author":{"@id":"https:\/\/15collinsdental.com.au\/author\/joe\/#schema-author"},"publisher":{"@id":"https:\/\/15collinsdental.com.au\/#schema-publishing-organization"},"dateModified":"2
Source: chromecache_293.4.dr, chromecache_268.4.drString found in binary or memory: Math.round(q);u["gtm.videoElapsedTime"]=Math.round(f);u["gtm.videoPercent"]=r;u["gtm.videoVisible"]=t;return u},bk:function(){e=zb()},nd:function(){d()}}};var gc=la(["data-gtm-yt-inspected-"]),LC=["www.youtube.com","www.youtube-nocookie.com"],MC,NC=!1; equals www.youtube.com (Youtube)
Source: chromecache_293.4.dr, chromecache_268.4.drString found in binary or memory: c?"runIfCanceled":"runIfUncanceled",[]);if(!g.length)return!0;var k=rA(a,c,e);Q(121);if(k["gtm.elementUrl"]==="https://www.facebook.com/tr/")return Q(122),!0;if(d&&f){for(var m=Kb(b,g.length),n=0;n<g.length;++n)g[n](k,m);return m.done}for(var p=0;p<g.length;++p)g[p](k,function(){});return!0},uA=function(){var a=[],b=function(c){return pb(a,function(d){return d.form===c})};return{store:function(c,d){var e=b(c);e?e.button=d:a.push({form:c,button:d})},get:function(c){var d=b(c);return d?d.button:null}}}, equals www.facebook.com (Facebook)
Source: chromecache_293.4.dr, chromecache_268.4.drString found in binary or memory: if(!(e||f||g||k.length||m.length))return;var p={hh:e,fh:f,gh:g,Rh:k,Sh:m,He:n,Cb:b},q=C.YT;if(q)return q.ready&&q.ready(d),b;var r=C.onYouTubeIframeAPIReady;C.onYouTubeIframeAPIReady=function(){r&&r();d()};F(function(){for(var t=E.getElementsByTagName("script"),v=t.length,u=0;u<v;u++){var w=t[u].getAttribute("src");if(WC(w,"iframe_api")||WC(w,"player_api"))return b}for(var x=E.getElementsByTagName("iframe"),y=x.length,A=0;A<y;A++)if(!NC&&UC(x[A],p.He))return wc("https://www.youtube.com/iframe_api"), equals www.youtube.com (Youtube)
Source: chromecache_293.4.dr, chromecache_268.4.drString found in binary or memory: var YB=function(a,b,c,d,e){var f=Pz("fsl",c?"nv.mwt":"mwt",0),g;g=c?Pz("fsl","nv.ids",[]):Pz("fsl","ids",[]);if(!g.length)return!0;var k=Uz(a,"gtm.formSubmit",g),m=a.action;m&&m.tagName&&(m=a.cloneNode(!1).action);Q(121);if(m==="https://www.facebook.com/tr/")return Q(122),!0;k["gtm.elementUrl"]=m;k["gtm.formCanceled"]=c;a.getAttribute("name")!=null&&(k["gtm.interactedFormName"]=a.getAttribute("name"));e&&(k["gtm.formSubmitElement"]=e,k["gtm.formSubmitElementText"]=e.value);if(d&&f){if(!Cy(k,Ey(b, equals www.facebook.com (Facebook)
Source: global trafficDNS traffic detected: DNS query: birdseyedental.com.au
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: 15collinsdental.com.au
Source: global trafficDNS traffic detected: DNS query: fonts.bunny.net
Source: unknownHTTP traffic detected: POST /wp-admin/admin-ajax.php HTTP/1.1Host: 15collinsdental.com.auConnection: keep-aliveContent-Length: 199sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*Content-Type: application/x-www-form-urlencoded; charset=UTF-8X-Requested-With: XMLHttpRequestsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://15collinsdental.com.auSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://15collinsdental.com.au/contact-us/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1390668112.1728425730; _ga_F9BM9Z1E3T=GS1.1.1728425730.1.1.1728425755.0.0.0
Source: chromecache_428.4.dr, chromecache_223.4.drString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
Source: chromecache_271.4.dr, chromecache_396.4.dr, chromecache_409.4.dr, chromecache_454.4.dr, chromecache_347.4.dr, chromecache_311.4.drString found in binary or memory: http://www.gnu.org/licenses/gpl-3.0.html)
Source: chromecache_449.4.dr, chromecache_346.4.drString found in binary or memory: http://www.smartmenus.org/
Source: chromecache_408.4.drString found in binary or memory: https://15collinsdental.com.au
Source: chromecache_408.4.drString found in binary or memory: https://15collinsdental.com.au/
Source: chromecache_260.4.drString found in binary or memory: https://15collinsdental.com.au/?p=1063
Source: chromecache_263.4.drString found in binary or memory: https://15collinsdental.com.au/?p=152
Source: chromecache_358.4.drString found in binary or memory: https://15collinsdental.com.au/?p=422
Source: chromecache_329.4.drString found in binary or memory: https://15collinsdental.com.au/?p=579
Source: chromecache_408.4.drString found in binary or memory: https://15collinsdental.com.au/?p=784
Source: chromecache_408.4.drString found in binary or memory: https://15collinsdental.com.au/about-us/
Source: chromecache_260.4.drString found in binary or memory: https://15collinsdental.com.au/all-white-for-your-big-day/
Source: chromecache_260.4.drString found in binary or memory: https://15collinsdental.com.au/am-i-a-candidate-for-a-smile-makeover/
Source: chromecache_408.4.drString found in binary or memory: https://15collinsdental.com.au/blogs/
Source: chromecache_260.4.drString found in binary or memory: https://15collinsdental.com.au/celebrity-smiles-and-cosmetic-dentistry/
Source: chromecache_404.4.dr, chromecache_263.4.dr, chromecache_260.4.dr, chromecache_358.4.dr, chromecache_329.4.dr, chromecache_408.4.drString found in binary or memory: https://15collinsdental.com.au/comments/feed/
Source: chromecache_408.4.drString found in binary or memory: https://15collinsdental.com.au/contact-us/
Source: chromecache_408.4.drString found in binary or memory: https://15collinsdental.com.au/cosmetic-dentistry/
Source: chromecache_408.4.drString found in binary or memory: https://15collinsdental.com.au/emergency/
Source: chromecache_404.4.dr, chromecache_263.4.dr, chromecache_260.4.dr, chromecache_358.4.dr, chromecache_329.4.dr, chromecache_408.4.drString found in binary or memory: https://15collinsdental.com.au/feed/
Source: chromecache_408.4.drString found in binary or memory: https://15collinsdental.com.au/general-check-up/
Source: chromecache_408.4.drString found in binary or memory: https://15collinsdental.com.au/gum-treatment/
Source: chromecache_260.4.drString found in binary or memory: https://15collinsdental.com.au/heres-to-the-bride-the-groom-and-their-beautiful-healthy-smiles/
Source: chromecache_404.4.dr, chromecache_263.4.dr, chromecache_260.4.dr, chromecache_358.4.dr, chromecache_329.4.dr, chromecache_408.4.drString found in binary or memory: https://15collinsdental.com.au/hoc07udqtz4c/
Source: chromecache_408.4.drString found in binary or memory: https://15collinsdental.com.au/invisalign-and-orthodontics/
Source: chromecache_260.4.drString found in binary or memory: https://15collinsdental.com.au/is-closing-the-gaps-in-your-teeth-worth-it/
Source: chromecache_408.4.drString found in binary or memory: https://15collinsdental.com.au/mouthguards-and-nightguards/
Source: chromecache_408.4.drString found in binary or memory: https://15collinsdental.com.au/payment/
Source: chromecache_408.4.drString found in binary or memory: https://15collinsdental.com.au/practice-gallery/
Source: chromecache_408.4.drString found in binary or memory: https://15collinsdental.com.au/restorative/
Source: chromecache_260.4.drString found in binary or memory: https://15collinsdental.com.au/the-importance-of-replacing-missing-teeth/
Source: chromecache_408.4.drString found in binary or memory: https://15collinsdental.com.au/video/
Source: chromecache_260.4.drString found in binary or memory: https://15collinsdental.com.au/what-is-the-best-teeth-straightening-option-for-me/
Source: chromecache_408.4.drString found in binary or memory: https://15collinsdental.com.au/whitening/
Source: chromecache_260.4.drString found in binary or memory: https://15collinsdental.com.au/why-healthy-gums-are-important/
Source: chromecache_404.4.dr, chromecache_263.4.dr, chromecache_260.4.dr, chromecache_358.4.dr, chromecache_329.4.dr, chromecache_408.4.drString found in binary or memory: https://15collinsdental.com.au/wp-content/plugins/bdthemes-prime-slider-lite/assets/css/bdt-uikit.cs
Source: chromecache_404.4.dr, chromecache_263.4.dr, chromecache_260.4.dr, chromecache_358.4.dr, chromecache_329.4.dr, chromecache_408.4.drString found in binary or memory: https://15collinsdental.com.au/wp-content/plugins/bdthemes-prime-slider-lite/assets/css/prime-slider
Source: chromecache_404.4.dr, chromecache_263.4.dr, chromecache_260.4.dr, chromecache_358.4.dr, chromecache_329.4.dr, chromecache_408.4.drString found in binary or memory: https://15collinsdental.com.au/wp-content/plugins/bdthemes-prime-slider-lite/assets/js/bdt-uikit.min
Source: chromecache_404.4.dr, chromecache_263.4.dr, chromecache_260.4.dr, chromecache_358.4.dr, chromecache_329.4.dr, chromecache_408.4.drString found in binary or memory: https://15collinsdental.com.au/wp-content/plugins/bdthemes-prime-slider-lite/assets/js/prime-slider-
Source: chromecache_404.4.dr, chromecache_263.4.dr, chromecache_260.4.dr, chromecache_358.4.dr, chromecache_329.4.dr, chromecache_408.4.drString found in binary or memory: https://15collinsdental.com.au/wp-content/plugins/blog-designer-pack/assets/css/bdp-public.css?ver=3
Source: chromecache_404.4.dr, chromecache_263.4.dr, chromecache_260.4.dr, chromecache_358.4.dr, chromecache_329.4.dr, chromecache_408.4.drString found in binary or memory: https://15collinsdental.com.au/wp-content/plugins/blog-designer-pack/assets/css/slick.css?ver=3.4.7
Source: chromecache_260.4.drString found in binary or memory: https://15collinsdental.com.au/wp-content/plugins/blog-designer-pack/assets/images/ajax-loader.gif
Source: chromecache_260.4.drString found in binary or memory: https://15collinsdental.com.au/wp-content/plugins/blog-designer-pack/assets/js/bdp-public.js?ver=3.4
Source: chromecache_404.4.dr, chromecache_263.4.dr, chromecache_260.4.dr, chromecache_358.4.dr, chromecache_329.4.dr, chromecache_408.4.drString found in binary or memory: https://15collinsdental.com.au/wp-content/plugins/contact-form-7/includes/css/styles.css?ver=5.9.8
Source: chromecache_404.4.dr, chromecache_263.4.dr, chromecache_260.4.dr, chromecache_358.4.dr, chromecache_329.4.dr, chromecache_408.4.drString found in binary or memory: https://15collinsdental.com.au/wp-content/plugins/contact-form-7/includes/js/index.js?ver=5.9.8
Source: chromecache_404.4.dr, chromecache_263.4.dr, chromecache_260.4.dr, chromecache_358.4.dr, chromecache_329.4.dr, chromecache_408.4.drString found in binary or memory: https://15collinsdental.com.au/wp-content/plugins/contact-form-7/includes/swv/js/index.js?ver=5.9.8
Source: chromecache_404.4.dr, chromecache_263.4.dr, chromecache_260.4.dr, chromecache_358.4.dr, chromecache_329.4.dr, chromecache_408.4.drString found in binary or memory: https://15collinsdental.com.au/wp-content/plugins/elementor-pro/assets/css/frontend-lite.min.css?ver
Source: chromecache_404.4.dr, chromecache_263.4.dr, chromecache_260.4.dr, chromecache_358.4.dr, chromecache_329.4.dr, chromecache_408.4.drString found in binary or memory: https://15collinsdental.com.au/wp-content/plugins/elementor-pro/assets/css/widget-nav-menu.min.css
Source: chromecache_404.4.dr, chromecache_263.4.dr, chromecache_260.4.dr, chromecache_358.4.dr, chromecache_329.4.dr, chromecache_408.4.drString found in binary or memory: https://15collinsdental.com.au/wp-content/plugins/elementor-pro/assets/js/frontend.min.js?ver=3.17.0
Source: chromecache_404.4.dr, chromecache_263.4.dr, chromecache_260.4.dr, chromecache_358.4.dr, chromecache_329.4.dr, chromecache_408.4.drString found in binary or memory: https://15collinsdental.com.au/wp-content/plugins/elementor-pro/assets/js/preloaded-elements-handler
Source: chromecache_404.4.dr, chromecache_263.4.dr, chromecache_260.4.dr, chromecache_358.4.dr, chromecache_329.4.dr, chromecache_408.4.drString found in binary or memory: https://15collinsdental.com.au/wp-content/plugins/elementor-pro/assets/js/webpack-pro.runtime.min.js
Source: chromecache_404.4.dr, chromecache_263.4.dr, chromecache_260.4.dr, chromecache_358.4.dr, chromecache_329.4.dr, chromecache_408.4.drString found in binary or memory: https://15collinsdental.com.au/wp-content/plugins/elementor-pro/assets/lib/smartmenus/jquery.smartme
Source: chromecache_404.4.dr, chromecache_263.4.dr, chromecache_260.4.dr, chromecache_358.4.dr, chromecache_329.4.dr, chromecache_408.4.drString found in binary or memory: https://15collinsdental.com.au/wp-content/plugins/elementor/assets/css/frontend-lite.min.css?ver=3.2
Source: chromecache_404.4.dr, chromecache_263.4.dr, chromecache_260.4.dr, chromecache_358.4.dr, chromecache_329.4.dr, chromecache_408.4.drString found in binary or memory: https://15collinsdental.com.au/wp-content/plugins/elementor/assets/css/widget-icon-box.min.css
Source: chromecache_404.4.dr, chromecache_263.4.dr, chromecache_260.4.dr, chromecache_358.4.dr, chromecache_329.4.dr, chromecache_408.4.drString found in binary or memory: https://15collinsdental.com.au/wp-content/plugins/elementor/assets/js/frontend-modules.min.js?ver=3.
Source: chromecache_404.4.dr, chromecache_263.4.dr, chromecache_260.4.dr, chromecache_358.4.dr, chromecache_329.4.dr, chromecache_408.4.drString found in binary or memory: https://15collinsdental.com.au/wp-content/plugins/elementor/assets/js/frontend.min.js?ver=3.23.4
Source: chromecache_404.4.dr, chromecache_263.4.dr, chromecache_260.4.dr, chromecache_358.4.dr, chromecache_329.4.dr, chromecache_408.4.drString found in binary or memory: https://15collinsdental.com.au/wp-content/plugins/elementor/assets/js/webpack.runtime.min.js?ver=3.2
Source: chromecache_404.4.dr, chromecache_263.4.dr, chromecache_358.4.dr, chromecache_329.4.drString found in binary or memory: https://15collinsdental.com.au/wp-content/plugins/elementor/assets/lib/font-awesome/css/all.min.css?
Source: chromecache_404.4.drString found in binary or memory: https://15collinsdental.com.au/wp-content/plugins/elementor/assets/lib/jquery-numerator/jquery-numer
Source: chromecache_404.4.dr, chromecache_263.4.dr, chromecache_260.4.dr, chromecache_358.4.dr, chromecache_329.4.dr, chromecache_408.4.drString found in binary or memory: https://15collinsdental.com.au/wp-content/plugins/elementor/assets/lib/swiper/v8/css/swiper.min.css?
Source: chromecache_404.4.dr, chromecache_263.4.dr, chromecache_260.4.dr, chromecache_358.4.dr, chromecache_329.4.dr, chromecache_408.4.drString found in binary or memory: https://15collinsdental.com.au/wp-content/plugins/elementor/assets/lib/waypoints/waypoints.min.js?ve
Source: chromecache_408.4.drString found in binary or memory: https://15collinsdental.com.au/wp-content/plugins/essential-addons-for-elementor-lite/assets/front-e
Source: chromecache_408.4.drString found in binary or memory: https://15collinsdental.com.au/wp-content/plugins/forminator/assets/css/intlTelInput.min.css?ver=4.0
Source: chromecache_408.4.drString found in binary or memory: https://15collinsdental.com.au/wp-content/plugins/forminator/assets/forminator-ui/css/forminator-ico
Source: chromecache_408.4.drString found in binary or memory: https://15collinsdental.com.au/wp-content/plugins/forminator/assets/forminator-ui/css/src/form/formi
Source: chromecache_408.4.drString found in binary or memory: https://15collinsdental.com.au/wp-content/plugins/forminator/assets/forminator-ui/css/src/forminator
Source: chromecache_408.4.drString found in binary or memory: https://15collinsdental.com.au/wp-content/plugins/forminator/assets/forminator-ui/css/src/grid/formi
Source: chromecache_408.4.drString found in binary or memory: https://15collinsdental.com.au/wp-content/plugins/forminator/assets/forminator-ui/js/forminator-form
Source: chromecache_408.4.drString found in binary or memory: https://15collinsdental.com.au/wp-content/plugins/forminator/assets/js/library/cleave-phone.i18n.js?
Source: chromecache_408.4.drString found in binary or memory: https://15collinsdental.com.au/wp-content/plugins/forminator/assets/js/library/cleave.min.js?ver=1.2
Source: chromecache_408.4.drString found in binary or memory: https://15collinsdental.com.au/wp-content/plugins/forminator/assets/js/library/intlTelInput.min.js?v
Source: chromecache_408.4.drString found in binary or memory: https://15collinsdental.com.au/wp-content/plugins/forminator/assets/js/library/jquery.validate.min.j
Source: chromecache_408.4.drString found in binary or memory: https://15collinsdental.com.au/wp-content/plugins/forminator/build/front/front.multi.min.js?ver=1.28
Source: chromecache_404.4.dr, chromecache_263.4.dr, chromecache_260.4.dr, chromecache_358.4.dr, chromecache_329.4.dr, chromecache_408.4.drString found in binary or memory: https://15collinsdental.com.au/wp-content/plugins/header-footer-elementor/assets/css/header-footer-e
Source: chromecache_404.4.dr, chromecache_263.4.dr, chromecache_260.4.dr, chromecache_358.4.dr, chromecache_329.4.dr, chromecache_408.4.drString found in binary or memory: https://15collinsdental.com.au/wp-content/plugins/header-footer-elementor/inc/widgets-css/frontend.c
Source: chromecache_404.4.dr, chromecache_263.4.dr, chromecache_260.4.dr, chromecache_358.4.dr, chromecache_329.4.dr, chromecache_408.4.drString found in binary or memory: https://15collinsdental.com.au/wp-content/plugins/premium-addons-for-elementor/assets/frontend/min-c
Source: chromecache_329.4.dr, chromecache_408.4.drString found in binary or memory: https://15collinsdental.com.au/wp-content/plugins/premium-addons-for-elementor/assets/frontend/min-j
Source: chromecache_404.4.dr, chromecache_263.4.dr, chromecache_260.4.dr, chromecache_358.4.dr, chromecache_329.4.dr, chromecache_408.4.drString found in binary or memory: https://15collinsdental.com.au/wp-content/themes/generatepress/assets/css/main.min.css?ver=3.3.1
Source: chromecache_404.4.dr, chromecache_263.4.dr, chromecache_260.4.dr, chromecache_358.4.dr, chromecache_329.4.dr, chromecache_408.4.drString found in binary or memory: https://15collinsdental.com.au/wp-content/themes/generatepress/assets/js/classList.min.js?ver=3.3.1
Source: chromecache_404.4.dr, chromecache_263.4.dr, chromecache_260.4.dr, chromecache_358.4.dr, chromecache_329.4.dr, chromecache_408.4.drString found in binary or memory: https://15collinsdental.com.au/wp-content/themes/generatepress/assets/js/menu.min.js?ver=3.3.1
Source: chromecache_404.4.dr, chromecache_263.4.dr, chromecache_260.4.dr, chromecache_358.4.dr, chromecache_329.4.dr, chromecache_408.4.drString found in binary or memory: https://15collinsdental.com.au/wp-content/uploads/2023/12/15-Collins-Dental-Logo-300x59.png
Source: chromecache_404.4.dr, chromecache_263.4.dr, chromecache_260.4.dr, chromecache_358.4.dr, chromecache_329.4.dr, chromecache_408.4.drString found in binary or memory: https://15collinsdental.com.au/wp-content/uploads/2023/12/15-Collins-Dental-Logo-White-1024x201.webp
Source: chromecache_404.4.dr, chromecache_263.4.dr, chromecache_260.4.dr, chromecache_358.4.dr, chromecache_329.4.dr, chromecache_408.4.drString found in binary or memory: https://15collinsdental.com.au/wp-content/uploads/2023/12/15-Collins-Dental-Logo-White-1536x302.webp
Source: chromecache_404.4.dr, chromecache_263.4.dr, chromecache_260.4.dr, chromecache_358.4.dr, chromecache_329.4.dr, chromecache_408.4.drString found in binary or memory: https://15collinsdental.com.au/wp-content/uploads/2023/12/15-Collins-Dental-Logo-White-2048x402.webp
Source: chromecache_404.4.dr, chromecache_263.4.dr, chromecache_260.4.dr, chromecache_358.4.dr, chromecache_329.4.dr, chromecache_408.4.drString found in binary or memory: https://15collinsdental.com.au/wp-content/uploads/2023/12/15-Collins-Dental-Logo-White-300x59.webp
Source: chromecache_404.4.dr, chromecache_263.4.dr, chromecache_260.4.dr, chromecache_358.4.dr, chromecache_329.4.dr, chromecache_408.4.drString found in binary or memory: https://15collinsdental.com.au/wp-content/uploads/2023/12/15-Collins-Dental-Logo-White-768x151.webp
Source: chromecache_408.4.drString found in binary or memory: https://15collinsdental.com.au/wp-content/uploads/2023/12/15-Collins-Dental-Logo-White.webp
Source: chromecache_408.4.drString found in binary or memory: https://15collinsdental.com.au/wp-content/uploads/2023/12/15-Collins-Dental-Logo.png
Source: chromecache_404.4.dr, chromecache_263.4.dr, chromecache_260.4.dr, chromecache_358.4.dr, chromecache_329.4.dr, chromecache_408.4.drString found in binary or memory: https://15collinsdental.com.au/wp-content/uploads/2023/12/15-Collins-Logo-150x150.webp
Source: chromecache_408.4.drString found in binary or memory: https://15collinsdental.com.au/wp-content/uploads/2023/12/15-Collins-Logo.webp
Source: chromecache_263.4.drString found in binary or memory: https://15collinsdental.com.au/wp-content/uploads/2023/12/5-Year-Warrantly-300x71.webp
Source: chromecache_263.4.drString found in binary or memory: https://15collinsdental.com.au/wp-content/uploads/2023/12/5-Year-Warrantly.webp
Source: chromecache_404.4.drString found in binary or memory: https://15collinsdental.com.au/wp-content/uploads/2023/12/A.webp
Source: chromecache_260.4.drString found in binary or memory: https://15collinsdental.com.au/wp-content/uploads/2023/12/All-White-For-Your-Big-Day-1024x410.webp
Source: chromecache_326.4.dr, chromecache_329.4.drString found in binary or memory: https://15collinsdental.com.au/wp-content/uploads/2023/12/At-Home-Whitening.webp
Source: chromecache_260.4.drString found in binary or memory: https://15collinsdental.com.au/wp-content/uploads/2023/12/Bride-and-Groom-1024x410.webp
Source: chromecache_260.4.drString found in binary or memory: https://15collinsdental.com.au/wp-content/uploads/2023/12/Celebrity-Smiles-1024x410.webp
Source: chromecache_260.4.drString found in binary or memory: https://15collinsdental.com.au/wp-content/uploads/2023/12/Closing-Gaps-1024x410.webp
Source: chromecache_408.4.drString found in binary or memory: https://15collinsdental.com.au/wp-content/uploads/2023/12/Contact-Us-Footer-Image-208x300.webp
Source: chromecache_408.4.drString found in binary or memory: https://15collinsdental.com.au/wp-content/uploads/2023/12/Contact-Us-Footer-Image.webp
Source: chromecache_329.4.drString found in binary or memory: https://15collinsdental.com.au/wp-content/uploads/2023/12/Cosmetic-Dentistry
Source: chromecache_294.4.dr, chromecache_263.4.drString found in binary or memory: https://15collinsdental.com.au/wp-content/uploads/2023/12/Cosmetic-Dentistry-Hollywood-Makeover.webp
Source: chromecache_329.4.drString found in binary or memory: https://15collinsdental.com.au/wp-content/uploads/2023/12/Cosmetic-Dentistry-Line-300x17.webp
Source: chromecache_329.4.drString found in binary or memory: https://15collinsdental.com.au/wp-content/uploads/2023/12/Cosmetic-Dentistry-Line.webp
Source: chromecache_278.4.dr, chromecache_263.4.drString found in binary or memory: https://15collinsdental.com.au/wp-content/uploads/2023/12/Cosmetic-Dentistry-Resin-Bonding-Porcelain
Source: chromecache_232.4.dr, chromecache_263.4.drString found in binary or memory: https://15collinsdental.com.au/wp-content/uploads/2023/12/Cosmetic-Dentistry-Teeth-Whitening.webp
Source: chromecache_404.4.drString found in binary or memory: https://15collinsdental.com.au/wp-content/uploads/2023/12/D.webp
Source: chromecache_296.4.dr, chromecache_358.4.drString found in binary or memory: https://15collinsdental.com.au/wp-content/uploads/2023/12/Early-Intervention-Background.webp
Source: chromecache_404.4.dr, chromecache_327.4.drString found in binary or memory: https://15collinsdental.com.au/wp-content/uploads/2023/12/Emergencies.webp
Source: chromecache_260.4.drString found in binary or memory: https://15collinsdental.com.au/wp-content/uploads/2023/12/General-Dentist-1-1024x410.webp
Source: chromecache_404.4.dr, chromecache_259.4.drString found in binary or memory: https://15collinsdental.com.au/wp-content/uploads/2023/12/General-Dentistry.webp
Source: chromecache_404.4.dr, chromecache_434.4.drString found in binary or memory: https://15collinsdental.com.au/wp-content/uploads/2023/12/Gum-Treatment.webp
Source: chromecache_260.4.drString found in binary or memory: https://15collinsdental.com.au/wp-content/uploads/2023/12/Healthy-Gums-1024x410.webp
Source: chromecache_301.4.dr, chromecache_329.4.drString found in binary or memory: https://15collinsdental.com.au/wp-content/uploads/2023/12/In-House-Whitening.webp
Source: chromecache_298.4.dr, chromecache_358.4.drString found in binary or memory: https://15collinsdental.com.au/wp-content/uploads/2023/12/Intervention.webp
Source: chromecache_404.4.dr, chromecache_236.4.drString found in binary or memory: https://15collinsdental.com.au/wp-content/uploads/2023/12/Invisalign-Orthodontics-1.webp
Source: chromecache_222.4.dr, chromecache_358.4.drString found in binary or memory: https://15collinsdental.com.au/wp-content/uploads/2023/12/Invisalign-for-Adults.webp
Source: chromecache_404.4.drString found in binary or memory: https://15collinsdental.com.au/wp-content/uploads/2023/12/K.webp
Source: chromecache_408.4.drString found in binary or memory: https://15collinsdental.com.au/wp-content/uploads/2023/12/Message.webp
Source: chromecache_404.4.dr, chromecache_423.4.drString found in binary or memory: https://15collinsdental.com.au/wp-content/uploads/2023/12/Mouthguards-Nightguards.webp
Source: chromecache_404.4.drString found in binary or memory: https://15collinsdental.com.au/wp-content/uploads/2023/12/N.webp
Source: chromecache_404.4.drString found in binary or memory: https://15collinsdental.com.au/wp-content/uploads/2023/12/S.webp
Source: chromecache_404.4.drString found in binary or memory: https://15collinsdental.com.au/wp-content/uploads/2023/12/Smile.webp
Source: chromecache_404.4.dr, chromecache_356.4.drString found in binary or memory: https://15collinsdental.com.au/wp-content/uploads/2023/12/Veeners-and-Crowns.webp
Source: chromecache_404.4.dr, chromecache_383.4.drString found in binary or memory: https://15collinsdental.com.au/wp-content/uploads/2023/12/White-fillings.webp
Source: chromecache_404.4.dr, chromecache_246.4.drString found in binary or memory: https://15collinsdental.com.au/wp-content/uploads/2023/12/Whitening-Service-2.webp
Source: chromecache_404.4.dr, chromecache_325.4.drString found in binary or memory: https://15collinsdental.com.au/wp-content/uploads/2023/12/Wisdom-Teeth.webp
Source: chromecache_404.4.dr, chromecache_407.4.drString found in binary or memory: https://15collinsdental.com.au/wp-content/uploads/2023/12/iStock-1055182040.webp
Source: chromecache_404.4.dr, chromecache_403.4.drString found in binary or memory: https://15collinsdental.com.au/wp-content/uploads/2023/12/iStock-1263025208.webp
Source: chromecache_404.4.dr, chromecache_386.4.drString found in binary or memory: https://15collinsdental.com.au/wp-content/uploads/2023/12/iStock-13287535552.webp
Source: chromecache_404.4.drString found in binary or memory: https://15collinsdental.com.au/wp-content/uploads/2023/12/img-1-300x195.webp
Source: chromecache_404.4.drString found in binary or memory: https://15collinsdental.com.au/wp-content/uploads/2023/12/img-1.webp
Source: chromecache_260.4.drString found in binary or memory: https://15collinsdental.com.au/wp-content/uploads/2023/12/importance-of-missing-teeth-1-1024x410.web
Source: chromecache_260.4.drString found in binary or memory: https://15collinsdental.com.au/wp-content/uploads/2023/12/invisalign-1024x410.webp
Source: chromecache_404.4.dr, chromecache_260.4.drString found in binary or memory: https://15collinsdental.com.au/wp-content/uploads/2023/12/line-300x21.webp
Source: chromecache_260.4.drString found in binary or memory: https://15collinsdental.com.au/wp-content/uploads/2023/12/line.webp
Source: chromecache_260.4.drString found in binary or memory: https://15collinsdental.com.au/wp-content/uploads/2023/12/missing-teeth-options-1024x410.webp
Source: chromecache_404.4.drString found in binary or memory: https://15collinsdental.com.au/wp-content/uploads/2023/12/reviews-1.webp
Source: chromecache_260.4.drString found in binary or memory: https://15collinsdental.com.au/wp-content/uploads/2023/12/smile-makeover-1024x410.webp
Source: chromecache_404.4.drString found in binary or memory: https://15collinsdental.com.au/wp-content/uploads/2024/03/15-Collins-Dental.png
Source: chromecache_404.4.dr, chromecache_263.4.dr, chromecache_260.4.dr, chromecache_358.4.dr, chromecache_329.4.dr, chromecache_408.4.drString found in binary or memory: https://15collinsdental.com.au/wp-content/uploads/elementor/css/global.css?ver=1725244088
Source: chromecache_260.4.drString found in binary or memory: https://15collinsdental.com.au/wp-content/uploads/elementor/css/post-1063.css?ver=1725252655
Source: chromecache_404.4.dr, chromecache_263.4.dr, chromecache_260.4.dr, chromecache_358.4.dr, chromecache_329.4.dr, chromecache_408.4.drString found in binary or memory: https://15collinsdental.com.au/wp-content/uploads/elementor/css/post-11.css?ver=1725244087
Source: chromecache_404.4.dr, chromecache_263.4.dr, chromecache_260.4.dr, chromecache_358.4.dr, chromecache_329.4.dr, chromecache_408.4.drString found in binary or memory: https://15collinsdental.com.au/wp-content/uploads/elementor/css/post-131.css?ver=1725945170
Source: chromecache_404.4.drString found in binary or memory: https://15collinsdental.com.au/wp-content/uploads/elementor/css/post-14.css?ver=1726020194
Source: chromecache_263.4.drString found in binary or memory: https://15collinsdental.com.au/wp-content/uploads/elementor/css/post-152.css?ver=1725251865
Source: chromecache_404.4.drString found in binary or memory: https://15collinsdental.com.au/wp-content/uploads/elementor/css/post-1648.css?ver=1725244089
Source: chromecache_263.4.drString found in binary or memory: https://15collinsdental.com.au/wp-content/uploads/elementor/css/post-165.css?ver=1725251865
Source: chromecache_263.4.dr, chromecache_260.4.dr, chromecache_358.4.dr, chromecache_329.4.dr, chromecache_408.4.drString found in binary or memory: https://15collinsdental.com.au/wp-content/uploads/elementor/css/post-21.css?ver=1726538553
Source: chromecache_263.4.drString found in binary or memory: https://15collinsdental.com.au/wp-content/uploads/elementor/css/post-226.css?ver=1725251865
Source: chromecache_404.4.drString found in binary or memory: https://15collinsdental.com.au/wp-content/uploads/elementor/css/post-2280.css?ver=1726534673
Source: chromecache_263.4.drString found in binary or memory: https://15collinsdental.com.au/wp-content/uploads/elementor/css/post-249.css?ver=1725251865
Source: chromecache_404.4.drString found in binary or memory: https://15collinsdental.com.au/wp-content/uploads/elementor/css/post-278.css?ver=1725244089
Source: chromecache_404.4.dr, chromecache_263.4.dr, chromecache_260.4.dr, chromecache_358.4.dr, chromecache_329.4.dr, chromecache_408.4.drString found in binary or memory: https://15collinsdental.com.au/wp-content/uploads/elementor/css/post-329.css?ver=1725244089
Source: chromecache_404.4.drString found in binary or memory: https://15collinsdental.com.au/wp-content/uploads/elementor/css/post-357.css?ver=1725244089
Source: chromecache_404.4.drString found in binary or memory: https://15collinsdental.com.au/wp-content/uploads/elementor/css/post-362.css?ver=1725244089
Source: chromecache_358.4.drString found in binary or memory: https://15collinsdental.com.au/wp-content/uploads/elementor/css/post-422.css?ver=1725308212
Source: chromecache_358.4.drString found in binary or memory: https://15collinsdental.com.au/wp-content/uploads/elementor/css/post-428.css?ver=1725308212
Source: chromecache_358.4.drString found in binary or memory: https://15collinsdental.com.au/wp-content/uploads/elementor/css/post-434.css?ver=1725308212
Source: chromecache_358.4.drString found in binary or memory: https://15collinsdental.com.au/wp-content/uploads/elementor/css/post-437.css?ver=1725308213
Source: chromecache_358.4.drString found in binary or memory: https://15collinsdental.com.au/wp-content/uploads/elementor/css/post-452.css?ver=1725308213
Source: chromecache_358.4.drString found in binary or memory: https://15collinsdental.com.au/wp-content/uploads/elementor/css/post-456.css?ver=1725308213
Source: chromecache_358.4.drString found in binary or memory: https://15collinsdental.com.au/wp-content/uploads/elementor/css/post-459.css?ver=1725308213
Source: chromecache_358.4.drString found in binary or memory: https://15collinsdental.com.au/wp-content/uploads/elementor/css/post-465.css?ver=1725308213
Source: chromecache_404.4.drString found in binary or memory: https://15collinsdental.com.au/wp-content/uploads/elementor/css/post-497.css?ver=1725244089
Source: chromecache_404.4.drString found in binary or memory: https://15collinsdental.com.au/wp-content/uploads/elementor/css/post-501.css?ver=1725244089
Source: chromecache_404.4.drString found in binary or memory: https://15collinsdental.com.au/wp-content/uploads/elementor/css/post-510.css?ver=1725244089
Source: chromecache_404.4.drString found in binary or memory: https://15collinsdental.com.au/wp-content/uploads/elementor/css/post-517.css?ver=1725244089
Source: chromecache_404.4.drString found in binary or memory: https://15collinsdental.com.au/wp-content/uploads/elementor/css/post-527.css?ver=1725244089
Source: chromecache_404.4.drString found in binary or memory: https://15collinsdental.com.au/wp-content/uploads/elementor/css/post-531.css?ver=1725244089
Source: chromecache_404.4.drString found in binary or memory: https://15collinsdental.com.au/wp-content/uploads/elementor/css/post-543.css?ver=1725244089
Source: chromecache_329.4.drString found in binary or memory: https://15collinsdental.com.au/wp-content/uploads/elementor/css/post-579.css?ver=1725268246
Source: chromecache_329.4.drString found in binary or memory: https://15collinsdental.com.au/wp-content/uploads/elementor/css/post-641.css?ver=1725268248
Source: chromecache_329.4.drString found in binary or memory: https://15collinsdental.com.au/wp-content/uploads/elementor/css/post-645.css?ver=1725268248
Source: chromecache_404.4.drString found in binary or memory: https://15collinsdental.com.au/wp-content/uploads/elementor/css/post-72.css?ver=1725244089
Source: chromecache_408.4.drString found in binary or memory: https://15collinsdental.com.au/wp-content/uploads/elementor/css/post-784.css?ver=1725260757
Source: chromecache_404.4.drString found in binary or memory: https://15collinsdental.com.au/wp-content/uploads/elementor/css/post-940.css?ver=1725244089
Source: chromecache_404.4.drString found in binary or memory: https://15collinsdental.com.au/wp-content/uploads/elementor/css/post-944.css?ver=1725244089
Source: chromecache_404.4.drString found in binary or memory: https://15collinsdental.com.au/wp-content/uploads/elementor/css/post-948.css?ver=1725244089
Source: chromecache_404.4.drString found in binary or memory: https://15collinsdental.com.au/wp-content/uploads/elementor/css/post-952.css?ver=1725244089
Source: chromecache_404.4.drString found in binary or memory: https://15collinsdental.com.au/wp-content/uploads/elementor/css/post-99.css?ver=1725244089
Source: chromecache_408.4.drString found in binary or memory: https://15collinsdental.com.au/wp-content/uploads/forminator/1137_f43cc0aadc4d18352f305bff05390496/c
Source: chromecache_329.4.drString found in binary or memory: https://15collinsdental.com.au/wp-content/uploads/premium-addons-elementor/pa-frontend-3b2f3fa34.min
Source: chromecache_404.4.drString found in binary or memory: https://15collinsdental.com.au/wp-content/uploads/premium-addons-elementor/pa-frontend-8c4c152da.min
Source: chromecache_358.4.drString found in binary or memory: https://15collinsdental.com.au/wp-content/uploads/premium-addons-elementor/pa-frontend-bd9f5c165.min
Source: chromecache_263.4.drString found in binary or memory: https://15collinsdental.com.au/wp-content/uploads/premium-addons-elementor/pa-frontend-c81e3be9f.min
Source: chromecache_408.4.drString found in binary or memory: https://15collinsdental.com.au/wp-includes/css/buttons.min.css?ver=6.6.2
Source: chromecache_404.4.dr, chromecache_263.4.dr, chromecache_260.4.dr, chromecache_358.4.dr, chromecache_329.4.dr, chromecache_408.4.drString found in binary or memory: https://15collinsdental.com.au/wp-includes/js/dist/hooks.min.js?ver=2810c76e705dd1a53b18
Source: chromecache_404.4.dr, chromecache_263.4.dr, chromecache_260.4.dr, chromecache_358.4.dr, chromecache_329.4.dr, chromecache_408.4.drString found in binary or memory: https://15collinsdental.com.au/wp-includes/js/dist/i18n.min.js?ver=5e580eb46a90c2b997e6
Source: chromecache_260.4.drString found in binary or memory: https://15collinsdental.com.au/wp-includes/js/imagesloaded.min.js?ver=5.0.0
Source: chromecache_404.4.dr, chromecache_263.4.dr, chromecache_260.4.dr, chromecache_358.4.dr, chromecache_329.4.dr, chromecache_408.4.drString found in binary or memory: https://15collinsdental.com.au/wp-includes/js/jquery/jquery-migrate.min.js?ver=3.4.1
Source: chromecache_404.4.dr, chromecache_263.4.dr, chromecache_260.4.dr, chromecache_358.4.dr, chromecache_329.4.dr, chromecache_408.4.drString found in binary or memory: https://15collinsdental.com.au/wp-includes/js/jquery/jquery.min.js?ver=3.7.1
Source: chromecache_404.4.dr, chromecache_263.4.dr, chromecache_260.4.dr, chromecache_358.4.dr, chromecache_329.4.dr, chromecache_408.4.drString found in binary or memory: https://15collinsdental.com.au/wp-includes/js/jquery/ui/core.min.js?ver=1.13.3
Source: chromecache_260.4.drString found in binary or memory: https://15collinsdental.com.au/wp-includes/js/masonry.min.js?ver=4.2.2
Source: chromecache_404.4.dr, chromecache_263.4.dr, chromecache_260.4.dr, chromecache_358.4.dr, chromecache_329.4.dr, chromecache_408.4.drString found in binary or memory: https://15collinsdental.com.au/wp-json/
Source: chromecache_404.4.drString found in binary or memory: https://15collinsdental.com.au/wp-json/oembed/1.0/embed?url=https%3A%2F%2F15collinsdental.com.au%2F
Source: chromecache_404.4.drString found in binary or memory: https://15collinsdental.com.au/wp-json/oembed/1.0/embed?url=https%3A%2F%2F15collinsdental.com.au%2F&
Source: chromecache_260.4.drString found in binary or memory: https://15collinsdental.com.au/wp-json/oembed/1.0/embed?url=https%3A%2F%2F15collinsdental.com.au%2Fb
Source: chromecache_408.4.drString found in binary or memory: https://15collinsdental.com.au/wp-json/oembed/1.0/embed?url=https%3A%2F%2F15collinsdental.com.au%2Fc
Source: chromecache_358.4.drString found in binary or memory: https://15collinsdental.com.au/wp-json/oembed/1.0/embed?url=https%3A%2F%2F15collinsdental.com.au%2Fi
Source: chromecache_329.4.drString found in binary or memory: https://15collinsdental.com.au/wp-json/oembed/1.0/embed?url=https%3A%2F%2F15collinsdental.com.au%2Fw
Source: chromecache_260.4.drString found in binary or memory: https://15collinsdental.com.au/wp-json/wp/v2/pages/1063
Source: chromecache_404.4.drString found in binary or memory: https://15collinsdental.com.au/wp-json/wp/v2/pages/14
Source: chromecache_263.4.drString found in binary or memory: https://15collinsdental.com.au/wp-json/wp/v2/pages/152
Source: chromecache_358.4.drString found in binary or memory: https://15collinsdental.com.au/wp-json/wp/v2/pages/422
Source: chromecache_329.4.drString found in binary or memory: https://15collinsdental.com.au/wp-json/wp/v2/pages/579
Source: chromecache_408.4.drString found in binary or memory: https://15collinsdental.com.au/wp-json/wp/v2/pages/784
Source: chromecache_404.4.dr, chromecache_263.4.dr, chromecache_260.4.dr, chromecache_358.4.dr, chromecache_329.4.dr, chromecache_408.4.drString found in binary or memory: https://15collinsdental.com.au/xmlrpc.php?rsd
Source: chromecache_260.4.drString found in binary or memory: https://15collinsdental.com.au/your-best-options-for-replacing-missing-teeth/
Source: chromecache_260.4.drString found in binary or memory: https://15collinsdental.com.au/your-twice-a-year-general-dentist-appointments-are-important/
Source: chromecache_268.4.drString found in binary or memory: https://adservice.google.com/pagead/regclk?
Source: chromecache_430.4.dr, chromecache_317.4.drString found in binary or memory: https://api.jqueryui.com/position/
Source: chromecache_404.4.dr, chromecache_263.4.dr, chromecache_260.4.dr, chromecache_358.4.dr, chromecache_329.4.dr, chromecache_408.4.drString found in binary or memory: https://api.w.org/
Source: chromecache_293.4.dr, chromecache_268.4.drString found in binary or memory: https://cct.google/taggy/agent.js
Source: chromecache_313.4.drString found in binary or memory: https://fontawesome.com
Source: chromecache_313.4.drString found in binary or memory: https://fontawesome.com/license/free
Source: chromecache_303.4.drString found in binary or memory: https://fonts.bunny.net/roboto/files/roboto-cyrillic-400-normal.woff)
Source: chromecache_303.4.drString found in binary or memory: https://fonts.bunny.net/roboto/files/roboto-cyrillic-400-normal.woff2)
Source: chromecache_303.4.drString found in binary or memory: https://fonts.bunny.net/roboto/files/roboto-cyrillic-ext-400-normal.woff)
Source: chromecache_303.4.drString found in binary or memory: https://fonts.bunny.net/roboto/files/roboto-cyrillic-ext-400-normal.woff2)
Source: chromecache_303.4.drString found in binary or memory: https://fonts.bunny.net/roboto/files/roboto-greek-400-normal.woff)
Source: chromecache_303.4.drString found in binary or memory: https://fonts.bunny.net/roboto/files/roboto-greek-400-normal.woff2)
Source: chromecache_303.4.drString found in binary or memory: https://fonts.bunny.net/roboto/files/roboto-greek-ext-400-normal.woff)
Source: chromecache_303.4.drString found in binary or memory: https://fonts.bunny.net/roboto/files/roboto-greek-ext-400-normal.woff2)
Source: chromecache_303.4.drString found in binary or memory: https://fonts.bunny.net/roboto/files/roboto-latin-400-normal.woff)
Source: chromecache_303.4.drString found in binary or memory: https://fonts.bunny.net/roboto/files/roboto-latin-400-normal.woff2)
Source: chromecache_303.4.drString found in binary or memory: https://fonts.bunny.net/roboto/files/roboto-latin-ext-400-normal.woff)
Source: chromecache_303.4.drString found in binary or memory: https://fonts.bunny.net/roboto/files/roboto-latin-ext-400-normal.woff2)
Source: chromecache_303.4.drString found in binary or memory: https://fonts.bunny.net/roboto/files/roboto-vietnamese-400-normal.woff)
Source: chromecache_303.4.drString found in binary or memory: https://fonts.bunny.net/roboto/files/roboto-vietnamese-400-normal.woff2)
Source: chromecache_404.4.dr, chromecache_263.4.dr, chromecache_260.4.dr, chromecache_358.4.dr, chromecache_329.4.dr, chromecache_408.4.drString found in binary or memory: https://fonts.googleapis.com
Source: chromecache_404.4.dr, chromecache_263.4.dr, chromecache_260.4.dr, chromecache_358.4.dr, chromecache_329.4.dr, chromecache_408.4.drString found in binary or memory: https://fonts.googleapis.com/css?family=Inter%3A100%2C200%2C300%2Cregular%2C500%2C600%2C700%2C800%2C
Source: chromecache_404.4.dr, chromecache_263.4.dr, chromecache_260.4.dr, chromecache_358.4.dr, chromecache_329.4.dr, chromecache_408.4.drString found in binary or memory: https://fonts.googleapis.com/css?family=Roboto%3A100%2C100italic%2C200%2C200italic%2C300%2C300italic
Source: chromecache_404.4.dr, chromecache_263.4.dr, chromecache_260.4.dr, chromecache_358.4.dr, chromecache_329.4.dr, chromecache_408.4.drString found in binary or memory: https://fonts.gstatic.com
Source: chromecache_404.4.dr, chromecache_263.4.dr, chromecache_260.4.dr, chromecache_358.4.dr, chromecache_329.4.dr, chromecache_408.4.drString found in binary or memory: https://fonts.gstatic.com/
Source: chromecache_379.4.drString found in binary or memory: https://fonts.gstatic.com/s/inter/v18/UcC53FwrK3iLTcvneQg7Ca725JhhKnNqk6L0UUMJng.woff2)
Source: chromecache_379.4.drString found in binary or memory: https://fonts.gstatic.com/s/inter/v18/UcC53FwrK3iLTcvneQg7Ca725JhhKnNqk6L1UUMJng.woff2)
Source: chromecache_379.4.drString found in binary or memory: https://fonts.gstatic.com/s/inter/v18/UcC53FwrK3iLTcvneQg7Ca725JhhKnNqk6L2UUMJng.woff2)
Source: chromecache_379.4.drString found in binary or memory: https://fonts.gstatic.com/s/inter/v18/UcC53FwrK3iLTcvneQg7Ca725JhhKnNqk6L3UUMJng.woff2)
Source: chromecache_379.4.drString found in binary or memory: https://fonts.gstatic.com/s/inter/v18/UcC53FwrK3iLTcvneQg7Ca725JhhKnNqk6L5UUM.woff2)
Source: chromecache_379.4.drString found in binary or memory: https://fonts.gstatic.com/s/inter/v18/UcC53FwrK3iLTcvneQg7Ca725JhhKnNqk6L6UUMJng.woff2)
Source: chromecache_379.4.drString found in binary or memory: https://fonts.gstatic.com/s/inter/v18/UcC53FwrK3iLTcvneQg7Ca725JhhKnNqk6L9UUMJng.woff2)
Source: chromecache_379.4.dr, chromecache_443.4.drString found in binary or memory: https://fonts.gstatic.com/s/inter/v18/UcC73FwrK3iLTeHuS_nVMrMxCp50SjIa0ZL7SUc.woff2)
Source: chromecache_379.4.dr, chromecache_443.4.drString found in binary or memory: https://fonts.gstatic.com/s/inter/v18/UcC73FwrK3iLTeHuS_nVMrMxCp50SjIa1ZL7.woff2)
Source: chromecache_379.4.dr, chromecache_443.4.drString found in binary or memory: https://fonts.gstatic.com/s/inter/v18/UcC73FwrK3iLTeHuS_nVMrMxCp50SjIa1pL7SUc.woff2)
Source: chromecache_379.4.dr, chromecache_443.4.drString found in binary or memory: https://fonts.gstatic.com/s/inter/v18/UcC73FwrK3iLTeHuS_nVMrMxCp50SjIa25L7SUc.woff2)
Source: chromecache_379.4.dr, chromecache_443.4.drString found in binary or memory: https://fonts.gstatic.com/s/inter/v18/UcC73FwrK3iLTeHuS_nVMrMxCp50SjIa2JL7SUc.woff2)
Source: chromecache_379.4.dr, chromecache_443.4.drString found in binary or memory: https://fonts.gstatic.com/s/inter/v18/UcC73FwrK3iLTeHuS_nVMrMxCp50SjIa2ZL7SUc.woff2)
Source: chromecache_379.4.dr, chromecache_443.4.drString found in binary or memory: https://fonts.gstatic.com/s/inter/v18/UcC73FwrK3iLTeHuS_nVMrMxCp50SjIa2pL7SUc.woff2)
Source: chromecache_379.4.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOiCnqEu92Fr1Mu51QrEz0dL_nz.woff2)
Source: chromecache_379.4.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOiCnqEu92Fr1Mu51QrEz4dL_nz.woff2)
Source: chromecache_379.4.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOiCnqEu92Fr1Mu51QrEz8dL_nz.woff2)
Source: chromecache_379.4.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOiCnqEu92Fr1Mu51QrEzAdLw.woff2)
Source: chromecache_379.4.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOiCnqEu92Fr1Mu51QrEzMdL_nz.woff2)
Source: chromecache_379.4.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOiCnqEu92Fr1Mu51QrEzQdL_nz.woff2)
Source: chromecache_379.4.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOiCnqEu92Fr1Mu51QrEzwdL_nz.woff2)
Source: chromecache_379.4.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51S7ACc-CsTKlA.woff2)
Source: chromecache_379.4.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51S7ACc0CsTKlA.woff2)
Source: chromecache_379.4.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51S7ACc1CsTKlA.woff2)
Source: chromecache_379.4.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51S7ACc2CsTKlA.woff2)
Source: chromecache_379.4.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51S7ACc3CsTKlA.woff2)
Source: chromecache_379.4.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51S7ACc5CsTKlA.woff2)
Source: chromecache_379.4.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51S7ACc6CsQ.woff2)
Source: chromecache_379.4.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51TLBCc-CsTKlA.woff2)
Source: chromecache_379.4.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51TLBCc0CsTKlA.woff2)
Source: chromecache_379.4.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51TLBCc1CsTKlA.woff2)
Source: chromecache_379.4.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51TLBCc2CsTKlA.woff2)
Source: chromecache_379.4.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51TLBCc3CsTKlA.woff2)
Source: chromecache_379.4.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51TLBCc5CsTKlA.woff2)
Source: chromecache_379.4.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51TLBCc6CsQ.woff2)
Source: chromecache_379.4.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51TjASc-CsTKlA.woff2)
Source: chromecache_379.4.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51TjASc0CsTKlA.woff2)
Source: chromecache_379.4.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51TjASc1CsTKlA.woff2)
Source: chromecache_379.4.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51TjASc2CsTKlA.woff2)
Source: chromecache_379.4.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51TjASc3CsTKlA.woff2)
Source: chromecache_379.4.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51TjASc5CsTKlA.woff2)
Source: chromecache_379.4.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51TjASc6CsQ.woff2)
Source: chromecache_379.4.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51TzBic-CsTKlA.woff2)
Source: chromecache_379.4.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51TzBic0CsTKlA.woff2)
Source: chromecache_379.4.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51TzBic1CsTKlA.woff2)
Source: chromecache_379.4.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51TzBic2CsTKlA.woff2)
Source: chromecache_379.4.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51TzBic3CsTKlA.woff2)
Source: chromecache_379.4.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51TzBic5CsTKlA.woff2)
Source: chromecache_379.4.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51TzBic6CsQ.woff2)
Source: chromecache_379.4.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOkCnqEu92Fr1MmgVxEIzIFKw.woff2)
Source: chromecache_379.4.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOkCnqEu92Fr1MmgVxFIzIFKw.woff2)
Source: chromecache_379.4.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOkCnqEu92Fr1MmgVxGIzIFKw.woff2)
Source: chromecache_379.4.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOkCnqEu92Fr1MmgVxHIzIFKw.woff2)
Source: chromecache_379.4.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOkCnqEu92Fr1MmgVxIIzI.woff2)
Source: chromecache_379.4.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOkCnqEu92Fr1MmgVxLIzIFKw.woff2)
Source: chromecache_379.4.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOkCnqEu92Fr1MmgVxMIzIFKw.woff2)
Source: chromecache_379.4.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOkCnqEu92Fr1Mu51xEIzIFKw.woff2)
Source: chromecache_379.4.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOkCnqEu92Fr1Mu51xFIzIFKw.woff2)
Source: chromecache_379.4.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOkCnqEu92Fr1Mu51xGIzIFKw.woff2)
Source: chromecache_379.4.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOkCnqEu92Fr1Mu51xHIzIFKw.woff2)
Source: chromecache_379.4.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOkCnqEu92Fr1Mu51xIIzI.woff2)
Source: chromecache_379.4.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOkCnqEu92Fr1Mu51xLIzIFKw.woff2)
Source: chromecache_379.4.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOkCnqEu92Fr1Mu51xMIzIFKw.woff2)
Source: chromecache_379.4.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmEU9fABc4EsA.woff2)
Source: chromecache_379.4.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmEU9fBBc4.woff2)
Source: chromecache_379.4.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmEU9fBxc4EsA.woff2)
Source: chromecache_379.4.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmEU9fCBc4EsA.woff2)
Source: chromecache_379.4.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmEU9fCRc4EsA.woff2)
Source: chromecache_379.4.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmEU9fChc4EsA.woff2)
Source: chromecache_379.4.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmEU9fCxc4EsA.woff2)
Source: chromecache_379.4.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmSU5fABc4EsA.woff2)
Source: chromecache_379.4.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmSU5fBBc4.woff2)
Source: chromecache_379.4.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmSU5fBxc4EsA.woff2)
Source: chromecache_379.4.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmSU5fCBc4EsA.woff2)
Source: chromecache_379.4.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmSU5fCRc4EsA.woff2)
Source: chromecache_379.4.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmSU5fChc4EsA.woff2)
Source: chromecache_379.4.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmSU5fCxc4EsA.woff2)
Source: chromecache_379.4.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmWUlfABc4EsA.woff2)
Source: chromecache_379.4.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmWUlfBBc4.woff2)
Source: chromecache_379.4.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmWUlfBxc4EsA.woff2)
Source: chromecache_379.4.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmWUlfCBc4EsA.woff2)
Source: chromecache_379.4.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmWUlfCRc4EsA.woff2)
Source: chromecache_379.4.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmWUlfChc4EsA.woff2)
Source: chromecache_379.4.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmWUlfCxc4EsA.woff2)
Source: chromecache_379.4.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmYUtfABc4EsA.woff2)
Source: chromecache_379.4.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmYUtfBBc4.woff2)
Source: chromecache_379.4.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmYUtfBxc4EsA.woff2)
Source: chromecache_379.4.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmYUtfCBc4EsA.woff2)
Source: chromecache_379.4.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmYUtfCRc4EsA.woff2)
Source: chromecache_379.4.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmYUtfChc4EsA.woff2)
Source: chromecache_379.4.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmYUtfCxc4EsA.woff2)
Source: chromecache_379.4.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu4WxKOzY.woff2)
Source: chromecache_379.4.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu4mxK.woff2)
Source: chromecache_379.4.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu5mxKOzY.woff2)
Source: chromecache_379.4.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu72xKOzY.woff2)
Source: chromecache_379.4.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu7GxKOzY.woff2)
Source: chromecache_379.4.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu7WxKOzY.woff2)
Source: chromecache_379.4.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu7mxKOzY.woff2)
Source: chromecache_379.4.drString found in binary or memory: https://fonts.gstatic.com/s/robotoslab/v34/BngMUXZYTXPIvIBgJJSb6ufA5qW54A.woff2)
Source: chromecache_379.4.drString found in binary or memory: https://fonts.gstatic.com/s/robotoslab/v34/BngMUXZYTXPIvIBgJJSb6ufB5qW54A.woff2)
Source: chromecache_379.4.drString found in binary or memory: https://fonts.gstatic.com/s/robotoslab/v34/BngMUXZYTXPIvIBgJJSb6ufC5qW54A.woff2)
Source: chromecache_379.4.drString found in binary or memory: https://fonts.gstatic.com/s/robotoslab/v34/BngMUXZYTXPIvIBgJJSb6ufD5qW54A.woff2)
Source: chromecache_379.4.drString found in binary or memory: https://fonts.gstatic.com/s/robotoslab/v34/BngMUXZYTXPIvIBgJJSb6ufJ5qW54A.woff2)
Source: chromecache_379.4.drString found in binary or memory: https://fonts.gstatic.com/s/robotoslab/v34/BngMUXZYTXPIvIBgJJSb6ufN5qU.woff2)
Source: chromecache_379.4.drString found in binary or memory: https://fonts.gstatic.com/s/robotoslab/v34/BngMUXZYTXPIvIBgJJSb6ufO5qW54A.woff2)
Source: chromecache_421.4.dr, chromecache_416.4.drString found in binary or memory: https://github.com/jackocnr/intl-tel-input.git
Source: chromecache_290.4.dr, chromecache_368.4.drString found in binary or memory: https://github.com/kobizz/dialogs-manager/blob/master/LICENSE.txt
Source: chromecache_314.4.dr, chromecache_252.4.drString found in binary or memory: https://github.com/nosir/
Source: chromecache_314.4.dr, chromecache_252.4.drString found in binary or memory: https://github.com/nosir/cleave.js
Source: chromecache_271.4.dr, chromecache_396.4.dr, chromecache_409.4.dr, chromecache_454.4.dr, chromecache_347.4.dr, chromecache_311.4.drString found in binary or memory: https://incsub.com)
Source: chromecache_430.4.dr, chromecache_317.4.drString found in binary or memory: https://jquery.org/license
Source: chromecache_317.4.drString found in binary or memory: https://jqueryui.com
Source: chromecache_230.4.dr, chromecache_457.4.drString found in binary or memory: https://jqueryvalidation.org/
Source: chromecache_289.4.dr, chromecache_214.4.drString found in binary or memory: https://masonry.desandro.com
Source: chromecache_268.4.drString found in binary or memory: https://pagead2.googlesyndication.com
Source: chromecache_293.4.dr, chromecache_268.4.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=tcfe
Source: chromecache_404.4.dr, chromecache_263.4.dr, chromecache_260.4.dr, chromecache_358.4.dr, chromecache_329.4.dr, chromecache_408.4.drString found in binary or memory: https://schema.org/WPFooter
Source: chromecache_404.4.dr, chromecache_263.4.dr, chromecache_260.4.dr, chromecache_358.4.dr, chromecache_329.4.dr, chromecache_408.4.drString found in binary or memory: https://schema.org/WPHeader
Source: chromecache_293.4.dr, chromecache_268.4.drString found in binary or memory: https://stats.g.doubleclick.net/g/collect
Source: chromecache_324.4.drString found in binary or memory: https://swiperjs.com
Source: chromecache_293.4.dr, chromecache_268.4.drString found in binary or memory: https://td.doubleclick.net
Source: chromecache_404.4.dr, chromecache_263.4.dr, chromecache_260.4.dr, chromecache_358.4.dr, chromecache_329.4.dr, chromecache_408.4.drString found in binary or memory: https://wpmudev.com/project/smartcrawl-wordpress-seo/
Source: chromecache_268.4.drString found in binary or memory: https://www.google.com
Source: chromecache_293.4.dr, chromecache_268.4.drString found in binary or memory: https://www.googleadservices.com
Source: chromecache_268.4.drString found in binary or memory: https://www.googletagmanager.com
Source: chromecache_404.4.dr, chromecache_263.4.dr, chromecache_260.4.dr, chromecache_358.4.dr, chromecache_329.4.dr, chromecache_408.4.drString found in binary or memory: https://www.googletagmanager.com/gtag/js?id=G-F9BM9Z1E3T
Source: chromecache_297.4.drString found in binary or memory: https://www.istockphoto.com/photo/license-gm1263025208-?utm_medium=organic&amp;utm_source=google&amp
Source: chromecache_293.4.dr, chromecache_268.4.drString found in binary or memory: https://www.merchant-center-analytics.goog
Source: chromecache_293.4.dr, chromecache_268.4.drString found in binary or memory: https://www.youtube.com/iframe_api
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49986
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49985
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49984
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49983
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49982
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49980
Source: unknownNetwork traffic detected: HTTP traffic on port 49932 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50131 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50211 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 50177 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50257 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49979
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49978
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49977
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49976
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49975
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49974
Source: unknownNetwork traffic detected: HTTP traffic on port 50085 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49973
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49972
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49971
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49970
Source: unknownNetwork traffic detected: HTTP traffic on port 50165 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50004 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49969
Source: unknownNetwork traffic detected: HTTP traffic on port 49978 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49968
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49967
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49966
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49965
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49962
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49961
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49960
Source: unknownNetwork traffic detected: HTTP traffic on port 49966 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50189 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50108 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50073 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50028 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49959
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49958
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49957
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49956
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49955
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49954
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49953
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49952
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49951
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49950
Source: unknownNetwork traffic detected: HTTP traffic on port 49944 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50051 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50153 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49949
Source: unknownNetwork traffic detected: HTTP traffic on port 50235 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49948
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49947
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49946
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49945
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49944
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49943
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 50061 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49968 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50187 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50221 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50026 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 50247 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50095 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50155 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49991 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 50038 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 50143 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50208 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49956 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50259 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 50083 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49999
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49998
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49997
Source: unknownNetwork traffic detected: HTTP traffic on port 50121 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49996
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49995
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49994
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49993
Source: unknownNetwork traffic detected: HTTP traffic on port 50016 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49992
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49991
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49990
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49934 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50199 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49989
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49988
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49987
Source: unknownNetwork traffic detected: HTTP traffic on port 50036 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50151 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50116 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50225 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50071 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50106
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50105
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50108
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50107
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50109
Source: unknownNetwork traffic detected: HTTP traffic on port 49929 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50100
Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50101
Source: unknownNetwork traffic detected: HTTP traffic on port 50243 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50104
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50103
Source: unknownNetwork traffic detected: HTTP traffic on port 50128 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50197 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50117
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50116
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50119
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50118
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50111
Source: unknownNetwork traffic detected: HTTP traffic on port 49930 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50110
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50112
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50115
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49986 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50175 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50213 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50128
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50127
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50129
Source: unknownNetwork traffic detected: HTTP traffic on port 50255 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 49952 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50120
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 50093 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50122
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50121
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50124
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50123
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50126
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50125
Source: unknownNetwork traffic detected: HTTP traffic on port 50048 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49907 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50106 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50267 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49942 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50081 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50173 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49919 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49954 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50014 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49988 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50046 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50141 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50233 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49976 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50118 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50024 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50163 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49998 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50058 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50002 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50185 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49920 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49926 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50054
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50053
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50056
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50055
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50058
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50057
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50059
Source: unknownNetwork traffic detected: HTTP traffic on port 49961 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50061
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50060
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50063
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50062
Source: unknownNetwork traffic detected: HTTP traffic on port 50045 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50148 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50065
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50064
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50067
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50066
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50069
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50068
Source: unknownNetwork traffic detected: HTTP traffic on port 50205 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50240 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50183 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50070
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50072
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50071
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50074
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50073
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50227 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50252 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50195 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50076
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50075
Source: unknownNetwork traffic detected: HTTP traffic on port 50057 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50078
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50077
Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50079
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50081
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50083
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50082
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50085
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50084
Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50087
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50086
Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50088
Source: unknownNetwork traffic detected: HTTP traffic on port 50079 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50090
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50092
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50091
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50094
Source: unknownNetwork traffic detected: HTTP traffic on port 50136 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49983 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50093
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50096
Source: unknownNetwork traffic detected: HTTP traffic on port 49938 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50023 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50095
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50018
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50017
Source: unknownNetwork traffic detected: HTTP traffic on port 50193 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50259
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50019
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49951 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50010
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50252
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50251
Source: unknownNetwork traffic detected: HTTP traffic on port 49916 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50254
Source: unknownNetwork traffic detected: HTTP traffic on port 50055 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50014
Source: unknownNetwork traffic detected: HTTP traffic on port 50090 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50256
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50013
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50255
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50016
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50258
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50015
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50257
Source: unknownNetwork traffic detected: HTTP traffic on port 50161 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50261
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50260
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50215 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50230 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50029
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50028
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50021
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50020
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50262
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50023
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50265
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50022
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50264
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50025
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50267
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50024
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50027
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50026
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50268
Source: unknownNetwork traffic detected: HTTP traffic on port 49985 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50264 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50021 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50030
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50272
Source: unknownNetwork traffic detected: HTTP traffic on port 50138 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50271
Source: unknownNetwork traffic detected: HTTP traffic on port 50067 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50039
Source: unknownNetwork traffic detected: HTTP traffic on port 49995 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49928 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50032
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50031
Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50034
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50033
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50036
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50035
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50038
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50037
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50242 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50041
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50040
Source: unknownNetwork traffic detected: HTTP traffic on port 50104 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49973 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50203 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50033 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50171 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50043
Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50042
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50045
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50044
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50047
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50046
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50049
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50048
Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50050
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50052
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50051
Source: unknownNetwork traffic detected: HTTP traffic on port 50126 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49890 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50168 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50122 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50260 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49912 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49958 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50219 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49889 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49946 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50018 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50077 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50134 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50053 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50237 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49924 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50099 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50031 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50156 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50043 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50272 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50100 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50249 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50207 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50006 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50181 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50065 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49867 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49865 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49942
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49941
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49940
Source: unknownNetwork traffic detected: HTTP traffic on port 50229 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50098
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50097
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50099
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.10:49709 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.10:49743 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.10:49750 version: TLS 1.2
Source: unknownHTTPS traffic detected: 173.222.162.55:443 -> 192.168.2.10:49878 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.10:50106 version: TLS 1.2
Source: classification engineClassification label: clean0.win@23/417@10/6
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2280 --field-trial-handle=2188,i,16554438243078553468,6796028382685355475,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://birdseyedental.com.au/"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2280 --field-trial-handle=2188,i,16554438243078553468,6796028382685355475,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://stats.g.doubleclick.net/g/collect0%URL Reputationsafe
https://swiperjs.com0%URL Reputationsafe
https://fontawesome.com0%URL Reputationsafe
https://jqueryui.com0%URL Reputationsafe
https://fontawesome.com/license/free0%URL Reputationsafe
NameIPActiveMaliciousAntivirus DetectionReputation
birdseyedental.com.au
139.99.210.2
truefalse
    unknown
    bg.microsoft.map.fastly.net
    199.232.214.172
    truefalse
      unknown
      www.google.com
      142.250.185.132
      truefalse
        unknown
        15collinsdental.com.au
        165.140.70.8
        truefalse
          unknown
          bunnyfonts.b-cdn.net
          169.150.221.147
          truefalse
            unknown
            fonts.bunny.net
            unknown
            unknownfalse
              unknown
              NameMaliciousAntivirus DetectionReputation
              https://15collinsdental.com.au/wp-content/uploads/elementor/css/post-784.css?ver=1725260757false
                unknown
                https://15collinsdental.com.au/wp-content/uploads/elementor/css/post-152.css?ver=1725251865false
                  unknown
                  https://15collinsdental.com.au/wp-content/uploads/2023/12/15-Collins-Logo-150x150.webpfalse
                    unknown
                    https://15collinsdental.com.au/wp-content/uploads/2023/12/Cosmetic-Dentistry-Smile.webpfalse
                      unknown
                      https://15collinsdental.com.au/wp-content/uploads/2023/12/Closing-Gaps-1024x410.webpfalse
                        unknown
                        https://15collinsdental.com.au/wp-content/plugins/elementor/assets/css/widget-icon-box.min.cssfalse
                          unknown
                          https://15collinsdental.com.au/wp-content/uploads/elementor/css/post-641.css?ver=1725268248false
                            unknown
                            https://15collinsdental.com.au/wp-content/uploads/premium-addons-elementor/pa-frontend-bd9f5c165.min.js?ver=1728425789false
                              unknown
                              https://15collinsdental.com.au/wp-content/uploads/elementor/css/global.css?ver=1725244088false
                                unknown
                                https://15collinsdental.com.au/cosmetic-dentistryfalse
                                  unknown
                                  https://15collinsdental.com.au/wp-content/uploads/2023/12/Cosmetic-Dentistry%E2%80%8B-Image-2.webpfalse
                                    unknown
                                    https://15collinsdental.com.au/wp-content/uploads/2023/12/Healthy-Gums-1024x410.webpfalse
                                      unknown
                                      https://15collinsdental.com.au/wp-content/uploads/elementor/css/post-21.css?ver=1726538553false
                                        unknown
                                        https://15collinsdental.com.au/wp-content/uploads/2023/12/Bride-and-Groom-1024x410.webpfalse
                                          unknown
                                          https://15collinsdental.com.au/wp-content/uploads/elementor/css/post-357.css?ver=1725244089false
                                            unknown
                                            https://15collinsdental.com.au/wp-content/uploads/2023/12/Intervention.webpfalse
                                              unknown
                                              https://15collinsdental.com.au/wp-content/uploads/elementor/css/post-14.css?ver=1726020194false
                                                unknown
                                                https://15collinsdental.com.au/wp-content/plugins/forminator/build/front/front.multi.min.js?ver=1.28.0false
                                                  unknown
                                                  https://15collinsdental.com.au/wp-content/plugins/elementor-pro/assets/css/widget-nav-menu.min.cssfalse
                                                    unknown
                                                    https://15collinsdental.com.au/wp-content/uploads/elementor/css/post-278.css?ver=1725244089false
                                                      unknown
                                                      https://15collinsdental.com.au/wp-includes/js/jquery/jquery-migrate.min.js?ver=3.4.1false
                                                        unknown
                                                        https://15collinsdental.com.au/wp-content/uploads/elementor/css/post-1063.css?ver=1725252655false
                                                          unknown
                                                          https://15collinsdental.com.au/wp-content/uploads/elementor/css/post-531.css?ver=1725244089false
                                                            unknown
                                                            https://15collinsdental.com.au/wp-content/uploads/2023/12/Early-Intervention-Background.webpfalse
                                                              unknown
                                                              https://15collinsdental.com.au/wp-content/themes/generatepress/assets/js/menu.min.js?ver=3.3.1false
                                                                unknown
                                                                https://15collinsdental.com.au/wp-content/themes/generatepress/assets/css/main.min.css?ver=3.3.1false
                                                                  unknown
                                                                  https://15collinsdental.com.au/wp-content/uploads/elementor/css/post-72.css?ver=1725244089false
                                                                    unknown
                                                                    https://15collinsdental.com.au/wp-content/plugins/elementor/assets/js/text-editor.2c35aafbe5bf0e127950.bundle.min.jsfalse
                                                                      unknown
                                                                      https://15collinsdental.com.au/wp-content/plugins/elementor/assets/js/webpack.runtime.min.js?ver=3.23.4false
                                                                        unknown
                                                                        https://15collinsdental.com.au/wp-content/plugins/elementor/assets/js/accordion.8799675460c73eb48972.bundle.min.jsfalse
                                                                          unknown
                                                                          https://15collinsdental.com.au/wp-content/plugins/elementor/assets/lib/swiper/v8/css/swiper.min.css?ver=8.4.5false
                                                                            unknown
                                                                            https://15collinsdental.com.au/wp-content/uploads/elementor/css/post-543.css?ver=1725244089false
                                                                              unknown
                                                                              https://15collinsdental.com.au/wp-content/uploads/elementor/css/post-456.css?ver=1725308213false
                                                                                unknown
                                                                                https://15collinsdental.com.au/wp-content/uploads/premium-addons-elementor/pa-frontend-8c4c152da.min.css?ver=1728425750false
                                                                                  unknown
                                                                                  https://fonts.bunny.net/roboto/files/roboto-latin-400-normal.woff2false
                                                                                    unknown
                                                                                    https://15collinsdental.com.au/wp-content/uploads/2023/12/Heart-Smile.webpfalse
                                                                                      unknown
                                                                                      https://15collinsdental.com.au/wp-content/plugins/elementor/assets/js/frontend-modules.min.js?ver=3.23.4false
                                                                                        unknown
                                                                                        https://15collinsdental.com.au/wp-content/uploads/2023/12/Pointing-Teeth.webpfalse
                                                                                          unknown
                                                                                          https://15collinsdental.com.au/wp-content/plugins/blog-designer-pack/assets/css/bdp-public.css?ver=3.4.7false
                                                                                            unknown
                                                                                            https://15collinsdental.com.au/wp-content/plugins/header-footer-elementor/assets/css/header-footer-elementor.css?ver=1.6.40false
                                                                                              unknown
                                                                                              https://15collinsdental.com.au/wp-content/uploads/2023/12/invisalign-1024x410.webpfalse
                                                                                                unknown
                                                                                                https://15collinsdental.com.au/wp-content/plugins/blog-designer-pack/assets/css/slick.css?ver=3.4.7false
                                                                                                  unknown
                                                                                                  https://15collinsdental.com.au/wp-content/plugins/bdthemes-prime-slider-lite/assets/js/prime-slider-site.min.js?ver=3.15.2false
                                                                                                    unknown
                                                                                                    https://15collinsdental.com.au/wp-includes/js/jquery/ui/core.min.js?ver=1.13.3false
                                                                                                      unknown
                                                                                                      https://15collinsdental.com.au/wp-content/uploads/2023/12/S.webpfalse
                                                                                                        unknown
                                                                                                        https://15collinsdental.com.au/wp-content/uploads/2024/01/Whitening-Background.webpfalse
                                                                                                          unknown
                                                                                                          https://15collinsdental.com.au/wp-content/uploads/elementor/css/post-249.css?ver=1725251865false
                                                                                                            unknown
                                                                                                            https://15collinsdental.com.au/wp-content/plugins/blog-designer-pack/assets/js/bdp-public.js?ver=3.4.7false
                                                                                                              unknown
                                                                                                              https://15collinsdental.com.au/wp-content/uploads/2023/12/Cosmetic-Dentistry-Line.webpfalse
                                                                                                                unknown
                                                                                                                https://15collinsdental.com.au/wp-content/plugins/elementor/assets/css/frontend-lite.min.css?ver=3.23.4false
                                                                                                                  unknown
                                                                                                                  https://15collinsdental.com.au/wp-content/uploads/elementor/css/post-422.css?ver=1725308212false
                                                                                                                    unknown
                                                                                                                    https://15collinsdental.com.au/wp-content/plugins/elementor-pro/assets/js/preloaded-elements-handlers.min.js?ver=3.17.0false
                                                                                                                      unknown
                                                                                                                      https://15collinsdental.com.au/wp-content/uploads/2023/12/Cosmetic-Dentistry%E2%80%8B-Banner-1.webpfalse
                                                                                                                        unknown
                                                                                                                        NameSourceMaliciousAntivirus DetectionReputation
                                                                                                                        https://fonts.bunny.net/roboto/files/roboto-greek-400-normal.woff2)chromecache_303.4.drfalse
                                                                                                                          unknown
                                                                                                                          https://stats.g.doubleclick.net/g/collectchromecache_293.4.dr, chromecache_268.4.drfalse
                                                                                                                          • URL Reputation: safe
                                                                                                                          unknown
                                                                                                                          http://www.smartmenus.org/chromecache_449.4.dr, chromecache_346.4.drfalse
                                                                                                                            unknown
                                                                                                                            https://swiperjs.comchromecache_324.4.drfalse
                                                                                                                            • URL Reputation: safe
                                                                                                                            unknown
                                                                                                                            https://15collinsdental.com.au/?p=152chromecache_263.4.drfalse
                                                                                                                              unknown
                                                                                                                              https://fontawesome.comchromecache_313.4.drfalse
                                                                                                                              • URL Reputation: safe
                                                                                                                              unknown
                                                                                                                              https://15collinsdental.com.au/wp-content/uploads/2023/12/line-300x21.webpchromecache_404.4.dr, chromecache_260.4.drfalse
                                                                                                                                unknown
                                                                                                                                https://fonts.bunny.net/roboto/files/roboto-cyrillic-400-normal.woff)chromecache_303.4.drfalse
                                                                                                                                  unknown
                                                                                                                                  https://15collinsdental.com.au/celebrity-smiles-and-cosmetic-dentistry/chromecache_260.4.drfalse
                                                                                                                                    unknown
                                                                                                                                    https://wpmudev.com/project/smartcrawl-wordpress-seo/chromecache_404.4.dr, chromecache_263.4.dr, chromecache_260.4.dr, chromecache_358.4.dr, chromecache_329.4.dr, chromecache_408.4.drfalse
                                                                                                                                      unknown
                                                                                                                                      https://15collinsdental.com.au/wp-content/plugins/forminator/assets/css/intlTelInput.min.css?ver=4.0chromecache_408.4.drfalse
                                                                                                                                        unknown
                                                                                                                                        https://fonts.bunny.net/roboto/files/roboto-cyrillic-400-normal.woff2)chromecache_303.4.drfalse
                                                                                                                                          unknown
                                                                                                                                          https://15collinsdental.com.au/wp-content/uploads/2023/12/Cosmetic-Dentistry-Teeth-Whitening.webpchromecache_232.4.dr, chromecache_263.4.drfalse
                                                                                                                                            unknown
                                                                                                                                            https://www.istockphoto.com/photo/license-gm1263025208-?utm_medium=organic&amp;utm_source=google&ampchromecache_297.4.drfalse
                                                                                                                                              unknown
                                                                                                                                              https://fonts.bunny.net/roboto/files/roboto-latin-ext-400-normal.woff2)chromecache_303.4.drfalse
                                                                                                                                                unknown
                                                                                                                                                https://15collinsdental.com.au/wp-content/plugins/elementor/assets/lib/swiper/v8/css/swiper.min.css?chromecache_404.4.dr, chromecache_263.4.dr, chromecache_260.4.dr, chromecache_358.4.dr, chromecache_329.4.dr, chromecache_408.4.drfalse
                                                                                                                                                  unknown
                                                                                                                                                  https://fonts.bunny.net/roboto/files/roboto-vietnamese-400-normal.woff2)chromecache_303.4.drfalse
                                                                                                                                                    unknown
                                                                                                                                                    https://15collinsdental.com.au/wp-content/plugins/blog-designer-pack/assets/css/bdp-public.css?ver=3chromecache_404.4.dr, chromecache_263.4.dr, chromecache_260.4.dr, chromecache_358.4.dr, chromecache_329.4.dr, chromecache_408.4.drfalse
                                                                                                                                                      unknown
                                                                                                                                                      https://15collinsdental.com.au/wp-content/plugins/bdthemes-prime-slider-lite/assets/js/bdt-uikit.minchromecache_404.4.dr, chromecache_263.4.dr, chromecache_260.4.dr, chromecache_358.4.dr, chromecache_329.4.dr, chromecache_408.4.drfalse
                                                                                                                                                        unknown
                                                                                                                                                        https://15collinsdental.com.au/wp-content/themes/generatepress/assets/js/classList.min.js?ver=3.3.1chromecache_404.4.dr, chromecache_263.4.dr, chromecache_260.4.dr, chromecache_358.4.dr, chromecache_329.4.dr, chromecache_408.4.drfalse
                                                                                                                                                          unknown
                                                                                                                                                          https://15collinsdental.com.au/wp-content/plugins/elementor-pro/assets/css/frontend-lite.min.css?verchromecache_404.4.dr, chromecache_263.4.dr, chromecache_260.4.dr, chromecache_358.4.dr, chromecache_329.4.dr, chromecache_408.4.drfalse
                                                                                                                                                            unknown
                                                                                                                                                            https://15collinsdental.com.au/am-i-a-candidate-for-a-smile-makeover/chromecache_260.4.drfalse
                                                                                                                                                              unknown
                                                                                                                                                              https://15collinsdental.com.au/wp-content/plugins/forminator/assets/forminator-ui/js/forminator-formchromecache_408.4.drfalse
                                                                                                                                                                unknown
                                                                                                                                                                https://15collinsdental.com.au/wp-content/plugins/bdthemes-prime-slider-lite/assets/css/bdt-uikit.cschromecache_404.4.dr, chromecache_263.4.dr, chromecache_260.4.dr, chromecache_358.4.dr, chromecache_329.4.dr, chromecache_408.4.drfalse
                                                                                                                                                                  unknown
                                                                                                                                                                  https://15collinsdental.com.au/wp-content/uploads/premium-addons-elementor/pa-frontend-bd9f5c165.minchromecache_358.4.drfalse
                                                                                                                                                                    unknown
                                                                                                                                                                    https://schema.org/WPHeaderchromecache_404.4.dr, chromecache_263.4.dr, chromecache_260.4.dr, chromecache_358.4.dr, chromecache_329.4.dr, chromecache_408.4.drfalse
                                                                                                                                                                      unknown
                                                                                                                                                                      https://15collinsdental.com.au/wp-json/wp/v2/pages/1063chromecache_260.4.drfalse
                                                                                                                                                                        unknown
                                                                                                                                                                        https://15collinsdental.com.au/wp-content/plugins/header-footer-elementor/assets/css/header-footer-echromecache_404.4.dr, chromecache_263.4.dr, chromecache_260.4.dr, chromecache_358.4.dr, chromecache_329.4.dr, chromecache_408.4.drfalse
                                                                                                                                                                          unknown
                                                                                                                                                                          https://15collinsdental.com.au/wp-content/uploads/2023/12/15-Collins-Dental-Logo-300x59.pngchromecache_404.4.dr, chromecache_263.4.dr, chromecache_260.4.dr, chromecache_358.4.dr, chromecache_329.4.dr, chromecache_408.4.drfalse
                                                                                                                                                                            unknown
                                                                                                                                                                            https://fonts.bunny.net/roboto/files/roboto-latin-400-normal.woff2)chromecache_303.4.drfalse
                                                                                                                                                                              unknown
                                                                                                                                                                              https://15collinsdental.com.au/wp-content/uploads/2023/12/Whitening-Service-2.webpchromecache_404.4.dr, chromecache_246.4.drfalse
                                                                                                                                                                                unknown
                                                                                                                                                                                https://fonts.bunny.net/roboto/files/roboto-latin-400-normal.woff)chromecache_303.4.drfalse
                                                                                                                                                                                  unknown
                                                                                                                                                                                  https://15collinsdental.com.au/wp-content/plugins/forminator/build/front/front.multi.min.js?ver=1.28chromecache_408.4.drfalse
                                                                                                                                                                                    unknown
                                                                                                                                                                                    https://15collinsdental.com.au/wp-content/uploads/2023/12/In-House-Whitening.webpchromecache_301.4.dr, chromecache_329.4.drfalse
                                                                                                                                                                                      unknown
                                                                                                                                                                                      https://jqueryui.comchromecache_317.4.drfalse
                                                                                                                                                                                      • URL Reputation: safe
                                                                                                                                                                                      unknown
                                                                                                                                                                                      https://15collinsdental.com.au/wp-content/plugins/forminator/assets/forminator-ui/css/src/form/formichromecache_408.4.drfalse
                                                                                                                                                                                        unknown
                                                                                                                                                                                        https://15collinsdental.com.au/wp-content/uploads/premium-addons-elementor/pa-frontend-c81e3be9f.minchromecache_263.4.drfalse
                                                                                                                                                                                          unknown
                                                                                                                                                                                          https://fonts.bunny.net/roboto/files/roboto-latin-ext-400-normal.woff)chromecache_303.4.drfalse
                                                                                                                                                                                            unknown
                                                                                                                                                                                            https://15collinsdental.com.au/wp-content/plugins/forminator/assets/js/library/jquery.validate.min.jchromecache_408.4.drfalse
                                                                                                                                                                                              unknown
                                                                                                                                                                                              https://15collinsdental.com.au/wp-content/uploads/2023/12/15-Collins-Dental-Logo-White.webpchromecache_408.4.drfalse
                                                                                                                                                                                                unknown
                                                                                                                                                                                                https://fontawesome.com/license/freechromecache_313.4.drfalse
                                                                                                                                                                                                • URL Reputation: safe
                                                                                                                                                                                                unknown
                                                                                                                                                                                                https://15collinsdental.com.au/your-twice-a-year-general-dentist-appointments-are-important/chromecache_260.4.drfalse
                                                                                                                                                                                                  unknown
                                                                                                                                                                                                  https://15collinsdental.com.au/wp-content/plugins/essential-addons-for-elementor-lite/assets/front-echromecache_408.4.drfalse
                                                                                                                                                                                                    unknown
                                                                                                                                                                                                    https://15collinsdental.com.au/wp-content/plugins/elementor-pro/assets/js/preloaded-elements-handlerchromecache_404.4.dr, chromecache_263.4.dr, chromecache_260.4.dr, chromecache_358.4.dr, chromecache_329.4.dr, chromecache_408.4.drfalse
                                                                                                                                                                                                      unknown
                                                                                                                                                                                                      https://15collinsdental.com.au/wp-content/plugins/header-footer-elementor/inc/widgets-css/frontend.cchromecache_404.4.dr, chromecache_263.4.dr, chromecache_260.4.dr, chromecache_358.4.dr, chromecache_329.4.dr, chromecache_408.4.drfalse
                                                                                                                                                                                                        unknown
                                                                                                                                                                                                        https://15collinsdental.com.au/is-closing-the-gaps-in-your-teeth-worth-it/chromecache_260.4.drfalse
                                                                                                                                                                                                          unknown
                                                                                                                                                                                                          https://fonts.bunny.net/roboto/files/roboto-vietnamese-400-normal.woff)chromecache_303.4.drfalse
                                                                                                                                                                                                            unknown
                                                                                                                                                                                                            • No. of IPs < 25%
                                                                                                                                                                                                            • 25% < No. of IPs < 50%
                                                                                                                                                                                                            • 50% < No. of IPs < 75%
                                                                                                                                                                                                            • 75% < No. of IPs
                                                                                                                                                                                                            IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                            165.140.70.8
                                                                                                                                                                                                            15collinsdental.com.auReserved
                                                                                                                                                                                                            2381WISCNET1-ASUSfalse
                                                                                                                                                                                                            142.250.185.132
                                                                                                                                                                                                            www.google.comUnited States
                                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                                            169.150.221.147
                                                                                                                                                                                                            bunnyfonts.b-cdn.netUnited States
                                                                                                                                                                                                            2711SPIRITTEL-ASUSfalse
                                                                                                                                                                                                            139.99.210.2
                                                                                                                                                                                                            birdseyedental.com.auCanada
                                                                                                                                                                                                            16276OVHFRfalse
                                                                                                                                                                                                            239.255.255.250
                                                                                                                                                                                                            unknownReserved
                                                                                                                                                                                                            unknownunknownfalse
                                                                                                                                                                                                            IP
                                                                                                                                                                                                            192.168.2.10
                                                                                                                                                                                                            Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                                                                            Analysis ID:1529412
                                                                                                                                                                                                            Start date and time:2024-10-09 00:14:23 +02:00
                                                                                                                                                                                                            Joe Sandbox product:CloudBasic
                                                                                                                                                                                                            Overall analysis duration:0h 4m 18s
                                                                                                                                                                                                            Hypervisor based Inspection enabled:false
                                                                                                                                                                                                            Report type:full
                                                                                                                                                                                                            Cookbook file name:browseurl.jbs
                                                                                                                                                                                                            Sample URL:http://birdseyedental.com.au/
                                                                                                                                                                                                            Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                                            Number of analysed new started processes analysed:16
                                                                                                                                                                                                            Number of new started drivers analysed:0
                                                                                                                                                                                                            Number of existing processes analysed:0
                                                                                                                                                                                                            Number of existing drivers analysed:0
                                                                                                                                                                                                            Number of injected processes analysed:0
                                                                                                                                                                                                            Technologies:
                                                                                                                                                                                                            • HCA enabled
                                                                                                                                                                                                            • EGA enabled
                                                                                                                                                                                                            • AMSI enabled
                                                                                                                                                                                                            Analysis Mode:default
                                                                                                                                                                                                            Analysis stop reason:Timeout
                                                                                                                                                                                                            Detection:CLEAN
                                                                                                                                                                                                            Classification:clean0.win@23/417@10/6
                                                                                                                                                                                                            EGA Information:Failed
                                                                                                                                                                                                            HCA Information:
                                                                                                                                                                                                            • Successful, ratio: 100%
                                                                                                                                                                                                            • Number of executed functions: 0
                                                                                                                                                                                                            • Number of non-executed functions: 0
                                                                                                                                                                                                            Cookbook Comments:
                                                                                                                                                                                                            • Browse: https://15collinsdental.com.au/contact-us/
                                                                                                                                                                                                            • Browse: https://15collinsdental.com.au/blogs/
                                                                                                                                                                                                            • Browse: https://15collinsdental.com.au/contact-us
                                                                                                                                                                                                            • Browse: https://15collinsdental.com.au/cosmetic-dentistry
                                                                                                                                                                                                            • Browse: https://15collinsdental.com.au/whitening
                                                                                                                                                                                                            • Browse: https://15collinsdental.com.au/invisalign-and-orthodontics/
                                                                                                                                                                                                            • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, SIHClient.exe, Sgrmuserer.exe, conhost.exe, svchost.exe
                                                                                                                                                                                                            • Excluded IPs from analysis (whitelisted): 142.250.185.131, 142.250.185.238, 64.233.167.84, 34.104.35.123, 172.217.23.99, 142.250.185.138, 142.250.185.136, 52.149.20.212, 199.232.214.172, 142.250.185.200, 52.165.164.15, 93.184.221.240, 13.85.23.206, 172.217.16.138, 172.217.23.106, 142.250.185.170, 142.250.185.234, 142.250.185.106, 142.250.185.74, 142.250.181.234, 142.250.185.202, 142.250.186.42, 142.250.184.202, 142.250.186.138, 216.58.206.42, 172.217.18.10, 142.250.186.74, 142.250.184.234, 4.175.87.197, 142.250.186.106, 142.250.186.78, 216.58.206.78, 142.250.185.67
                                                                                                                                                                                                            • Excluded domains from analysis (whitelisted): slscr.update.microsoft.com, clientservices.googleapis.com, wu.azureedge.net, clients2.google.com, www.googletagmanager.com, glb.cws.prod.dcat.dsp.trafficmanager.net, bg.apr-52dd2-0503.edgecastdns.net, cs11.wpc.v0cdn.net, sls.update.microsoft.com, hlb.apr-52dd2-0.edgecastdns.net, update.googleapis.com, wu-b-net.trafficmanager.net, glb.sls.prod.dcat.dsp.trafficmanager.net, www.google-analytics.com, clients1.google.com, fonts.googleapis.com, fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, otelrules.azureedge.net, fonts.gstatic.com, ctldl.windowsupdate.com.delivery.microsoft.com, wu.ec.azureedge.net, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, edgedl.me.gvt1.com, clients.l.google.com
                                                                                                                                                                                                            • HTTPS sessions have been limited to 150. Please view the PCAPs for the complete data.
                                                                                                                                                                                                            • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                            • Report size exceeded maximum capacity and may have missing network information.
                                                                                                                                                                                                            • Report size getting too big, too many NtCreateFile calls found.
                                                                                                                                                                                                            • Report size getting too big, too many NtSetInformationFile calls found.
                                                                                                                                                                                                            • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                                                            • VT rate limit hit for: http://birdseyedental.com.au/
                                                                                                                                                                                                            No simulations
                                                                                                                                                                                                            InputOutput
                                                                                                                                                                                                            URL: https://15collinsdental.com.au/ Model: jbxai
                                                                                                                                                                                                            {
                                                                                                                                                                                                            "brand":["15 Collins Dental"],
                                                                                                                                                                                                            "contains_trigger_text":false,
                                                                                                                                                                                                            "trigger_text":"",
                                                                                                                                                                                                            "prominent_button_name":"Book Now",
                                                                                                                                                                                                            "text_input_field_labels":["Call Now",
                                                                                                                                                                                                            "Book Online"],
                                                                                                                                                                                                            "pdf_icon_visible":false,
                                                                                                                                                                                                            "has_visible_captcha":false,
                                                                                                                                                                                                            "has_urgent_text":false,
                                                                                                                                                                                                            "text":"More Than Just a Trip to the Dentist Exceptional Dental Care in the Heart of the CBD Operating Hours: Monday - Friday 8:00 am - 5:00 pm Level 20,
                                                                                                                                                                                                             15 Collins Street Melbourne VIC 3000 (03) 7066 8888",
                                                                                                                                                                                                            "has_visible_qrcode":false}
                                                                                                                                                                                                            URL: https://15collinsdental.com.au/ Model: jbxai
                                                                                                                                                                                                            {
                                                                                                                                                                                                            "brand":["15 Collins Dental"],
                                                                                                                                                                                                            "contains_trigger_text":false,
                                                                                                                                                                                                            "trigger_text":"",
                                                                                                                                                                                                            "prominent_button_name":"Book Now",
                                                                                                                                                                                                            "text_input_field_labels":["Call Now",
                                                                                                                                                                                                            "Book Online"],
                                                                                                                                                                                                            "pdf_icon_visible":false,
                                                                                                                                                                                                            "has_visible_captcha":false,
                                                                                                                                                                                                            "has_urgent_text":false,
                                                                                                                                                                                                            "text":"More Than Just a Trip to the Dentist Exceptional Dental Care in the Heart of the CBD Call Now Book Online",
                                                                                                                                                                                                            "has_visible_qrcode":false}
                                                                                                                                                                                                            URL: https://15collinsdental.com.au/contact-us/ Model: jbxai
                                                                                                                                                                                                            {
                                                                                                                                                                                                            "brand":["15 Collins Dental"],
                                                                                                                                                                                                            "contains_trigger_text":false,
                                                                                                                                                                                                            "trigger_text":"",
                                                                                                                                                                                                            "prominent_button_name":"Book Now",
                                                                                                                                                                                                            "text_input_field_labels":["Phone: (03) 7066 8888",
                                                                                                                                                                                                            "Email: team@15collinsdental.com.au"],
                                                                                                                                                                                                            "pdf_icon_visible":false,
                                                                                                                                                                                                            "has_visible_captcha":false,
                                                                                                                                                                                                            "has_urgent_text":false,
                                                                                                                                                                                                            "text":"Have questions,
                                                                                                                                                                                                             want to schedule an appointment,
                                                                                                                                                                                                             or simply looking for more information? We're here to assist you. Feel free to reach out to us using any of the following methods: Location 15 Collins Dental Suite 1,
                                                                                                                                                                                                             Level 20 / 15 Collins St,
                                                                                                                                                                                                             Melbourne 3000 Contact Information Phone: (03) 7066 8888 Email: team@15collinsdental.com.au",
                                                                                                                                                                                                            "has_visible_qrcode":false}
                                                                                                                                                                                                            URL: https://15collinsdental.com.au/contact-us/ Model: jbxai
                                                                                                                                                                                                            {
                                                                                                                                                                                                            "phishing_score":2,
                                                                                                                                                                                                            "brands":"15 Collins Dental",
                                                                                                                                                                                                            "legit_domain":"15collinsdental.com.au",
                                                                                                                                                                                                            "classification":"unknown",
                                                                                                                                                                                                            "reasons":["The brand '15 Collins Dental' is not widely recognized,
                                                                                                                                                                                                             making it difficult to classify as 'known' or 'wellknown'.",
                                                                                                                                                                                                            "The URL '15collinsdental.com.au' matches the brand name '15 Collins Dental' without any suspicious elements such as misspellings or unusual domain extensions.",
                                                                                                                                                                                                            "The domain uses a '.com.au' extension,
                                                                                                                                                                                                             which is typical for Australian businesses,
                                                                                                                                                                                                             adding to its legitimacy.",
                                                                                                                                                                                                            "There are no additional suspicious elements in the URL,
                                                                                                                                                                                                             such as extra words or characters."],
                                                                                                                                                                                                            "brand_matches":[true],
                                                                                                                                                                                                            "url_match":true,
                                                                                                                                                                                                            "brand_input":"15 Collins Dental",
                                                                                                                                                                                                            "input_fields":"Phone: (03) 7066 8888"}
                                                                                                                                                                                                            URL: https://15collinsdental.com.au/cosmetic-dentistry/ Model: jbxai
                                                                                                                                                                                                            {
                                                                                                                                                                                                            "brand":["15 Collins Dental"],
                                                                                                                                                                                                            "contains_trigger_text":false,
                                                                                                                                                                                                            "trigger_text":"",
                                                                                                                                                                                                            "prominent_button_name":"Book an Appointment",
                                                                                                                                                                                                            "text_input_field_labels":"unknown",
                                                                                                                                                                                                            "pdf_icon_visible":false,
                                                                                                                                                                                                            "has_visible_captcha":false,
                                                                                                                                                                                                            "has_urgent_text":false,
                                                                                                                                                                                                            "text":"At 15 Collins Dental,
                                                                                                                                                                                                             we understand the power of a confident smile. Our Cosmetic Dentistry services are designed to transform your smile,
                                                                                                                                                                                                             making you look and feel youthful again with a white,
                                                                                                                                                                                                             straight,
                                                                                                                                                                                                             and strong set of teeth. Whether you're looking for teeth whitening,
                                                                                                                                                                                                             resin bonding,
                                                                                                                                                                                                             porcelain veneers,
                                                                                                                                                                                                             or a complete Hollywood makeover,
                                                                                                                                                                                                             we have the expertise and technology to give you the smile you've always dreamed of.",
                                                                                                                                                                                                            "has_visible_qrcode":false}
                                                                                                                                                                                                            URL: https://15collinsdental.com.au/blogs/ Model: jbxai
                                                                                                                                                                                                            "{
                                                                                                                                                                                                               \"brand\": [\"15 Collins Dental\"],
                                                                                                                                                                                                               \"contains_trigger_text\": false,
                                                                                                                                                                                                               \"trigger_text\": \"\",
                                                                                                                                                                                                               \"prominent_button_name\": \"Book Now\",
                                                                                                                                                                                                               \"text_input_field_labels\": \"unknown\",
                                                                                                                                                                                                               \"pdf_icon_visible\": false,
                                                                                                                                                                                                               \"has_visible_captcha\": false,
                                                                                                                                                                                                               \"has_urgent_text\": false,
                                                                                                                                                                                                               \"text\": \"Is closing the gaps in your teeth worth it? Is closing the gaps in your teeth worth it? Having gaps between your teeth can be aging and may make you look older than you are. Closing the gaps in your teeth can make you look younger and more attractive. Is closing the gaps in your teeth worth it? Is closing the gaps in your teeth worth it? Having gaps between your teeth can be aging and may make you look older than you are. Closing the gaps in your teeth can make you look younger and more attractive. Is closing the gaps in your teeth worth it? Is closing the gaps in your teeth worth it? Having gaps between your teeth can be aging and may make you look older than you are. Closing the gaps in your teeth can make you look younger and more attractive. Is closing the gaps in your teeth worth it? Is closing the gaps in your teeth worth it? Having gaps between your teeth can be aging and may make you look older than you are. Closing the gaps in your teeth can make you look younger and more attractive. Is closing the gaps in your teeth worth it? Is closing the gaps in your teeth worth it? Having gaps between your teeth can be aging and may make you look older than you are. Closing the gaps in your teeth can make you look younger and more attractive. Is closing the gaps in your teeth worth it? Is closing the gaps in your teeth worth it? Having gaps between your teeth can be aging and may make you look older than you are. Closing the gaps in your teeth can make you look younger and more attractive. Is closing the gaps in your teeth worth it? Is closing the gaps in your teeth worth it? Having gaps between your teeth can be aging and may make you look older than you are. Closing the gaps in your teeth can make you look younger and more attractive. Is closing the gaps in your teeth worth it? Is closing the gaps in your teeth worth it? Having gaps between your teeth can be aging and may make you look older than you are. Closing the gaps in your teeth can make you look younger and more attractive. Is closing the gaps in your teeth worth i}
                                                                                                                                                                                                            "
                                                                                                                                                                                                            URL: https://15collinsdental.com.au/whitening/ Model: jbxai
                                                                                                                                                                                                            {
                                                                                                                                                                                                            "brand":["15 Collins Dental"],
                                                                                                                                                                                                            "contains_trigger_text":false,
                                                                                                                                                                                                            "trigger_text":"",
                                                                                                                                                                                                            "prominent_button_name":"Book an Appointment",
                                                                                                                                                                                                            "text_input_field_labels":"unknown",
                                                                                                                                                                                                            "pdf_icon_visible":false,
                                                                                                                                                                                                            "has_visible_captcha":false,
                                                                                                                                                                                                            "has_urgent_text":false,
                                                                                                                                                                                                            "text":"Whitening Boost your confidence and leave a lasting impression At 15 Collins Dental,
                                                                                                                                                                                                             we believe that a bright,
                                                                                                                                                                                                             white smile can boost your confidence and leave a lasting impression. Our whitening services offer you the choice between in-house or at-home bleaching,
                                                                                                                                                                                                             both designed to give you the dazzling smile you deserve. Operating Hours: Monday - Friday 8:00 am - 5:00 pm Level 20,
                                                                                                                                                                                                             15 Collins Street Melbourne VIC 3000 (03) 7066 8888",
                                                                                                                                                                                                            "has_visible_qrcode":false}
                                                                                                                                                                                                            URL: https://15collinsdental.com.au/invisalign-and-orthodontics/ Model: jbxai
                                                                                                                                                                                                            {
                                                                                                                                                                                                            "brand":["15 Collins Dental"],
                                                                                                                                                                                                            "contains_trigger_text":false,
                                                                                                                                                                                                            "trigger_text":"",
                                                                                                                                                                                                            "prominent_button_name":"Book an Appointment",
                                                                                                                                                                                                            "text_input_field_labels":"unknown",
                                                                                                                                                                                                            "pdf_icon_visible":false,
                                                                                                                                                                                                            "has_visible_captcha":false,
                                                                                                                                                                                                            "has_urgent_text":false,
                                                                                                                                                                                                            "text":"Invisalign & Orthodontics Smile confidently with perfectly straight teeth At 15 Collins Dental,
                                                                                                                                                                                                             we understand the importance of a healthy,
                                                                                                                                                                                                             properly aligned smile. Our Invisalign and Orthodontics services are designed to cater to individuals of all ages,
                                                                                                                                                                                                             from young children to adults. Whether you're looking for early intervention for developing issues in a child/teenager,
                                                                                                                                                                                                             or seeking Invisalign treatment as an adult,
                                                                                                                                                                                                             we have the expertise and solutions to address your orthodontic needs.",
                                                                                                                                                                                                            "has_visible_qrcode":false}
                                                                                                                                                                                                            No context
                                                                                                                                                                                                            No context
                                                                                                                                                                                                            No context
                                                                                                                                                                                                            No context
                                                                                                                                                                                                            No context
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Oct 8 21:15:17 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2673
                                                                                                                                                                                                            Entropy (8bit):3.9920676095729872
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:8HNbd9T01HtidAKZdA1uehwiZUklqeh5y+3:8HZ4eCy
                                                                                                                                                                                                            MD5:A43290E1CC0CC52CD63AC8B9A7529CDC
                                                                                                                                                                                                            SHA1:9C1515755539192FC870EBD60D04E0590DA4D11B
                                                                                                                                                                                                            SHA-256:AB6ED6E35F2BB58C8F45D9F2C9A792F63A43A7E4B9FAB293F7DC03127D052792
                                                                                                                                                                                                            SHA-512:1BCD4AF2207775B782DBCA004E5C18B70B3E55AB806D911AA3FA03DF3BDC95D00F851F4866FB2FA0AFD10AC28D8A57932FB6F62AD98C891C48DE48AE2FDD4582
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            Preview:L..................F.@.. ...$+.,...............y... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW$O..PROGRA~1..t......O.IHY.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VHY.....L.....................p+j.G.o.o.g.l.e.....T.1.....EW.L..Chrome..>......CW.VHY.....M......................k..C.h.r.o.m.e.....`.1.....EW.L..APPLIC~1..H......CW.VHY............................k..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VHY.....N.......................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............<.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Oct 8 21:15:17 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2675
                                                                                                                                                                                                            Entropy (8bit):4.006845639334236
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:8PNbd9T01HtidAKZdA1Heh/iZUkAQkqehyy+2:8PZ4I9Qry
                                                                                                                                                                                                            MD5:82D436461969AB36304BE196DB6E7C2D
                                                                                                                                                                                                            SHA1:74B06E30313DB1084D05A4CA0F2E01ADC4D61BE7
                                                                                                                                                                                                            SHA-256:F2263CF4DF0121F527FB3FB1B2E4B97207FDA33C594D19467763890704EAD108
                                                                                                                                                                                                            SHA-512:75DA91FD5983931DB3A8F377D10B63655665D944F93D3AEEDA786F556B03714B0364BC3151BF79FC5097D15012F22061433E7F0619CFC13B430BD3C5E0B33724
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            Preview:L..................F.@.. ...$+.,.....uq.........y... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW$O..PROGRA~1..t......O.IHY.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VHY.....L.....................p+j.G.o.o.g.l.e.....T.1.....EW.L..Chrome..>......CW.VHY.....M......................k..C.h.r.o.m.e.....`.1.....EW.L..APPLIC~1..H......CW.VHY............................k..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VHY.....N.......................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............<.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Oct 5 08:59:33 2023, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2689
                                                                                                                                                                                                            Entropy (8bit):4.0137835152189325
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:8FNbd9T0bHtidAKZdA149eh7sFiZUkmgqeh7sUy+BX:8FZ46n2y
                                                                                                                                                                                                            MD5:189F4B56E3D40AFDDEF66B0A198BD7EA
                                                                                                                                                                                                            SHA1:99B067915D536DD3EE02A3716332F14E72384A39
                                                                                                                                                                                                            SHA-256:892F79B9B08DC1B7CE9E2B8DD8A86D1D3F50C144FF0D0889326AE4CBD55A37A6
                                                                                                                                                                                                            SHA-512:3827455F962EA0AFB0EFE39BAA1EF6C6DD17D131F0B368D093414987E163C3B1A98ECB5A844DAF21D58421B56B29FDB7BD50296ABBA44C4D59954120727B54E2
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            Preview:L..................F.@.. ...$+.,....K..r.......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW$O..PROGRA~1..t......O.IHY.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VHY.....L.....................p+j.G.o.o.g.l.e.....T.1.....EW.L..Chrome..>......CW.VHY.....M......................k..C.h.r.o.m.e.....`.1.....EW.L..APPLIC~1..H......CW.VHY............................k..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VEW.L....N.......................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............<.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Oct 8 21:15:17 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2677
                                                                                                                                                                                                            Entropy (8bit):4.0021307425345745
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:8iNbd9T01HtidAKZdA14ehDiZUkwqehey+R:8iZ4j8y
                                                                                                                                                                                                            MD5:6DE43A9D570DFE399B987484C29FD2FD
                                                                                                                                                                                                            SHA1:83D6C4CD336016D084C3697A6398E45D3C70D9B2
                                                                                                                                                                                                            SHA-256:BAEC150921063623F9587CA2F1A7B1CE2250D57BD46334E42994F6D3AF041EBE
                                                                                                                                                                                                            SHA-512:0072DB5C4D484B3247EA083368A52587AF7761C3E87728A7E6F6BE45B44912ED0D5EF59972E00BD0FEA61C493DC398E8AC73B245D056CDCE0356AEF8A8A0F216
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            Preview:L..................F.@.. ...$+.,....r.b.........y... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW$O..PROGRA~1..t......O.IHY.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VHY.....L.....................p+j.G.o.o.g.l.e.....T.1.....EW.L..Chrome..>......CW.VHY.....M......................k..C.h.r.o.m.e.....`.1.....EW.L..APPLIC~1..H......CW.VHY............................k..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VHY.....N.......................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............<.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Oct 8 21:15:17 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2677
                                                                                                                                                                                                            Entropy (8bit):3.9946590473578967
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:8fNbd9T01HtidAKZdA1mehBiZUk1W1qehYy+C:8fZ4j94y
                                                                                                                                                                                                            MD5:92F5E8C18907F461F5A78BCF0E945CB7
                                                                                                                                                                                                            SHA1:E7C56626216C2D0169FF020EB8FED7A02DE8DDE7
                                                                                                                                                                                                            SHA-256:4B29162627C2B6499299AEAB7F52AD6903F75C8C74684D0EFE924BF31052237D
                                                                                                                                                                                                            SHA-512:221E474ABACC95787DBA30C55BBB581CD9610AEEB1ACD75BDF6B9050C2EA93095B56123BFAE5AE7F5E6F95CDBD49C4C4766BB4C2C1A4D7ACB62197B488A1E7C3
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            Preview:L..................F.@.. ...$+.,....~.z.........y... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW$O..PROGRA~1..t......O.IHY.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VHY.....L.....................p+j.G.o.o.g.l.e.....T.1.....EW.L..Chrome..>......CW.VHY.....M......................k..C.h.r.o.m.e.....`.1.....EW.L..APPLIC~1..H......CW.VHY............................k..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VHY.....N.......................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............<.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Oct 8 21:15:17 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2679
                                                                                                                                                                                                            Entropy (8bit):4.000412527511225
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:8HNbd9T01HtidAKZdA1duT1ehOuTbbiZUk5OjqehOuTb2y+yT+:8HZ4iTyTbxWOvTb2y7T
                                                                                                                                                                                                            MD5:789815589A4BE2EE7B2E06903E3A3985
                                                                                                                                                                                                            SHA1:D4851B74E996C403C31996BB89C3C9E914D865C3
                                                                                                                                                                                                            SHA-256:1CB81BCFC0E54364DB4BE34D4743F1D2878B51C0BE4FE7C3A7E589A5EF04F651
                                                                                                                                                                                                            SHA-512:1F473D980796F84E8CA2A43FF6A422FC6795DACD2BB3F19B70889A9B0289AE884774B50F9FF5ADC63FF4BD80BDB9E335C499D3F42CE6E722A0C9743722DEDEE5
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            Preview:L..................F.@.. ...$+.,....m.S.........y... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW$O..PROGRA~1..t......O.IHY.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VHY.....L.....................p+j.G.o.o.g.l.e.....T.1.....EW.L..Chrome..>......CW.VHY.....M......................k..C.h.r.o.m.e.....`.1.....EW.L..APPLIC~1..H......CW.VHY............................k..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VHY.....N.......................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............<.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (24346)
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):26067
                                                                                                                                                                                                            Entropy (8bit):4.791732309752821
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:yJ3STf40ojlGWnM8GYJ7c8Ju0vJgeJCAw6lC6qH6lHCH6qDJy00a7TE0gyJFgMZq:yJVjMWPGYJdJdJFJ0JIyJBDGF
                                                                                                                                                                                                            MD5:D1A2CAFD530F257FE3DCE48CF3F2B111
                                                                                                                                                                                                            SHA1:3DB0F8ADEF058CE7748E9F9444A730648F48FB86
                                                                                                                                                                                                            SHA-256:A9C818F59495329FA9CBCF65BA8BCC110A8EDE4FDA778F15EFAC67001C1F027D
                                                                                                                                                                                                            SHA-512:B0B21F74BA90CA06B0D10530E52AE29C978F82650CEFF826C788C780D8CE16B8BC8C7CE81753C720300DE79055984D337F6242A729439244288F5836E18B2BD7
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://15collinsdental.com.au/wp-content/uploads/elementor/css/post-579.css?ver=1725268246
                                                                                                                                                                                                            Preview:.elementor-579 .elementor-element.elementor-element-3e5fd84{--display:flex;--min-height:700px;--flex-direction:row;--container-widget-width:initial;--container-widget-height:100%;--container-widget-flex-grow:1;--container-widget-align-self:stretch;--flex-wrap-mobile:wrap;--gap:0px 0px;--background-transition:0.3s;--overlay-opacity:1;--padding-top:0px;--padding-bottom:0px;--padding-left:0px;--padding-right:0px;}.elementor-579 .elementor-element.elementor-element-3e5fd84::before, .elementor-579 .elementor-element.elementor-element-3e5fd84 > .elementor-background-video-container::before, .elementor-579 .elementor-element.elementor-element-3e5fd84 > .e-con-inner > .elementor-background-video-container::before, .elementor-579 .elementor-element.elementor-element-3e5fd84 > .elementor-background-slideshow::before, .elementor-579 .elementor-element.elementor-element-3e5fd84 > .e-con-inner > .elementor-background-slideshow::before, .elementor-579 .elementor-element.elementor-element-3e5fd84 > .
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (23966)
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):24138
                                                                                                                                                                                                            Entropy (8bit):5.096569708153791
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:Ar7mIr/Dh5rA3rzB4rMhr/XWGHW/6rMz1xftF2OUVP4eAnbhfreD6dCBEOav7blM:+SxxGG2/71xftFqVP4eAnI0ROavPSCzo
                                                                                                                                                                                                            MD5:3B3FC826E58FC554108E4A651C9C7848
                                                                                                                                                                                                            SHA1:76778FD446E2FF2377588A7B4AC4D79F258427C9
                                                                                                                                                                                                            SHA-256:E00ADD38134EAC2FB8E8E9C09CBFFF7BBE57952B210322EB2EECB0A21FC055EB
                                                                                                                                                                                                            SHA-512:AE192D8D804F7DAFD8B7A95220CEB66C0C308A51CDF42C172C20F71F50052E4529B01F8781C5F305E1E0D6C5367D9678F1D908EE4273DB594FBB650C56A9F61B
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            Preview:/*! This file is auto-generated */./*!. * Masonry PACKAGED v4.2.2. * Cascading grid layout library. * https://masonry.desandro.com. * MIT License. * by David DeSandro. */..!function(t,e){"function"==typeof define&&define.amd?define("jquery-bridget/jquery-bridget",["jquery"],function(i){return e(t,i)}):"object"==typeof module&&module.exports?module.exports=e(t,require("jquery")):t.jQueryBridget=e(t,t.jQuery)}(window,function(t,e){"use strict";function i(i,r,a){function h(t,e,n){var o,r="$()."+i+'("'+e+'")';return t.each(function(t,h){var u=a.data(h,i);if(!u)return void s(i+" not initialized. Cannot call methods, i.e. "+r);var d=u[e];if(!d||"_"==e.charAt(0))return void s(r+" is not a valid method");var l=d.apply(u,n);o=void 0===o?l:o}),void 0!==o?o:t}function u(t,e){t.each(function(t,n){var o=a.data(n,i);o?(o.option(e),o._init()):(o=new r(n,e),a.data(n,i,o))})}a=a||e||t.jQuery,a&&(r.prototype.option||(r.prototype.option=function(t){a.isPlainObject(t)&&(this.options=a.extend(!0,this.optio
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1024x410, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):26806
                                                                                                                                                                                                            Entropy (8bit):7.993407785925679
                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                            SSDEEP:384:rbf7G1/hsWQjbECyK/uRIcVFd9BqFaefb5nwn7utioHOH7gFWWisd1Uaa+c3QcJx:/aNAjb8Px5nqFa8VMutu0EASZwMKFpPS
                                                                                                                                                                                                            MD5:F1D684E7278FD6A780B38272E25A53D6
                                                                                                                                                                                                            SHA1:CF9C3D7F8D0FEF51A796659C14162A4C0AB8B131
                                                                                                                                                                                                            SHA-256:6058433CD46295DE408B8B5382FB7AC6C0A089B5C3862537DA469E2183C9E672
                                                                                                                                                                                                            SHA-512:D3F988B63B1E5664E1A2C50BE126A700439203B6B8782F4F66281C14B49F41C328A0566E942ABE2716AE1ABB9079E6B1CA0D9B92DF005065B3ECEC1EC8968AA4
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://15collinsdental.com.au/wp-content/uploads/2023/12/smile-makeover-1024x410.webp
                                                                                                                                                                                                            Preview:RIFF.h..WEBPVP8 .h...%...*....>I$.E..#.#R.@...en....o-o.6.%.Y\.9w.<;|..n......5...spq.Q...d...a.......W..qO.N..h?t}[}D...,.....#........./K.....(........+..........+.......J................}C..<*J.t.5.cc..fN...PI.'.....Cq.....v...:.u.....jG.K.7...yui0......;Hv.._.A}..0i......i...}!H..H...:...)..k.....K.T..t....WJ*.n......CW1.&?.....=t...9..l.{.Q^.t9.G.c..%..F4.E.>4&{.'3*..^..>.l..r...oC;^..j...L.....^C 5.....*..)%F.7..ZW..f..#5.~....,..5-.T......vM.....h{a...!....\.........A.>.d._..1...;...L.`@0..R....g.~.#..B&...J...........#..0|..)..........L.h....n=...[f?./W....A......`....u....9.[.....I....VLH..x..-^.L...r...9|O..%.?....F.m..T.p.ON.P&i.:]^q?.>.....|.}+...H.....G..[]..1..A$....l?..mQ.X.g..[Q{.....r.U._..l.....`Qe...$`;\_%...'...z.....9.....[.f..v..}....I.a;(..g....&g..lv..3.......>Or.^.Z?h.CWF{.Y....TZ...%P7(...;.. ..k......F.Bm.(K..+...u.0..i%..r#.....#.m'....^.3...s...8#...%ocPZ.H..5?... ..4.....{`..'Y)X.j.KoE.....^b+.8....9
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:HTML document, ASCII text, with very long lines (13423), with no line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):13423
                                                                                                                                                                                                            Entropy (8bit):5.174545145959906
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:IsIRHeRJ9J/ERD7JgeYhzwjls1qrBp1pgQmsOs9BqohE+5Z:IsIR+X9J/ERRYhzwJ6qrBp1pgQmsOs9H
                                                                                                                                                                                                            MD5:0B1719ADF5FA7231CB1A1B54CF11A50E
                                                                                                                                                                                                            SHA1:0C8258EE3CBE887B0E77FF79DB940FADFE56F95E
                                                                                                                                                                                                            SHA-256:111DA58B16B15C6BAC6126BE92D0A83C8D1DC4139B6361411A744DEDA5242C66
                                                                                                                                                                                                            SHA-512:9D5883C86D46A60F0F9BE2C720B43CE0E3333FE547642B32FE04C1575468DA6682833BF6F09899ABBF336E0BC8DCA46DB5EF85F5C45C9A47D45908A70C466ED1
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            Preview:(()=>{"use strict";const e=window.wp.i18n,t=e=>Math.abs(parseInt(e,10)),a=(e,t,a)=>{const n=new CustomEvent(`wpcf7${t}`,{bubbles:!0,detail:a});"string"==typeof e&&(e=document.querySelector(e)),e.dispatchEvent(n)},n=(e,t)=>{const n=new Map([["init","init"],["validation_failed","invalid"],["acceptance_missing","unaccepted"],["spam","spam"],["aborted","aborted"],["mail_sent","sent"],["mail_failed","failed"],["submitting","submitting"],["resetting","resetting"],["validating","validating"],["payment_required","payment-required"]]);n.has(t)&&(t=n.get(t)),Array.from(n.values()).includes(t)||(t=`custom-${t=(t=t.replace(/[^0-9a-z]+/i," ").trim()).replace(/\s+/,"-")}`);const r=e.getAttribute("data-status");if(e.wpcf7.status=t,e.setAttribute("data-status",t),e.classList.add(t),r&&r!==t){e.classList.remove(r);const t={contactFormId:e.wpcf7.id,pluginVersion:e.wpcf7.pluginVersion,contactFormLocale:e.wpcf7.locale,unitTag:e.wpcf7.unitTag,containerPostId:e.wpcf7.containerPost,status:e.wpcf7.status,prev
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):74432
                                                                                                                                                                                                            Entropy (8bit):7.729135741125513
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:1536:1Ud2w3ScUBgbgeGhkf/u2kLcY1+cPoHbJ0azXfIU3789087:eddFUmbgeNf/BGBPo7JnzPwJ7
                                                                                                                                                                                                            MD5:39B5732296F06BA4145B47DC6B980925
                                                                                                                                                                                                            SHA1:95F5E6F044A9ECFB9C0209C356E48416728BCFDB
                                                                                                                                                                                                            SHA-256:4CD4BF3DC87BD424F5A5844107B2A04BBE6BBE3EBA891E63CDB62AF3EF3868B3
                                                                                                                                                                                                            SHA-512:BDE4857165BC3260AB953128FE44A7914C33DEB60BF1AE752C1CBA84106945B92BEBB7102A05AB6F98B0233511D81E3A045C9C43654786A18CFA68DB44ED730C
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://15collinsdental.com.au/wp-content/uploads/2023/12/15-Collins-Dental-Logo-White-1536x302.webp
                                                                                                                                                                                                            Preview:RIFF."..WEBPVP8L."../.EK...m#I..E.>.......{...'./)^t.V...L..F.S...'F.Ct....A....?....(d.m....n.Q.K3.^.9Z....B!.r..V.C.A...eRD!....).8.zw.$.c.../S..K~.&.Q.L.)u..J.....5Q...c.n....)..G&..Pp.B//.....pH..U..A7...Q......n!.....iL.0..Sx...n.f...,.GFF.p.D.^,F..f...9........[.cJ...J.b+|...*...i....E.....m..EL.Z..Fn.K..H.^....h..b..[.:...,"..VkZ.....[7..o...p.i.`uhz..i....p.r-n..P.$eq...I%.jqZ|..i.I..p.....T..N.3....`.m.......c.....q.S..#..`......P...~~r..(@k.!..$..n....l@Q....U..%"........PK7......j.N.P..q.(.v...E..\X..3..;a...*0.O(.."..It..nB....A.Z..RK.D"...#$.4D*Z.q.q.|.'........F....,U........~.g....*2....|...AA.....x3..h......u.?;.Q...9...y...qu..c...!...J....x[.V,.Y....4V...s.f...9....;..X..n.%..X.R@Q.X..2!Q.7.XK....'..\..2...=..I...7"xx....:.].....<....P..1.. W....1..H..F..B...{.h......D...O....v:..Ng....:.oi...7Uz.gw..).z...D........1.k..]F8..c......=.g...b.+(....=..a.....q....~v.>..U.Xa..X.C.....1q..1.~wzv.)...b..8...........Y..tv.Y
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (4931), with no line terminators
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):4931
                                                                                                                                                                                                            Entropy (8bit):4.641028298442236
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:5/vTv37mW//91d/IJ5hjENXWLVibhU4WqYgkgkDFUWsuXs5mrKfu+by6QF:9vTvyo/Ow2
                                                                                                                                                                                                            MD5:E2D5BF0F7B65E354322186EC8F0597BC
                                                                                                                                                                                                            SHA1:107FE93C00035FB04B6CD65754D8B979817C83AB
                                                                                                                                                                                                            SHA-256:E00BA4B8F5A99B26429A5ADC1C3ACCB4652E48C71E5EEFAB70646741BA48C0FA
                                                                                                                                                                                                            SHA-512:D9E88D192EB9C1150F69BE575A87A7CD8110BD6FD9A5A5495AC433CA5556CD2DA0D8FB27AFB2F658FB31FF32CCD642E2F88FC2D52A83EDB97884A4A38D5C0CD5
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://15collinsdental.com.au/wp-content/plugins/bdthemes-prime-slider-lite/assets/js/prime-slider-site.min.js?ver=3.15.2
                                                                                                                                                                                                            Preview:!function(e,n){"use strict";var o=function(e,n){var o=e.find(".bdt-prime-slider").find(".bdt-scroll-down"),t=o.data("selector"),r=o.data("settings");o.length&&n(o).on("click",(function(e){e.preventDefault(),bdtUIkit.scroll(o,r).scrollTo(n(t))}))},t=function(e,n){var o=e.data("id"),t=e.find("[data-reveal-enable]").data("reveal-enable");if(void 0===t||"yes"!==t)return;const r=n(".reveal-active-"+o).find('[data-reveal="reveal-active"]');n(r).css({opacity:"1"});const d=e.find("[data-reveal-settings]").data("reveal-settings");let l=0;n(r).each((function(e,n){l+=80;const o=new RevealFx(n,{revealSettings:{bgColors:[d.bgColors],direction:String(d.direction),duration:Number(d.duration+l),easing:String(d.easing),onHalfway:function(e,n){e.style.opacity=1}}});new Waypoint({element:n,handler:function(){o.reveal(),this.destroy()},offset:"bottom-in-view"})})),setTimeout((()=>{const e=n(".reveal-active-"+o);var t=n(e).find(".reveal-muted");n(t).each((function(e,o){n(o).addClass("reveal-loaded"),n(o).r
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (5757)
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):5801
                                                                                                                                                                                                            Entropy (8bit):5.466074475391588
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:B2ifnGhUqdL5MGSPhRm0j0DEpre1bNUx4Gk4OlL8GVyeV9WmLttXSc/8k2:YifcUgL5MGSpM04CrI6CGTvG3rXnEk2
                                                                                                                                                                                                            MD5:F1F4286FC935EE0E0A6773DAA1864557
                                                                                                                                                                                                            SHA1:93929A45F6BC401242811620E5D5F72BB537E319
                                                                                                                                                                                                            SHA-256:99324BC674347F1CE0F7B33A4D73ABA170E991718E2C067F3376B012567D9C57
                                                                                                                                                                                                            SHA-512:FC06A6723AC3A94E8DBF2481DD69BD1FF94BEAE00A6D6074277A63BDB19B4875C0C20D676996B4948334ED77A5AEE19076BB6EE7B0617F04133C5E530B7BD72C
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            Preview:/*! elementor-pro - v3.17.0 - 25-10-2023 */.(()=>{"use strict";var e,r,n,a={},c={};function __webpack_require__(e){var r=c[e];if(void 0!==r)return r.exports;var n=c[e]={exports:{}};return a[e].call(n.exports,n,n.exports,__webpack_require__),n.exports}__webpack_require__.m=a,e=[],__webpack_require__.O=(r,n,a,c)=>{if(!n){var i=1/0;for(o=0;o<e.length;o++){for(var[n,a,c]=e[o],_=!0,t=0;t<n.length;t++)(!1&c||i>=c)&&Object.keys(__webpack_require__.O).every((e=>__webpack_require__.O[e](n[t])))?n.splice(t--,1):(_=!1,c<i&&(i=c));if(_){e.splice(o--,1);var b=a();void 0!==b&&(r=b)}}return r}c=c||0;for(var o=e.length;o>0&&e[o-1][2]>c;o--)e[o]=e[o-1];e[o]=[n,a,c]},__webpack_require__.f={},__webpack_require__.e=e=>Promise.all(Object.keys(__webpack_require__.f).reduce(((r,n)=>(__webpack_require__.f[n](e,r),r)),[])),__webpack_require__.u=e=>714===e?"code-highlight.28a979661569ddbbf60d.bundle.min.js":721===e?"video-playlist.74fca1f2470fa6474595.bundle.min.js":256===e?"paypal-button.3d0d5af7df85963df32c.b
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):292016
                                                                                                                                                                                                            Entropy (8bit):7.996988600085077
                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                            SSDEEP:6144:gwcSNulsv1s/7MNAunDkmSTCwQ7au9fpSjOuMFFWfP+ic+E7CpnAaMT2xnn68:HcSNdv1sDMNXABTCw8auxz89NKaNnn68
                                                                                                                                                                                                            MD5:D2802A23A0BD0F84159069C9D14574A0
                                                                                                                                                                                                            SHA1:ED37258B662F4B33C65862B6EEC7BCE54A54CF41
                                                                                                                                                                                                            SHA-256:FBAC52FD75AB1482DFA558A59BDDE8BA7C9F3E4D009C5D3832B6D59F3F3E65B1
                                                                                                                                                                                                            SHA-512:2167A2F2B873B80A0F85C5EE09C8974C414ED38660E3126AFCDB34A2FA75547110FAFFE3DF4F6D9873E8C86FCC6AA3A39E7AEDF88460259C9B893AB48E960CB3
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://15collinsdental.com.au/wp-content/uploads/2023/12/iStock-13287535552.webp
                                                                                                                                                                                                            Preview:RIFF.t..WEBPVP8X...........B..VP8 @j.......*..C....%..Z......p........W|....g['..a.....v.....6..?....M...{W.......4...?.?..........?...k.&.........i...f......u.......o.?.....}4...........:..y.^.....9._.?&.u......_...O.............O.........o./........_........k......}?.?....]...S...s.w._._........s...O.....?......Q................~....<...?...?......U..o.........................?.?;.@?..~tw...O..;.E....>.....O.?........C......2.o./...?......'._....u./........2...?.....[......[......b?..<......./.....B}..........o......c...M.O......I..........G...7........M........._........./..._.~..1....._......K...?.;.........../..._..._.............?......G.?.?........1...k..................C.........?.O....;.^..d.6.>d....c......g.25.$.....V.....5.6%.c....Q6...U....,..b..<\.-zw..|X.A._y....d..1......4.&4.&4.&4.D.H..d.../..I..Y;..*&...f.^.......@J.)......[...D(.%..Rf.}j.o....j.....|.....-.....r..b...3X...y......u.S......R;...R13.F<F..yc.#(.h2.-~....T....a.
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2694
                                                                                                                                                                                                            Entropy (8bit):7.883869013527589
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:Af/u8zbpteoC8qye7EP49kAAhLkUdd6OXAbelb70rIUqEoV9ApX4Ct+abOJl:2tPC7v7gCRAVkUfAbwBV9sdbir
                                                                                                                                                                                                            MD5:C0FC11621D8D4AE8248DF8B04DA907D6
                                                                                                                                                                                                            SHA1:C86FC7D423C045DE7BB3FA13B49CF87675DABBDB
                                                                                                                                                                                                            SHA-256:519EBAA876ADC178D42F622CBC1BDA81A92B12AD7182694CE9E10C9727A47D06
                                                                                                                                                                                                            SHA-512:004C5163041ECECF6487DD1386D0EB6BE0F68042A8E41D682B8CD17A30EFFD98CB08F19A1125CC22EAF6C9694EB950D69842E34DCE0677D6553886B61B06A358
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            Preview:RIFF~...WEBPVP8X...........!..ALPH......Em.1...G..."..i..i..j....:.u@....X..:.*...:......Y.. .u`../b....$).7.=#(..z.....!H.........[]{.!..w...B.G....D.....\.$.a&.+ .L.O3.R'\m^.?H.h.J.....O!.'Bpu.(..F...H.&.l.U........=@J.....u@* .F...]1m....fV...Y..`.OY.Tb....sa.C<#P...fVM...7...eo..>.......9....u.l...(...h.fNA\..'^d...H=X..Lj...G.Z.`-......M..D7........`6....V`......m.xV..J.......6..j(Z.......s.D4.XZ^..9....r.J.ra..5..D...........C..............h..nF....( ..2..F.5.C).R.i.\0.Fv.R9...T.^KQaS0...r..Jk..0am..QT..yH6........u...J.C....3.D..p9....P..+&..9gBe..!*.).L..6.....5.....).4..u.L.......%e=.t.:+"...L......-(.j...9[B:j=..}.94...7P"v..q."..Un.?H...U..0R.....G?=...'...)..m..wO..``.a...G..7...P.*.ph.p...3.C.9...5..g..).9....o.!|...8...S...p..M.]..8. ../"....VP8 \....(...*.."....%.7%.f'D..~.x6....o._...1..............|.......w./..=.?A.......[...g.....>..........{......._`.@......~....|.........g......._....:.?.v8..}.%6'x.HR... `..[.v..k6...
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (4397), with no line terminators
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):4397
                                                                                                                                                                                                            Entropy (8bit):4.736060335190242
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:lypLAn1kvz8QTmZZPgqDvD9Ia3IpLAnvnJhQnJY:q0qbuDIqDvD9i0/JaJY
                                                                                                                                                                                                            MD5:C25ADA685927ED3341C9AB053D13D9F7
                                                                                                                                                                                                            SHA1:406393AA2C64092AB9811CC96D8C7407A9695785
                                                                                                                                                                                                            SHA-256:56233190A0B1C06FF48F35209D9BDCEB25919651984197C405EA666225240C7B
                                                                                                                                                                                                            SHA-512:AF390C4502F3285A09EBFD2856B0DA61B64FD97519B29CCA8308F57E0A9B92F2E86DDB30E4AB4B5D9A6C7DCD36C0FC62A58B3F04C0EC7C16C2B103A53FB92D7D
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://15collinsdental.com.au/wp-content/uploads/elementor/css/post-452.css?ver=1725308213
                                                                                                                                                                                                            Preview:.elementor-452 .elementor-element.elementor-element-ea89ed5{--display:flex;--min-height:350px;--flex-direction:row;--container-widget-width:initial;--container-widget-height:100%;--container-widget-flex-grow:1;--container-widget-align-self:stretch;--flex-wrap-mobile:wrap;--background-transition:0.3s;}.elementor-452 .elementor-element.elementor-element-ea89ed5:not(.elementor-motion-effects-element-type-background), .elementor-452 .elementor-element.elementor-element-ea89ed5 > .elementor-motion-effects-container > .elementor-motion-effects-layer{background-image:url("https://15collinsdental.com.au/wp-content/uploads/2023/12/Invisalign-for-Adults.webp");background-position:center center;background-repeat:no-repeat;background-size:cover;}.elementor-452 .elementor-element.elementor-element-ea89ed5, .elementor-452 .elementor-element.elementor-element-ea89ed5::before{--border-transition:0.3s;}.elementor-452 .elementor-element.elementor-element-7db419c{--display:flex;--justify-content:center;-
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (32733)
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):333130
                                                                                                                                                                                                            Entropy (8bit):4.474167091867764
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3072:bkZUEK+K6hjQTDiF7HK35ziOziAM7fFD9GhbiLvoPLRYipQZRjOFfkemU:bkZUcZK35ziOziAMHiHkdU
                                                                                                                                                                                                            MD5:FF06601B4237EA9E1E4D7195A6FEB54B
                                                                                                                                                                                                            SHA1:3526262C9E0A13246F4B37CE554B05E67ADC1B6C
                                                                                                                                                                                                            SHA-256:EDC24D18B53EFCE44B8ED015BF8E9284A5F1968C40C0FD9A6EBE3FF7370948E0
                                                                                                                                                                                                            SHA-512:98DB6B4E4B2B298B3A6943914B9319A3DEA3892403B28F1DDDAA71F7CA02EFFFD792DFBF1FDE4430323389B59F04FC09D3633D4DF803D883882E316A0985EC4E
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            Preview:!function(){function l(l,n){var u=l.split("."),d=Z;u[0]in d||!d.execScript||d.execScript("var "+u[0]);for(var $;u.length&&($=u.shift());)u.length||void 0===n?d=d[$]?d[$]:d[$]={}:d[$]=n}function n(l,n){function u(){}u.prototype=n.prototype,l.M=n.prototype,l.prototype=new u,l.prototype.constructor=l,l.N=function(l,u,d){for(var $=Array(arguments.length-2),t=2;t<arguments.length;t++)$[t-2]=arguments[t];return n.prototype[u].apply(l,$)}}function u(l,n){null!=l&&this.a.apply(this,arguments)}function d(l){l.b=""}function $(l,n){l.sort(n||t)}function t(l,n){return l>n?1:l<n?-1:0}function e(l){var n,u=[],d=0;for(n in l)u[d++]=l[n];return u}function r(l,n){this.b=l,this.a={};for(var u=0;u<n.length;u++){var d=n[u];this.a[d.b]=d}}function i(l){return l=e(l.a),$(l,function(l,n){return l.b-n.b}),l}function a(l,n){switch(this.b=l,this.g=!!n.v,this.a=n.c,this.i=n.type,this.h=!1,this.a){case w:case x:case J:case Q:case X:case Y:case W:this.h=!0}this.f=n.defaultValue}function o(){this.a={},this.f=this.j
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (24630)
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):24674
                                                                                                                                                                                                            Entropy (8bit):5.129519138687622
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:768:tTLX+EV2m6SbdndptaQ9HuGJswyV/pkTAQYtDT6HJiwknOsN7KOljuOzQYqEbzGv:xtV2m6Sb94Q9HuG2iiwkOsN7KOljuOzS
                                                                                                                                                                                                            MD5:8A30AEABA0BF86B28280E06D8E23AA76
                                                                                                                                                                                                            SHA1:8F2038B784B2DFD3D5568BB194A4AE86B8AD7844
                                                                                                                                                                                                            SHA-256:6D6B96FD5056BA4AE1F7D1063DA0F2C604A0582A062A891B02505B353A9E39B4
                                                                                                                                                                                                            SHA-512:6ADE1CD0681B77EEFECC49C0806C977FB818FAD3C133A5DC23C84885820BCC50FAE331BF29713F590988085DD53786120C1DA9726641ECD2FD0D529415843A3F
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            Preview:/*! elementor-pro - v3.17.0 - 25-10-2023 */.(self.webpackChunkelementor_pro=self.webpackChunkelementor_pro||[]).push([[819],{2:(e,t,n)=>{"use strict";var s=n(3203);n(4242);var i=s(n(4774)),o=s(n(9575)),r=s(n(6254)),a=s(n(5161)),l=s(n(5039)),c=s(n(9210)),d=s(n(450)),u=s(n(7660));class ElementorProFrontend extends elementorModules.ViewModule{onInit(){super.onInit(),this.config=ElementorProFrontendConfig,this.modules={},this.initOnReadyComponents()}bindEvents(){jQuery(window).on("elementor/frontend/init",this.onElementorFrontendInit.bind(this))}initModules(){let e={motionFX:i.default,sticky:o.default,codeHighlight:r.default,videoPlaylist:a.default,payments:l.default,progressTracker:c.default};elementorProFrontend.trigger("elementor-pro/modules/init:before"),elementorProFrontend.trigger("elementor-pro/modules/init/before"),e=elementorFrontend.hooks.applyFilters("elementor-pro/frontend/handlers",e),jQuery.each(e,((e,t)=>{this.modules[e]=new t})),this.modules.linkActions={addAction:function(
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (11513), with no line terminators
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):11513
                                                                                                                                                                                                            Entropy (8bit):5.205720179763049
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:wNmuf8NM+UHN9Rr7lZBNWzd4PMfm/vx3imWAel/L0Fx18b2VautyX2fkiYgu0OOJ:wwuf8N5UHvRr5ZBNW+PMfm/hibLexa2b
                                                                                                                                                                                                            MD5:EFC27E253FAE1B7B891FB5A40E687768
                                                                                                                                                                                                            SHA1:AD12044651FFAC0BADCD0E42F32EDEF91678B1FF
                                                                                                                                                                                                            SHA-256:46E36DD6CA93014E4915C723632BF180D27CC96CCFB7C26E69213E1A82129A62
                                                                                                                                                                                                            SHA-512:42FAD6D6BEEAB116CBE8B149DF6B64D65C4998C0A2CC0562BC831AD02ACD82F2B6B9B33836047AAFD6C2D7CF31A6E91FEACA42A2FA6C6077B7F737DEA40D36E6
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://15collinsdental.com.au/wp-content/plugins/contact-form-7/includes/swv/js/index.js?ver=5.9.8
                                                                                                                                                                                                            Preview:(()=>{"use strict";var t={d:(e,i)=>{for(var s in i)t.o(i,s)&&!t.o(e,s)&&Object.defineProperty(e,s,{enumerable:!0,get:i[s]})},o:(t,e)=>Object.prototype.hasOwnProperty.call(t,e),r:t=>{"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(t,"__esModule",{value:!0})}},e={};function i(t){if(this.formData={},this.tree={},!(t instanceof FormData))return this;this.formData=t;const e=()=>{const t=new Map;return t.largestIndex=0,t.set=function(e,i){""===e?e=t.largestIndex++:/^[0-9]+$/.test(e)&&(e=parseInt(e),t.largestIndex<=e&&(t.largestIndex=e+1)),Map.prototype.set.call(t,e,i)},t};this.tree=e();const i=/^(?<name>[a-z][-a-z0-9_:]*)(?<array>(?:\[(?:[a-z][-a-z0-9_:]*|[0-9]*)\])*)/i;for(const[t,s]of this.formData){const o=t.match(i);if(o)if(""===o.groups.array)this.tree.set(o.groups.name,s);else{const t=[...o.groups.array.matchAll(/\[([a-z][-a-z0-9_:]*|[0-9]*)\]/gi)].map((([t,e])=>e));t.unshift(o.groups.name);const i=t.pop
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):2694
                                                                                                                                                                                                            Entropy (8bit):7.883869013527589
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:Af/u8zbpteoC8qye7EP49kAAhLkUdd6OXAbelb70rIUqEoV9ApX4Ct+abOJl:2tPC7v7gCRAVkUfAbwBV9sdbir
                                                                                                                                                                                                            MD5:C0FC11621D8D4AE8248DF8B04DA907D6
                                                                                                                                                                                                            SHA1:C86FC7D423C045DE7BB3FA13B49CF87675DABBDB
                                                                                                                                                                                                            SHA-256:519EBAA876ADC178D42F622CBC1BDA81A92B12AD7182694CE9E10C9727A47D06
                                                                                                                                                                                                            SHA-512:004C5163041ECECF6487DD1386D0EB6BE0F68042A8E41D682B8CD17A30EFFD98CB08F19A1125CC22EAF6C9694EB950D69842E34DCE0677D6553886B61B06A358
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://15collinsdental.com.au/wp-content/uploads/2023/12/line.webp
                                                                                                                                                                                                            Preview:RIFF~...WEBPVP8X...........!..ALPH......Em.1...G..."..i..i..j....:.u@....X..:.*...:......Y.. .u`../b....$).7.=#(..z.....!H.........[]{.!..w...B.G....D.....\.$.a&.+ .L.O3.R'\m^.?H.h.J.....O!.'Bpu.(..F...H.&.l.U........=@J.....u@* .F...]1m....fV...Y..`.OY.Tb....sa.C<#P...fVM...7...eo..>.......9....u.l...(...h.fNA\..'^d...H=X..Lj...G.Z.`-......M..D7........`6....V`......m.xV..J.......6..j(Z.......s.D4.XZ^..9....r.J.ra..5..D...........C..............h..nF....( ..2..F.5.C).R.i.\0.Fv.R9...T.^KQaS0...r..Jk..0am..QT..yH6........u...J.C....3.D..p9....P..+&..9gBe..!*.).L..6.....5.....).4..u.L.......%e=.t.:+"...L......-(.j...9[B:j=..}.94...7P"v..q."..Un.?H...U..0R.....G?=...'...)..m..wO..``.a...G..7...P.*.ph.p...3.C.9...5..g..).9....o.!|...8...S...p..M.]..8. ../"....VP8 \....(...*.."....%.7%.f'D..~.x6....o._...1..............|.......w./..=.?A.......[...g.....>..........{......._`.@......~....|.........g......._....:.?.v8..}.%6'x.HR... `..[.v..k6...
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (3828)
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):3829
                                                                                                                                                                                                            Entropy (8bit):4.776915724199922
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:CLXLJTJIafOgWAfMfalMfDf6fH0fngfvjfIXlGpi5rpimy5piT+MC:CLXLJ11fOgWAUSu7icfgnjwXlEC+9
                                                                                                                                                                                                            MD5:8BB2B5364DB51ADED1E696F2A19B33CA
                                                                                                                                                                                                            SHA1:67B3ED522E1E35E9AA31C945CFE3802A8813E47C
                                                                                                                                                                                                            SHA-256:683E7DD72E8BF31EADDB50DE149BD4A87D9ED27541B29711A5CBCB1EA3262A45
                                                                                                                                                                                                            SHA-512:909A365A13967BA071B31612C8C09FA87634153CAB1C83413C624BB8379181A4F5C30DC82F2ADD5B1CC5537679D576E3C361DD19DBCB4A15FF9CA1469FF171C3
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://15collinsdental.com.au/wp-content/plugins/essential-addons-for-elementor-lite/assets/front-end/css/view/general.min.css?ver=6.0.2
                                                                                                                                                                                                            Preview:.clearfix::before,.clearfix::after{content:" ";display:table;clear:both}.eael-testimonial-slider.nav-top-left,.eael-testimonial-slider.nav-top-right,.eael-team-slider.nav-top-left,.eael-team-slider.nav-top-right,.eael-logo-carousel.nav-top-left,.eael-logo-carousel.nav-top-right,.eael-post-carousel.nav-top-left,.eael-post-carousel.nav-top-right,.eael-product-carousel.nav-top-left,.eael-product-carousel.nav-top-right{padding-top:40px}.eael-contact-form input[type=text],.eael-contact-form input[type=email],.eael-contact-form input[type=url],.eael-contact-form input[type=tel],.eael-contact-form input[type=date],.eael-contact-form input[type=number],.eael-contact-form textarea{background:#fff;box-shadow:none;-webkit-box-shadow:none;float:none;height:auto;margin:0;outline:0;width:100%}.eael-contact-form input[type=submit]{border:0;float:none;height:auto;margin:0;padding:10px 20px;width:auto;-webkit-transition:all .25s linear 0s;transition:all .25s linear 0s}.eael-contact-form.placeholder-hid
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):73520
                                                                                                                                                                                                            Entropy (8bit):7.995662124604554
                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                            SSDEEP:1536:zIHCp/Mk7Avj1VyYY9DhdpktaRoldXbiNhdI6gSZk:zzW1u9DhPkwNNLIqk
                                                                                                                                                                                                            MD5:8AC760E3617466970F18AABDFF970A60
                                                                                                                                                                                                            SHA1:234341687651AFBA5351013C928C34FCA842E856
                                                                                                                                                                                                            SHA-256:4EF3BDB261A72E1EFE831BD6ACF31895BE454BDC81D3E0D203159F3EC859E8E5
                                                                                                                                                                                                            SHA-512:AA9EDF3B14FF8AECFC96C91D49217CAD6DCF22C60C1C0CDDC8F7457512E594DFC2BEE5C950BB2F1F07D5C469A9B31E48B51FC10B4E74B274D0D1062297C80F7B
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            Preview:RIFF(...WEBPVP8X..............ALPH3).....m.F......|.. ...@..lV.b.l...Y<.y..=O^.g......Z....$.yH.c....._8.....g...."b. C...f.5.w...U.PXL.(&..$.M.9......IRK.XJ-%.d...m..m..m....0b.&...mg$..w.O*eWuU....=m[.v.m.o.mck..m.1^.W#.S.V'w...z..........m;..$.CU)l.f.f.u3333333333..s..LsMAW.*..A.u.?.8....WDL..........5..'...J. @..!....<.2...%@0...ZK...fO.9...uO;~.~.2_O.rg........dW!K..dn.[....X....8CC?.............D.6....+..W.mno..V..Z`.o.y..h.1..~...:.0...#..R.%C.....>.........w.....I2.B.........{.E...a..A@.[n....l.{H....._~.y..{.......@$.L...y..U.m.6....?.*|....h.*...z..$.....T..|gc...;sf'f..=M...r6....w.I..b(c(....;...~..5..3'..8<..uk.p ..hqk..oxa....p..1q5m.(vkDX.....ms.%.w...O..fJ.-3.1..X..!.."..|..].C..-wv.....-..H.1...q.......q&.H.h.95...#.....'.;qw{..YP...B?....".A.n.p...6...Dp........a...Q.......u.4......-.,...9.(.2"n.....]....qa.S.x...<.c2FQ.\...|+UY;ew...4.. ..t3..q!0*.B...U...f;.Z....`_s...$.$..,.n)..X..j........7..TB...7..........q&........T...
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):2894
                                                                                                                                                                                                            Entropy (8bit):5.130108035080603
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:HrjSTxswDB/P7LUS0BvpKkR2/HSXmpgMPnfFrYHe1rcYlX3orrkdEv4Hm6Hid:HC+2/Vpb/flue1pFdEv4Hmo0
                                                                                                                                                                                                            MD5:3FD2AFA98866679439097F4AB102FE0A
                                                                                                                                                                                                            SHA1:DBC9C4139E49D0D9FB41B7191AAD1A2DB6C555FD
                                                                                                                                                                                                            SHA-256:CCD31FFA708D025833F954B3E0560CEDD58DF9A0D2706B2CCEE5F501C5B2467B
                                                                                                                                                                                                            SHA-512:82811EF42ABD80CBEBD4A74D35475FC3871478FC25A486B08BB7E04921B7824DB56C56B2191E9AB56A421552B483A2E64F966396711E5F248AFAE9D1DED22CB2
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://15collinsdental.com.au/wp-content/plugins/contact-form-7/includes/css/styles.css?ver=5.9.8
                                                                                                                                                                                                            Preview:.wpcf7 .screen-reader-response {..position: absolute;..overflow: hidden;..clip: rect(1px, 1px, 1px, 1px);..clip-path: inset(50%);..height: 1px;..width: 1px;..margin: -1px;..padding: 0;..border: 0;..word-wrap: normal !important;.}...wpcf7 form .wpcf7-response-output {..margin: 2em 0.5em 1em;..padding: 0.2em 1em;..border: 2px solid #00a0d2; /* Blue */.}...wpcf7 form.init .wpcf7-response-output,..wpcf7 form.resetting .wpcf7-response-output,..wpcf7 form.submitting .wpcf7-response-output {..display: none;.}...wpcf7 form.sent .wpcf7-response-output {..border-color: #46b450; /* Green */.}...wpcf7 form.failed .wpcf7-response-output,..wpcf7 form.aborted .wpcf7-response-output {..border-color: #dc3232; /* Red */.}...wpcf7 form.spam .wpcf7-response-output {..border-color: #f56e28; /* Orange */.}...wpcf7 form.invalid .wpcf7-response-output,..wpcf7 form.unaccepted .wpcf7-response-output,..wpcf7 form.payment-required .wpcf7-response-output {..border-color: #ffb900; /* Yellow */.}...wpcf7-form-contro
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (24463)
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):24601
                                                                                                                                                                                                            Entropy (8bit):5.24038531296125
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:768:MWZ6/8lHJdkMioFpg5SUB2yQEny+zgxV4Ky47Z0z:Q0d3ioFpg5SUB2yQEny+OaKyCiz
                                                                                                                                                                                                            MD5:5861A036C2DE6C2DF26749FE41D57605
                                                                                                                                                                                                            SHA1:514DC9A21607634859963C49BBC773FB57A356DB
                                                                                                                                                                                                            SHA-256:270524B0D27AFD1D3B6622D1A176C678DAED94564C143297E217A63E21CE9820
                                                                                                                                                                                                            SHA-512:AECB48803B34C4F8261BA457D406DAE0A57971625B00C72F442566825A5A9BD4A81D98940B24150DD1F62CF971A07B6BBF5ED759B944FD5FCF3FE4EBD3885BB4
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://15collinsdental.com.au/wp-content/plugins/forminator/assets/js/library/jquery.validate.min.js?ver=1.28.0
                                                                                                                                                                                                            Preview:/*! jQuery Validation Plugin - v1.19.5 - 7/1/2022. * https://jqueryvalidation.org/. * Copyright (c) 2022 J.rn Zaefferer; Licensed MIT */.!function(a){"function"==typeof define&&define.amd?define(["jquery"],a):"object"==typeof module&&module.exports?module.exports=a(require("jquery")):a(jQuery)}(function(a){a.extend(a.fn,{validate:function(b){if(!this.length)return void(b&&b.debug&&window.console&&console.warn("Nothing selected, can't validate, returning nothing."));var c=a.data(this[0],"validator");return c?c:(this.attr("novalidate","novalidate"),c=new a.validator(b,this[0]),a.data(this[0],"validator",c),c.settings.onsubmit&&(this.on("click.validate",":submit",function(b){c.submitButton=b.currentTarget,a(this).hasClass("cancel")&&(c.cancelSubmit=!0),void 0!==a(this).attr("formnovalidate")&&(c.cancelSubmit=!0)}),this.on("submit.validate",function(b){function d(){var d,e;return c.submitButton&&(c.settings.submitHandler||c.formSubmitted)&&(d=a("<input type='hidden'/>").attr("name",c.subm
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (25375)
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):27096
                                                                                                                                                                                                            Entropy (8bit):4.794749580918193
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:tJV96cJ0ndrUnMxPiJzkTJNCQJ20gJdyJxgU6Y36PH6YH3H6P7JG0Gli4N0OpJ5w:tJSdUaPiJWJZJaJIJNJ0pJ6UYF
                                                                                                                                                                                                            MD5:B23F89D2DE123E5B44B716142AB18213
                                                                                                                                                                                                            SHA1:951A2317F8FC4DFD95B176B7E515DC7D85044EEC
                                                                                                                                                                                                            SHA-256:5DC2762D2ED800A8565F27BDB382BB0035B3F850D73BFB78E3BC572DBC00EFCC
                                                                                                                                                                                                            SHA-512:14C1D9118851E027C32CBB2F3BCE2EFEC7271104B87A94B34E52B48567E65C08552DAC9DC50FB5F8BF9565BD298B662068AD68AE656076E66778C62A782C881F
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://15collinsdental.com.au/wp-content/uploads/elementor/css/post-422.css?ver=1725308212
                                                                                                                                                                                                            Preview:.elementor-422 .elementor-element.elementor-element-3e5fd84{--display:flex;--min-height:700px;--flex-direction:row;--container-widget-width:initial;--container-widget-height:100%;--container-widget-flex-grow:1;--container-widget-align-self:stretch;--flex-wrap-mobile:wrap;--gap:0px 0px;--background-transition:0.3s;--overlay-opacity:1;--padding-top:0px;--padding-bottom:0px;--padding-left:0px;--padding-right:0px;}.elementor-422 .elementor-element.elementor-element-3e5fd84::before, .elementor-422 .elementor-element.elementor-element-3e5fd84 > .elementor-background-video-container::before, .elementor-422 .elementor-element.elementor-element-3e5fd84 > .e-con-inner > .elementor-background-video-container::before, .elementor-422 .elementor-element.elementor-element-3e5fd84 > .elementor-background-slideshow::before, .elementor-422 .elementor-element.elementor-element-3e5fd84 > .e-con-inner > .elementor-background-slideshow::before, .elementor-422 .elementor-element.elementor-element-3e5fd84 > .
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (4104), with no line terminators
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):4104
                                                                                                                                                                                                            Entropy (8bit):4.746018644109531
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:sp2LAn1OOvz659m5gvGa1VqDKEcgw662LAn8nJ8nJMB:50nbt6VqDKEcG08J8Jc
                                                                                                                                                                                                            MD5:DFFC8F402547E1370415D9E9BE27D00A
                                                                                                                                                                                                            SHA1:2BFF6CBC25448FFB00E539A98159430114364407
                                                                                                                                                                                                            SHA-256:1D43FAA0AD499EC54C6636F2E8FB8DAA30914E6AF0E1B309C7CCCEBEE0F2B2B1
                                                                                                                                                                                                            SHA-512:00CB4517EB9B4F28427E6E4DF5E9E6AB7BBF6BE28B3D27F09D043688880591C6A8909201CD10C6E3E99EBEA69B2A5D97465316B4CAD0516B342F18DAD8C9FCA6
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://15collinsdental.com.au/wp-content/uploads/elementor/css/post-165.css?ver=1725251865
                                                                                                                                                                                                            Preview:.elementor-165 .elementor-element.elementor-element-ea89ed5{--display:flex;--min-height:350px;--flex-direction:row;--container-widget-width:initial;--container-widget-height:100%;--container-widget-flex-grow:1;--container-widget-align-self:stretch;--flex-wrap-mobile:wrap;--background-transition:0.3s;}.elementor-165 .elementor-element.elementor-element-ea89ed5:not(.elementor-motion-effects-element-type-background), .elementor-165 .elementor-element.elementor-element-ea89ed5 > .elementor-motion-effects-container > .elementor-motion-effects-layer{background-image:url("https://15collinsdental.com.au/wp-content/uploads/2023/12/Cosmetic-Dentistry-Teeth-Whitening.webp");background-position:center center;background-repeat:no-repeat;background-size:cover;}.elementor-165 .elementor-element.elementor-element-ea89ed5, .elementor-165 .elementor-element.elementor-element-ea89ed5::before{--border-transition:0.3s;}.elementor-165 .elementor-element.elementor-element-7db419c{--display:flex;--justify-con
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1024x410, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):14068
                                                                                                                                                                                                            Entropy (8bit):7.986818632529387
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:DK2Uhd9XTit9fkBVjX9FUnAhk3gWEshSSPySCqyojXL:DsdhTi9f6PyAGQWEshSSPySyojXL
                                                                                                                                                                                                            MD5:B4313E4C7E921A2CBFFD84F814A5B7D2
                                                                                                                                                                                                            SHA1:FBCAEADC8F4054DD9D823109D9E658CD1CABA575
                                                                                                                                                                                                            SHA-256:F96C77EB0C3E7B6683105A1077F217C66BC6D3ECAE271953D41D256D7AC1B9F8
                                                                                                                                                                                                            SHA-512:BCE9AFC50FD23691B3D9ECC0CE9D7C3E46E08590678B93A3EFA6534501A2388C49AA70B176BD7A3C73C95AC0A59ADCCECABD04DAD02587EBACFA8D2BF56E876C
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            Preview:RIFF.6..WEBPVP8 .6.......*....>I$.E..!"..98P..gn.$..~............/.I.M.H..F...g.&1.z....;..s.....G.......5.{...n..BW.PNy...9...{8. #'...[.0..4..q..P%..'...x.E%wX-.u.P..M.ZG.41_..N]q.t..op?K)......Y.Ao\...P9#Jm.C.`h.oo:~.6..f.:2B....VB......M#:...y....R<C]T..$V....h..\.:aD..ic.Fh...D..e./.`V..t..G..|.R..~..^.....9.........2...F'./.1c......Y.9B.[>e..)..y.k..F......RqFa.pO..u(.00D.......\.E.~.P.|.j.t.LC.;8.........4...9.J..g..<WRc..#J..W.6.V.....x.P_...9..I... ../~K..2fi...!m..H...z@.5a....j....r.,+..S.bA..R.........X...u..*.)..u%......}x..=.. .....[.\.,..-.g..y.-).-<kD....m.pw...E...\qn.h.8..n[...8!........Z..p....E}...+...@L.[.N.@,'.h.u...p...A...F.....gs....#G....\4p....2)%C..AGG.......+.q..#u.I=_..4........=0(U;O)MrtXZ8..fN.)@.Z.NU....S.U.....%..\kR...Y.jGG#...mB...`...<...s.z.N.V.K...v"O..x.....]8...Q....!2.Q.@.\.Y_.v......,.(.|.J.$..|h.S.U...5T.*..,.O..)..:l...v..k.x&..5..P`...[#..d%..H.....>..q....XGT.\...?..B...&..&Zz...<....x....
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (5251), with no line terminators
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):5251
                                                                                                                                                                                                            Entropy (8bit):5.091309674814047
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:EH+F7yRmHka3uqgsG+JGL8w2YAoKGqklTdsUlLYduGJ+KFH:HwZa3uq9yL8wpXF4UlLI
                                                                                                                                                                                                            MD5:5AE20930737FA479D889124FA359CC0C
                                                                                                                                                                                                            SHA1:218015839870C8D50DF2F785A7CA76B5DF2EFC18
                                                                                                                                                                                                            SHA-256:357F28E5CEA87EABB697F59180C1FA42A34359E7EB647245FFC74B3CB0358C1E
                                                                                                                                                                                                            SHA-512:0F7408E7F841C16F4066E17D45EF9965171AA341F2709259323C82040AFF271D3C2F7D4AAF5197E20637F989551396AA8E402F1E3DA33C6DF5BECF2D61B35026
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://15collinsdental.com.au/wp-content/uploads/premium-addons-elementor/pa-frontend-c81e3be9f.min.js?ver=1728425777
                                                                                                                                                                                                            Preview:!function(e){function i(i,u){var p=i.find(".premium-carousel-wrapper"),f=u(p).data("settings"),e=getComputedStyle(i[0]),a=i.data("id"),n=p.find(".premium-carousel-nav-progress-fill");if(!(p.find(".item-wrapper").length<1)){if(p.on("init",function(e){e.preventDefault(),setTimeout(function(){window.carouselTrigger=!0,i.trigger("paCarouselLoaded"),l("init")},500),u(this).find("item-wrapper.slick-active").each(function(){var e=u(this);e.addClass(e.data("animation"))}),u(".slick-track").addClass("translate")}),p.find(".premium-carousel-inner").slick({vertical:f.vertical,slidesToScroll:f.slidesToScroll,slidesToShow:f.slidesToShow,responsive:[{breakpoint:f.tabletBreak,settings:{slidesToShow:f.slidesTab,slidesToScroll:f.slidesTab,swipe:f.touchMove}},{breakpoint:f.mobileBreak,settings:{slidesToShow:f.slidesMob,slidesToScroll:f.slidesMob,swipe:f.touchMove}}],useTransform:!0,fade:f.fade,infinite:f.infinite,speed:f.speed,autoplay:f.autoplay,autoplaySpeed:f.autoplaySpeed,rows:0,draggable:f.draggabl
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (5251), with no line terminators
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):5251
                                                                                                                                                                                                            Entropy (8bit):5.091309674814047
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:EH+F7yRmHka3uqgsG+JGL8w2YAoKGqklTdsUlLYduGJ+KFH:HwZa3uq9yL8wpXF4UlLI
                                                                                                                                                                                                            MD5:5AE20930737FA479D889124FA359CC0C
                                                                                                                                                                                                            SHA1:218015839870C8D50DF2F785A7CA76B5DF2EFC18
                                                                                                                                                                                                            SHA-256:357F28E5CEA87EABB697F59180C1FA42A34359E7EB647245FFC74B3CB0358C1E
                                                                                                                                                                                                            SHA-512:0F7408E7F841C16F4066E17D45EF9965171AA341F2709259323C82040AFF271D3C2F7D4AAF5197E20637F989551396AA8E402F1E3DA33C6DF5BECF2D61B35026
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://15collinsdental.com.au/wp-content/uploads/premium-addons-elementor/pa-frontend-8c4c152da.min.js?ver=1728425750
                                                                                                                                                                                                            Preview:!function(e){function i(i,u){var p=i.find(".premium-carousel-wrapper"),f=u(p).data("settings"),e=getComputedStyle(i[0]),a=i.data("id"),n=p.find(".premium-carousel-nav-progress-fill");if(!(p.find(".item-wrapper").length<1)){if(p.on("init",function(e){e.preventDefault(),setTimeout(function(){window.carouselTrigger=!0,i.trigger("paCarouselLoaded"),l("init")},500),u(this).find("item-wrapper.slick-active").each(function(){var e=u(this);e.addClass(e.data("animation"))}),u(".slick-track").addClass("translate")}),p.find(".premium-carousel-inner").slick({vertical:f.vertical,slidesToScroll:f.slidesToScroll,slidesToShow:f.slidesToShow,responsive:[{breakpoint:f.tabletBreak,settings:{slidesToShow:f.slidesTab,slidesToScroll:f.slidesTab,swipe:f.touchMove}},{breakpoint:f.mobileBreak,settings:{slidesToShow:f.slidesMob,slidesToScroll:f.slidesMob,swipe:f.touchMove}}],useTransform:!0,fade:f.fade,infinite:f.infinite,speed:f.speed,autoplay:f.autoplay,autoplaySpeed:f.autoplaySpeed,rows:0,draggable:f.draggabl
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (1304), with CRLF line terminators
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):1354
                                                                                                                                                                                                            Entropy (8bit):4.817932564041175
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:0sIfL7KQxKVKWHKLcXk1jnPLAnr5F13vzq6B0wwVOGwOgAfqUXKfl:WFKJarLAnr5vvz5wD5ul
                                                                                                                                                                                                            MD5:3E3F5B857CC3B2773151424BDC9E6DCB
                                                                                                                                                                                                            SHA1:8598C694D4EDDF90A4047F767FFCD2D1729E8F76
                                                                                                                                                                                                            SHA-256:BF9A6D2B073AB3E22425B97139072E8B52CC00E4380BACF2E30CC98F08C5DF52
                                                                                                                                                                                                            SHA-512:9E0BD396443068EEFDF0D2528D8910EEE4AB2486D1A31C3D37D0734E593B7D8A1FE09CC39E50F0A4A9ABC42D9A910941F6FA7D6A54196E589B8BE793A79D0B41
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://15collinsdental.com.au/wp-content/uploads/elementor/css/post-99.css?ver=1725244089
                                                                                                                                                                                                            Preview:.elementor-99 .elementor-element.elementor-element-5ce6bfe{--display:flex;--min-height:334px;--flex-direction:column;--container-widget-width:100%;--container-widget-height:initial;--container-widget-flex-grow:0;--container-widget-align-self:initial;--flex-wrap-mobile:wrap;--justify-content:flex-end;--background-transition:0.3s;--padding-top:0px;--padding-bottom:50px;--padding-left:0px;--padding-right:0px;}.elementor-99 .elementor-element.elementor-element-5ce6bfe:not(.elementor-motion-effects-element-type-background), .elementor-99 .elementor-element.elementor-element-5ce6bfe > .elementor-motion-effects-container > .elementor-motion-effects-layer{background-image:url("https://15collinsdental.com.au/wp-content/uploads/2023/12/Invisalign-Orthodontics-1.webp");background-position:center center;background-repeat:no-repeat;}.elementor-99 .elementor-element.elementor-element-5ce6bfe, .elementor-99 .elementor-element.elementor-element-5ce6bfe::before{--border-transition:0.3s;}.elementor-99 .
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):152168
                                                                                                                                                                                                            Entropy (8bit):7.998635527132031
                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                            SSDEEP:3072:ajkpuHR1m/y2PmTmR87CPF+GkHoZ2ALGknMm09cB2h76P4UcsRM0/PS:MHR8/y/KOCCH3ALGknMbCEh7q4Uck7/a
                                                                                                                                                                                                            MD5:F823B922DAB40E8247AD7806BDAD52C0
                                                                                                                                                                                                            SHA1:432F3014FC00CE5A309B766DA0E0635B73A81048
                                                                                                                                                                                                            SHA-256:56635E9B6AFA56A4FE242204E28772C4FA45FD9F8E0B8C159941F3CC0B959C50
                                                                                                                                                                                                            SHA-512:ADCB71F4A6BE716462216E54766216C80D3AF7B35F604EC7DB9914DA0A13499FA03086C6186642511A2A83298A6CE1CAA8AE0C101A99F127B98009EED9AD6935
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            Preview:RIFF`R..WEBPVP8X........W.....ALPH......U...H....J..H...A.8...Apppp%........[..x.e.0o.K.7op....k..(z^..F..*s.A..b........o.............T.......U..*sQ%.r*....\TI.LE..*..2ae.JR..U.XY..be.............._............_............_............_............_............_............_............_............_............_............_............lXY.r.....x...+.V.J<`..XY...Ub.JK......U..`..T..T..T..T..T..S%...U.?P%bN.D,I..sB%"..*.mZ.)..aY...1..VP8 .P..0....*X......%.....Z...hO....6d......{...p.... .=..=.(?.7...q.....E......._......u....z............K..\{.....x..>w.....?...?.}C...{...W.....:~....S.;.......?...~V.I...'...o._.?..d.....].....g..._........g.O.......7..g..................../.?M.......I...1..........^..57.......|../..........3....}o.o...A...o...?t..~....'.w...~J...w....5?...}=}.._.......O./....j.....k..0.s.i.a...[.'........}....o.?.?t?&~..................?..b.5.....w.?..........k......................'......Y?j?.....x ...t...?..A....&X.....]T...
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (40209)
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):40249
                                                                                                                                                                                                            Entropy (8bit):5.276771299419212
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:768:qRPzjLRkRL/vx1QEa/A3JSJGfVgNq1Jj/QlKEAzBc5GETSebsvTilI8UHTSX5aol:qRP/LRkRLHx1QEa3GfV3JREAzBc53TSS
                                                                                                                                                                                                            MD5:6E666E84AD32383368858B52A855E6CE
                                                                                                                                                                                                            SHA1:C987C41AD3D9B2183B76DDDFB30370BA76605228
                                                                                                                                                                                                            SHA-256:D472C6DC0EAC7E2287635400D88CE4FE64211BA51929027FAD3E45FA84B6C302
                                                                                                                                                                                                            SHA-512:7B98C711D28A2DB0A0DCEBB11F64E6DE0BAD9CE07D531BACB29A38C3B668E4E902B26C62EF2A539BC13285E7698D48AD17DC6CBEF1EAEB11A59CB262E8707933
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            Preview:/*! elementor - v3.23.0 - 05-08-2024 */."use strict";(self.webpackChunkelementor=self.webpackChunkelementor||[]).push([[819],{9220:(e,t,n)=>{var o=n(3203);Object.defineProperty(t,"__esModule",{value:!0}),t.default=void 0;var i=o(n(8135));class _default extends elementorModules.ViewModule{constructor(){super(...arguments),this.documents={},this.initDocumentClasses(),this.attachDocumentsClasses()}getDefaultSettings(){return{selectors:{document:".elementor"}}}getDefaultElements(){const e=this.getSettings("selectors");return{$documents:jQuery(e.document)}}initDocumentClasses(){this.documentClasses={base:i.default},elementorFrontend.hooks.doAction("elementor/frontend/documents-manager/init-classes",this)}addDocumentClass(e,t){this.documentClasses[e]=t}attachDocumentsClasses(){this.elements.$documents.each(((e,t)=>this.attachDocumentClass(jQuery(t))))}attachDocumentClass(e){const t=e.data(),n=t.elementorId,o=t.elementorType,i=this.documentClasses[o]||this.documentClasses.base;this.documents[
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):146848
                                                                                                                                                                                                            Entropy (8bit):5.245219988399916
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:1536:EDD0PH5Hc46AqdiTLubtezSMJTb68svQsmQk2WBiFZhuzdJ3USX6RpuEv8K+q86X:WRteFwLmAWb3USX6zX+VEnsMXPV53r
                                                                                                                                                                                                            MD5:1704D88450BDEFF65A15B20B7C813070
                                                                                                                                                                                                            SHA1:0DC3E598B1AC61C7AA993215921C2C8DB4485685
                                                                                                                                                                                                            SHA-256:7B2E95528CDB92D734B5C2D7C58EFBB38E47D2E3C2F2E5A8A9EE6A040D09D6A5
                                                                                                                                                                                                            SHA-512:C25DD25860902CFEF7BDAF7DA8B296D9B67EE8591C5515CF9A58F6B738B2690929C1290A50CF5BF5E4F288F0DA7935F0EC2AC2885796D2C2045F0BE64D1C7BA4
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://15collinsdental.com.au/wp-content/plugins/bdthemes-prime-slider-lite/assets/js/bdt-uikit.min.js?ver=3.21.7
                                                                                                                                                                                                            Preview:/*! bdtUIkit 3.21.7 | https://www.getuikit.com | (c) 2014 - 2024 YOOtheme | MIT License */!function(t,e){"object"==typeof exports&&typeof module<"u"?module.exports=e():"function"==typeof define&&define.amd?define("uikit",e):(t=typeof globalThis<"u"?globalThis:t||self).bdtUIkit=e()}(this,(function(){"use strict";const{hasOwnProperty:t,toString:e}=Object.prototype;function i(e,i){return t.call(e,i)}const n=/\B([A-Z])/g,s=Z((t=>t.replace(n,"-$1").toLowerCase())),o=/-(\w)/g,r=Z((t=>(t.charAt(0).toLowerCase()+t.slice(1)).replace(o,((t,e)=>e.toUpperCase())))),a=Z((t=>t.charAt(0).toUpperCase()+t.slice(1)));function l(t,e){var i;return null==(i=null==t?void 0:t.startsWith)?void 0:i.call(t,e)}function h(t,e){var i;return null==(i=null==t?void 0:t.endsWith)?void 0:i.call(t,e)}function c(t,e){var i;return null==(i=null==t?void 0:t.includes)?void 0:i.call(t,e)}function d(t,e){var i;return null==(i=null==t?void 0:t.findIndex)?void 0:i.call(t,e)}const{isArray:u,from:f}=Array,{assign:p}=Object;functi
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (65447)
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):87553
                                                                                                                                                                                                            Entropy (8bit):5.262620498676155
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:1536:0RUX9uDgwxcy2KVBNwchN6SLaHEk2BSrBESp+a/IEk4aAocVi8SMBQ47GKO:sHNwcv9VBQpLl88SMBQ47GKO
                                                                                                                                                                                                            MD5:826EB77E86B02AB7724FE3D0141FF87C
                                                                                                                                                                                                            SHA1:79CD3587D565AFE290076A8D36C31C305A573D18
                                                                                                                                                                                                            SHA-256:CB6F2D32C49D1C2B25E9FFC9AAAFA3F83075346C01BCD4AE6EB187392A4292CF
                                                                                                                                                                                                            SHA-512:FC79FDB76763025DC39FAC045A215FF155EF2F492A0E9640079D6F089FA6218AF2B3AB7C6EAF636827DEE9294E6939A95AB24554E870C976679C25567AD6374C
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://15collinsdental.com.au/wp-includes/js/jquery/jquery.min.js?ver=3.7.1
                                                                                                                                                                                                            Preview:/*! jQuery v3.7.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(ie,e){"use strict";var oe=[],r=Object.getPrototypeOf,ae=oe.slice,g=oe.flat?function(e){return oe.flat.call(e)}:function(e){return oe.concat.apply([],e)},s=oe.push,se=oe.indexOf,n={},i=n.toString,ue=n.hasOwnProperty,o=ue.toString,a=o.call(Object),le={},v=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},y=function(e){return null!=e&&e===e.window},C=ie.document,u={type:!0,src:!0,nonce:!0,noModule:!0};function m(e,t,n){var r,i,o=(n=n||C).createElement("script");if(o.text=e,t)for(r in u)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.remove
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (1827), with no line terminators
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):1827
                                                                                                                                                                                                            Entropy (8bit):4.720954991889526
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:0pIffwVZRAAbunduxLO8ETurnjGwjgaU9KfZKVPK+JuGLc7KmZkAVuy1LKR:pnw1zbpAzRJ6h1M
                                                                                                                                                                                                            MD5:4A9BBEFDC7E4C2AD482270990727F970
                                                                                                                                                                                                            SHA1:0C4572F42A280C3C09DD9485F443D1F32C8E823A
                                                                                                                                                                                                            SHA-256:0173CBBE16023BFFE5B1FFBD9C9D0A6939E5E394D951821F647C33F9321A44BC
                                                                                                                                                                                                            SHA-512:9AFA1E1DF09631377E63103060590F82A947234454CC98E1F4997D6B8428B48F4713031566D82BC21EA3AF8FB41BB259CB4B3CD8490CF99136BF193485935AFE
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://15collinsdental.com.au/wp-content/uploads/elementor/css/post-948.css?ver=1725244089
                                                                                                                                                                                                            Preview:.elementor-948 .elementor-element.elementor-element-27d2e4c{--display:flex;--flex-direction:column;--container-widget-width:100%;--container-widget-height:initial;--container-widget-flex-grow:0;--container-widget-align-self:initial;--flex-wrap-mobile:wrap;--background-transition:0.3s;}.elementor-948 .elementor-element.elementor-element-62d899f img{width:15%;}.elementor-948 .elementor-element.elementor-element-77ed208{--spacer-size:20px;}.elementor-948 .elementor-element.elementor-element-5ab7782 img{width:7%;border-radius:20px 20px 20px 20px;}.elementor-948 .elementor-element.elementor-element-359c805{text-align:center;width:var( --container-widget-width, 60% );max-width:60%;--container-widget-width:60%;--container-widget-flex-grow:0;}.elementor-948 .elementor-element.elementor-element-359c805.elementor-element{--align-self:center;}.elementor-948 .elementor-element.elementor-element-7a91069{text-align:center;}.elementor-948 .elementor-element.elementor-element-7a91069 .elementor-headin
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (41801), with no line terminators
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):41801
                                                                                                                                                                                                            Entropy (8bit):5.004955543272414
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:768:Noxs6PKOTxTrxzNxExTrxzNx9S1o8r16Raur2tPtzMQd4Xh/OVnvn4MeZSWc3Ic0:NarxzurxzhS1o8r16Raur2tPtzMQd4XD
                                                                                                                                                                                                            MD5:CA73706984F592C0C12818FA3123BAEC
                                                                                                                                                                                                            SHA1:17919B8C42560B893BCA0F44FE4C58FD92CC1332
                                                                                                                                                                                                            SHA-256:EC3799F45F7EF8B1D118573832BC0529EE13384C8431051E335D294795481DAE
                                                                                                                                                                                                            SHA-512:8BF15038835FF0067DACBEAA0F6BF49C2992517EF9CCF33DBF830FFBC3F9647D7A37FAED7EDA82ADCADAC917723365D9FE20E67D024CBE44BA697D0C4B5C9E73
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://15collinsdental.com.au/wp-content/uploads/premium-addons-elementor/pa-frontend-bd9f5c165.min.css?ver=1728425789
                                                                                                                                                                                                            Preview:@charset "UTF-8";.premium-carousel-wrapper a.carousel-arrow,.premium-carousel-wrapper a.ver-carousel-arrow{display:-webkit-flex;display:-ms-flexbox;display:flex;-webkit-align-items:center;-ms-flex-align:center;align-items:center;-webkit-justify-content:center;-ms-flex-pack:center;justify-content:center;width:2em;height:2em;line-height:0;text-align:center;position:absolute;z-index:99;cursor:pointer;-webkit-transition:all .3s ease-in-out;transition:all .3s ease-in-out;-webkit-appearance:inherit;border:none;box-shadow:none}.premium-carousel-wrapper a.carousel-arrow svg,.premium-carousel-wrapper a.ver-carousel-arrow svg{-webkit-transition:all .3s ease-in-out;transition:all .3s ease-in-out}.ver-carousel-arrow.carousel-next i{margin-bottom:-3px}.premium-carousel-wrapper a.slick-arrow:hover{box-shadow:none!important}.premium-carousel-wrapper .premium-carousel-content-hidden{visibility:hidden}.premium-carousel-wrapper a.carousel-arrow{top:50%}.premium-carousel-wrapper a.ver-carousel-arrow{left
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):232188
                                                                                                                                                                                                            Entropy (8bit):5.125244095927259
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:1536:E4KncVfcDpAf9SKbseJ5kjl0gDtfQz8KrWlD65vxgM2cCDH3zq7Qp4/ObLtsyyZI:BF8KrO2r2rvs+RL91YmP9zkTRzNNtck8
                                                                                                                                                                                                            MD5:5F1B021F926748674452602BC38A31AC
                                                                                                                                                                                                            SHA1:B81C9B59925D502A2946051E11218DD7EED42E9F
                                                                                                                                                                                                            SHA-256:92F716B91086BDB050E9F1FEADCF2E505FE55CEA4E3A68498911746F53B9F9A3
                                                                                                                                                                                                            SHA-512:92A6E792FC5FA8F4881F326349B85C547157638C3E706BFD3F9F78F09A4973BF3C15C7C893D8D9BAEF44F27BE16731DDD8EC0E2A9F97B67156B8316C6477AEB9
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://15collinsdental.com.au/wp-content/plugins/forminator/build/front/front.multi.min.js?ver=1.28.0
                                                                                                                                                                                                            Preview:!function n(o,i,a){function s(e,t){if(!i[e]){if(!o[e]){var r="function"==typeof require&&require;if(!t&&r)return r(e,!0);if(l)return l(e,!0);throw(t=new Error("Cannot find module '"+e+"'")).code="MODULE_NOT_FOUND",t}r=i[e]={exports:{}},o[e][0].call(r.exports,function(t){return s(o[e][1][t]||t)},r,r.exports,n,o,i,a)}return i[e].exports}for(var l="function"==typeof require&&require,t=0;t<a.length;t++)s(a[t]);return s}({1:[function(t,e,r){"use strict";Object.defineProperty(r,"__esModule",{value:!0}),r.default=void 0;var o=n(t("./parser/front.calculator.parser.tokenizer")),i=n(t("./symbol/front.calculator.symbol.loader")),a=n(t("./parser/front.calculator.parser")),s=n(t("./symbol/front.calculator.symbol.number")),l=n(t("./symbol/abstract/front.calculator.symbol.constant.abstract")),f=n(t("./parser/node/front.calculator.parser.node.symbol")),u=n(t("./symbol/abstract/front.calculator.symbol.operator.abstract")),c=n(t("./symbol/front.calculator.symbol.separator")),m=n(t("./parser/node/front.c
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (19566), with no line terminators
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):19566
                                                                                                                                                                                                            Entropy (8bit):4.917382995195899
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:skBJAWvwWZ34igipTh3dGr5PL3NatuylxQp9svaQW4M+ght5NsKa4TqOb6CE:ZAWvwWZ34igipTh3dGr5PL3NatuylxQe
                                                                                                                                                                                                            MD5:B41333DEA9C0BC7B5493ACCF491D3FEF
                                                                                                                                                                                                            SHA1:86DBD4397B0BAA421C015F0F6A670648B3D4B576
                                                                                                                                                                                                            SHA-256:0468AF8D74BA377EEC707308168B6BFCD146FE0A2669A11A9AF0128AD85B3BC2
                                                                                                                                                                                                            SHA-512:66299AD91351E29E92FB35118D9A0A1FA74A85EC75A4F3F923E91D2ACDBEF4843A354281EC8D94C7F443029F8C6C43A50087A89774B85855B331C2F07812F886
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://15collinsdental.com.au/wp-content/themes/generatepress/assets/css/main.min.css?ver=3.3.1
                                                                                                                                                                                                            Preview:blockquote,body,dd,dl,dt,fieldset,figure,h1,h2,h3,h4,h5,h6,hr,html,iframe,legend,li,ol,p,pre,textarea,ul{margin:0;padding:0;border:0}html{font-family:sans-serif;-webkit-text-size-adjust:100%;-ms-text-size-adjust:100%;-webkit-font-smoothing:antialiased;-moz-osx-font-smoothing:grayscale}main{display:block}progress{vertical-align:baseline}html{box-sizing:border-box}*,::after,::before{box-sizing:inherit}button,input,optgroup,select,textarea{font-family:inherit;font-size:100%;margin:0}[type=search]{-webkit-appearance:textfield;outline-offset:-2px}[type=search]::-webkit-search-decoration{-webkit-appearance:none}::-moz-focus-inner{border-style:none;padding:0}:-moz-focusring{outline:1px dotted ButtonText}body,button,input,select,textarea{font-family:-apple-system,system-ui,BlinkMacSystemFont,"Segoe UI",Helvetica,Arial,sans-serif,"Apple Color Emoji","Segoe UI Emoji","Segoe UI Symbol";font-weight:400;text-transform:none;font-size:17px;line-height:1.5}p{margin-bottom:1.5em}h1,h2,h3,h4,h5,h6{font-
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (36940)
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):38663
                                                                                                                                                                                                            Entropy (8bit):4.7555091138139245
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:768:7+4piX/g3/aZfMSEOVRylydK1yb+uVcl7KYF:nOVRylydKqVcl7K4
                                                                                                                                                                                                            MD5:DCE35207EF0939AC0AFE24DEF8CB2A09
                                                                                                                                                                                                            SHA1:A00BA1C407DE69C430FA9D1F3D28A5DDE5AF1783
                                                                                                                                                                                                            SHA-256:B133D128C0D970D1BD76ADCE7D99E2C65BD9BBC2416425FA8A21B3A041443B81
                                                                                                                                                                                                            SHA-512:F84B760C62CD2A33E0B8D6A630FAD8C2AFBDBF03A3DBE8CF9A7D6983C40D4B544E0E0750ED7EB8B2069551F36344B239589BF3BD6723CB8A370B8858C4B509EE
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://15collinsdental.com.au/wp-content/uploads/elementor/css/post-152.css?ver=1725251865
                                                                                                                                                                                                            Preview:.elementor-152 .elementor-element.elementor-element-3e5fd84{--display:flex;--min-height:700px;--flex-direction:row;--container-widget-width:initial;--container-widget-height:100%;--container-widget-flex-grow:1;--container-widget-align-self:stretch;--flex-wrap-mobile:wrap;--gap:0px 0px;--background-transition:0.3s;--overlay-opacity:1;--padding-top:0px;--padding-bottom:0px;--padding-left:0px;--padding-right:0px;}.elementor-152 .elementor-element.elementor-element-3e5fd84::before, .elementor-152 .elementor-element.elementor-element-3e5fd84 > .elementor-background-video-container::before, .elementor-152 .elementor-element.elementor-element-3e5fd84 > .e-con-inner > .elementor-background-video-container::before, .elementor-152 .elementor-element.elementor-element-3e5fd84 > .elementor-background-slideshow::before, .elementor-152 .elementor-element.elementor-element-3e5fd84 > .e-con-inner > .elementor-background-slideshow::before, .elementor-152 .elementor-element.elementor-element-3e5fd84 > .
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (1305), with CRLF line terminators
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):1355
                                                                                                                                                                                                            Entropy (8bit):4.817719434291748
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:VIfL7KQxKVKWHKLcW1jNLAnr5FW/vzD0wwaGlgAfqUXKfl:KFKJI5LAnr5w/vzDwp5ul
                                                                                                                                                                                                            MD5:67B8353052A61B9D00266F6F1563F899
                                                                                                                                                                                                            SHA1:1B6E5194E9BBE2B79768D272962B64F2F2558F89
                                                                                                                                                                                                            SHA-256:D07C896DF5FBEDD7F027B640DE58E8881685349A125609DB6BD142B2DE817763
                                                                                                                                                                                                            SHA-512:B8CE147986F973E43AC397E54CD49087F5247E3B60BB132D313559FB23251B290150601A492A03E6E9C6D84A9A0F42366084C7E7B3C32DB08F7B33D0142775FE
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://15collinsdental.com.au/wp-content/uploads/elementor/css/post-501.css?ver=1725244089
                                                                                                                                                                                                            Preview:.elementor-501 .elementor-element.elementor-element-5ce6bfe{--display:flex;--min-height:334px;--flex-direction:column;--container-widget-width:100%;--container-widget-height:initial;--container-widget-flex-grow:0;--container-widget-align-self:initial;--flex-wrap-mobile:wrap;--justify-content:flex-end;--background-transition:0.3s;--padding-top:0px;--padding-bottom:50px;--padding-left:0px;--padding-right:0px;}.elementor-501 .elementor-element.elementor-element-5ce6bfe:not(.elementor-motion-effects-element-type-background), .elementor-501 .elementor-element.elementor-element-5ce6bfe > .elementor-motion-effects-container > .elementor-motion-effects-layer{background-image:url("https://15collinsdental.com.au/wp-content/uploads/2023/12/Whitening-Service-2.webp");background-position:center center;background-repeat:no-repeat;}.elementor-501 .elementor-element.elementor-element-5ce6bfe, .elementor-501 .elementor-element.elementor-element-5ce6bfe::before{--border-transition:0.3s;}.elementor-501 .
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):9141
                                                                                                                                                                                                            Entropy (8bit):5.2975271144294185
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:s6zoFrnW4iaX3LzDk1jpJLB2hlq717+3uClD2tFtJ7bykd+SHS+F:s6Udn3LzoJphH8uClD2tFtJ7byTwtF
                                                                                                                                                                                                            MD5:A8127C1A87BB4F99EDBEEC7C37311DCD
                                                                                                                                                                                                            SHA1:9997A1745F48BDD233DBE9BD8164DAA53EBA105B
                                                                                                                                                                                                            SHA-256:F313D12EA6124BD28FC4A6B7163D253BB83D5AEAB5EDCE594880C5C3DF475CBC
                                                                                                                                                                                                            SHA-512:AA10DDC5B29905C60A058FAED3F5F195F7577CEAC46489E02461B5135732194DAA3AEF4AA473127BF8C753312E02074CFDAC8D0F8F0CC8AA544C7F8E02BEBD08
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://15collinsdental.com.au/wp-includes/js/dist/i18n.min.js?ver=5e580eb46a90c2b997e6
                                                                                                                                                                                                            Preview:/*! This file is auto-generated */.(()=>{var t={2058:(t,e,r)=>{var n;!function(){"use strict";var i={not_string:/[^s]/,not_bool:/[^t]/,not_type:/[^T]/,not_primitive:/[^v]/,number:/[diefg]/,numeric_arg:/[bcdiefguxX]/,json:/[j]/,not_json:/[^j]/,text:/^[^\x25]+/,modulo:/^\x25{2}/,placeholder:/^\x25(?:([1-9]\d*)\$|\(([^)]+)\))?(\+)?(0|'[^$])?(-)?(\d+)?(?:\.(\d+))?([b-gijostTuvxX])/,key:/^([a-z_][a-z_\d]*)/i,key_access:/^\.([a-z_][a-z_\d]*)/i,index_access:/^\[(\d+)\]/,sign:/^[+-]/};function a(t){return function(t,e){var r,n,o,s,l,u,p,c,f,d=1,h=t.length,g="";for(n=0;n<h;n++)if("string"==typeof t[n])g+=t[n];else if("object"==typeof t[n]){if((s=t[n]).keys)for(r=e[d],o=0;o<s.keys.length;o++){if(null==r)throw new Error(a('[sprintf] Cannot access property "%s" of undefined value "%s"',s.keys[o],s.keys[o-1]));r=r[s.keys[o]]}else r=s.param_no?e[s.param_no]:e[d++];if(i.not_type.test(s.type)&&i.not_primitive.test(s.type)&&r instanceof Function&&(r=r()),i.numeric_arg.test(s.type)&&"number"!=typeof r&&
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 2121x1828, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):717270
                                                                                                                                                                                                            Entropy (8bit):7.999706853931952
                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                            SSDEEP:12288:npsGuQRX7mdBf+CGoL/gFBB/jJBy1h3y7Lv2dy4UbUlKSu:npsGuQRX7C+zBbLC475
                                                                                                                                                                                                            MD5:BB5CD0176C702B5E98204128679B389A
                                                                                                                                                                                                            SHA1:807F7BDB196B135E6D506F525F827A15A0D0D189
                                                                                                                                                                                                            SHA-256:3B12D1894A61C6EE56D84F463D06B56A646431960C2BE4B58155CB472EAC75AC
                                                                                                                                                                                                            SHA-512:9D33C00DA025875AAA20A4A39F995CA9467874755D1C9A06AE21037F0B14A2DC6D2440B60BD7506305BA5C8AB5E87E5A0CA0E681E9E800A8700F1E81008B7DCB
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            Preview:RIFF....WEBPVP8 ....."...*I.$....%..v.j.c.=.}...a.....o..Z.G.....~../U.W.........../L...7.;.._.w..J..i..m......._.......-........E.'...^.........n.../`_0..y..y......W....?........z.G.o.........Gf.w....]....+..~...r.~.'.................._................D.......I.3......z..............?........a.c.3..........I...........o...O.?..............O..7................?....A...W.o./...>..........K........z.h...................i.........?....................|f.......?...n............_.oW.+.o...................................._....I.c...........k...?.?....g...'........W..................?.................u......!..........w>....../.?.................Q.....O.....C.../._._.A...J.............}..w.o.O.......|m.../..............w............G.../.?.?....K...........9.....?...?B?..F.............~........w.O.?.?....5...........e..~...VgmD|b.Hm...O.m...5&C.x.2..........1w.fOW.....<i.Li.s.edd6$.l..D.v._.h. R...,.@-..)y$....|.mM.(1....>|.~y.....h... .....yE.g.n.W....
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (5251), with no line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):5251
                                                                                                                                                                                                            Entropy (8bit):5.091309674814047
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:EH+F7yRmHka3uqgsG+JGL8w2YAoKGqklTdsUlLYduGJ+KFH:HwZa3uq9yL8wpXF4UlLI
                                                                                                                                                                                                            MD5:5AE20930737FA479D889124FA359CC0C
                                                                                                                                                                                                            SHA1:218015839870C8D50DF2F785A7CA76B5DF2EFC18
                                                                                                                                                                                                            SHA-256:357F28E5CEA87EABB697F59180C1FA42A34359E7EB647245FFC74B3CB0358C1E
                                                                                                                                                                                                            SHA-512:0F7408E7F841C16F4066E17D45EF9965171AA341F2709259323C82040AFF271D3C2F7D4AAF5197E20637F989551396AA8E402F1E3DA33C6DF5BECF2D61B35026
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            Preview:!function(e){function i(i,u){var p=i.find(".premium-carousel-wrapper"),f=u(p).data("settings"),e=getComputedStyle(i[0]),a=i.data("id"),n=p.find(".premium-carousel-nav-progress-fill");if(!(p.find(".item-wrapper").length<1)){if(p.on("init",function(e){e.preventDefault(),setTimeout(function(){window.carouselTrigger=!0,i.trigger("paCarouselLoaded"),l("init")},500),u(this).find("item-wrapper.slick-active").each(function(){var e=u(this);e.addClass(e.data("animation"))}),u(".slick-track").addClass("translate")}),p.find(".premium-carousel-inner").slick({vertical:f.vertical,slidesToScroll:f.slidesToScroll,slidesToShow:f.slidesToShow,responsive:[{breakpoint:f.tabletBreak,settings:{slidesToShow:f.slidesTab,slidesToScroll:f.slidesTab,swipe:f.touchMove}},{breakpoint:f.mobileBreak,settings:{slidesToShow:f.slidesMob,slidesToScroll:f.slidesMob,swipe:f.touchMove}}],useTransform:!0,fade:f.fade,infinite:f.infinite,speed:f.speed,autoplay:f.autoplay,autoplaySpeed:f.autoplaySpeed,rows:0,draggable:f.draggabl
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):8134
                                                                                                                                                                                                            Entropy (8bit):7.955317873795094
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:0HSk5qy3gVeVKxvGHkhhaxjHgiDRXUEypl6OuvJcYlv:Gt59xVcQkhha9Hb59uUTRNB
                                                                                                                                                                                                            MD5:0A4826763339A309C2BFA0476D2A5BD0
                                                                                                                                                                                                            SHA1:0CB8D1BBFDA347533072B25D43BCB3C89A33978E
                                                                                                                                                                                                            SHA-256:4C2EB98713234F7322877842AECDFE96776552DF941997A008F5146328F16EE4
                                                                                                                                                                                                            SHA-512:C1BAD1969016879056DF4BDABAF0D644728DA58ED83F3FA056E4DBD75B41C58D8F60DB9C1AAFCD9ED08D8079C5C7FC285EDE5111C930F2B48FE4C39A53946F9E
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://15collinsdental.com.au/wp-content/uploads/2023/12/Message.webp
                                                                                                                                                                                                            Preview:RIFF....WEBPVP8X...........R..ALPH......Vk{.f....a. ....fP18. b.1..(..0..`..l......_...1....T.......7I....[")..o.o......F(....'Q...5.X4....m..|..J2.>.p[7~."}X7w/.....p..6>...$.m.`..N.M(n..H.}...I....1.~.D..y....$...C{....(.j~...'v.<.$Y.~.6.i.[p......E2...lu....n..x.H.t....&i..w....~.f5.u/..?,Y......>.Y.MI.[.H~.......n?...H'.U....B...s:...o[..}....9.R..i.7C.t.\?.C..^.[..?...|D.....A.t'=.....*k........Z.........N5...f4.?.be......=t...M..X..z#...~.E...2.}..+.I.v.......6I..Q.Q.....T..$.H7.G.].:.........HK.........:.}'*C.,].R.g.\..O.hR.6..LjC.I...8...p..*.U...O....m..|.9T..J..[i......|../.f.......>-..j].@TIe.=.......n.?...n........1-.-.6e.Aj.*....5.?..IG..OC?^......5.]..:'.B.u.g...u..%...3.......O.t....i.,m..c.j.Uf^...u...=.g.w+.kY.h..f.9......N.%......Y....F...N>..y.....P.|K)..i.Oc..Y.HTSS..H.f\o.-.Q....Er..-...$; a.}.d.7.1..o..Cu...........g.)/.Y...5+.1L.o|c....x...p.3.Y.).n.4.v..BY.2........G....|.....M..M.t#.O.-.l.c......I~
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:PNG image data, 319 x 63, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):9510
                                                                                                                                                                                                            Entropy (8bit):7.970387967156519
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:lS+PmZ06/wOaiV94b2JPKxLcEsb52tbHkto0Lllh9HBGttpjJvjJkol0:E+806oawqJPKxLcEo53D7h+5jvK
                                                                                                                                                                                                            MD5:D11C52B1E8C3287307AE803671A06B59
                                                                                                                                                                                                            SHA1:8AB47ED18CF42D43FC300733F8443F1227848670
                                                                                                                                                                                                            SHA-256:CCACF01D5C5AE8C87DA0100B631BE2694F87DDC7DDBC6F5259B185F68EC7FA97
                                                                                                                                                                                                            SHA-512:89714030FE79F44D77E3BDEC837A3CDE7C32AA1D1D365425BC2F33DBA8BBEE8B247AB094BE7200B2C1389310E3785E43476A279C48F5F810C2FBF350FB446313
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://15collinsdental.com.au/wp-content/uploads/2023/12/15-Collins-Dental-Logo.png
                                                                                                                                                                                                            Preview:.PNG........IHDR...?...?.............pHYs.................sRGB.........gAMA......a...$.IDATx..}[l.Yz.w...(...d7.f...`.1,m. ..@..^x....>9F0..1...|...o.4..!.$m.~.... qlq. .`.l...H...^dc....4;...tc....?.NUW7.7....6....9.NU}..._....|...[..^.._.M.a.f...W0.k..u.[.....8......{qq1A..%.=&.*.o.o.......K..b.~#.......&~..-.W....N.W1.o...J.j>9I.s....-...%J<s.....f.[...\........S..x......o...M[[...x...:N.Ixf...z$}.A.....F........o}=A..%.).N~f.1..x..e..>.~x...MTj...,.k.w....`.....M\}..r.*..o`..o.a....*..D.k0.}.....`.4.#.N.....J.(.La4...G.....g....!..=...Y.Wx..1..<*.a.7pb.....qv.i..+........%..W......]!....Z.3.].4...e{....w/..v..+Dul.a.s.tP.D.g...?.d.FrR.....t.s....X.?.eB)$...p!P'S.*r..6oar............{uL[g.T.U...Qf#.v...w.?.....8t..l...:(Q..3....[...i.....Ta.1"...y.S..3 ..S../R.T.!'%.f.ib......]+.mX..}...~.go..ae.zg!.,;,&z.Yd#.9.6..).=c....j..........0.....Vm....o...'..@..%...'?3u.5Z.H.I.Iv".zDp...R.#&8.~.w.d..f..S..\.=.j...[7.z....3...Ks......&;.:.I...t. .:.6jZ
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (20970)
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):21133
                                                                                                                                                                                                            Entropy (8bit):5.241126550213599
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:yep7yiq/ApivD5RIjdMVV6qsPHzdhPQzOmSKt4ZIfUugRdEWS+1igMr:yQOIHHZBYjbNqEWegMr
                                                                                                                                                                                                            MD5:9D800C462D0440E0E0791DF6BDB2745F
                                                                                                                                                                                                            SHA1:C93AF0D1B19051513BC6751936C5C015B59F9980
                                                                                                                                                                                                            SHA-256:7EB194C2648DE022CB8F29399B9F4409D5EC0CC5314D6E4EEA175C78D1D5089A
                                                                                                                                                                                                            SHA-512:29A2321DBDF48974D77C6C88F5CC8A154211492B9E909B7AFEFA97B7240A8503FAA33644198F273AD452E9F131A84E3E45B607BACDB21B2620D41AEAC7357A60
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            Preview:/*!. * cleave.js - 1.6.0. * https://github.com/nosir/cleave.js. * Apache License Version 2.0. *. * Copyright (C) 2012-2020 Max Huang https://github.com/nosir/. */.!function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define([],t):"object"==typeof exports?exports.Cleave=t():e.Cleave=t()}(this,function(){return function(e){function t(i){if(r[i])return r[i].exports;var n=r[i]={exports:{},id:i,loaded:!1};return e[i].call(n.exports,n,n.exports,t),n.loaded=!0,n.exports}var r={};return t.m=e,t.c=r,t.p="",t(0)}([function(e,t,r){(function(t){"use strict";var i=function(e,t){var r=this,n=!1;if("string"==typeof e?(r.element=document.querySelector(e),n=document.querySelectorAll(e).length>1):"undefined"!=typeof e.length&&e.length>0?(r.element=e[0],n=e.length>1):r.element=e,!r.element)throw new Error("[cleave.js] Please check the element");if(n)try{console.warn("[cleave.js] Multiple input fields matched, cleave.js will only take the
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (65534), with no line terminators
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):97169
                                                                                                                                                                                                            Entropy (8bit):5.042668145561801
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:1536:1PkcRmX0YMFoDBUn7WNmOPH+AQZNKQozMif04O+8ieZ0oVy:A0g1sf1i7
                                                                                                                                                                                                            MD5:0A5D7A17BD76428111B69CF38F35D9E5
                                                                                                                                                                                                            SHA1:408EF44486453D8AAB8518909E73B905A20DC689
                                                                                                                                                                                                            SHA-256:2BEEC17A52E895688B152F238C6F47FFFDBB18F01CFE421F55E094364B77D0A4
                                                                                                                                                                                                            SHA-512:9833FDE9123E1FAFD31183CFD22456ECB4D349DE797F5E54F06C29A6AF8213072FF81603C7B57D171F5F58032CEE02D1FA948B3521ED99D9E65F521516E2EDE3
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://15collinsdental.com.au/wp-content/plugins/bdthemes-prime-slider-lite/assets/css/bdt-uikit.css?ver=3.21.7
                                                                                                                                                                                                            Preview:a.bdt-link-muted,.bdt-link-muted a,.bdt-link-toggle .bdt-link-muted{color:#999}a.bdt-link-muted:hover,.bdt-link-muted a:hover,.bdt-link-toggle:hover .bdt-link-muted{color:#666}a.bdt-link-text,.bdt-link-text a,.bdt-link-toggle .bdt-link-text{color:inherit}a.bdt-link-text:hover,.bdt-link-text a:hover,.bdt-link-toggle:hover .bdt-link-text{color:#999}a.bdt-link-heading,.bdt-link-heading a,.bdt-link-toggle .bdt-link-heading{color:inherit}a.bdt-link-heading:hover,.bdt-link-heading a:hover,.bdt-link-toggle:hover .bdt-link-heading{color:#1e87f0;text-decoration:none}a.bdt-link-reset,.bdt-link-reset a{color:inherit !important;text-decoration:none !important}.bdt-link-toggle{color:inherit !important;text-decoration:none !important}[class*="bdt-divider"]{border:none;margin-bottom:20px}*+[class*="bdt-divider"]{margin-top:20px}.bdt-divider-icon{position:relative;height:20px;background-image:url("../../images/backgrounds/divider-icon.svg");background-repeat:no-repeat;background-position:50% 50%}.bdt-
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1426
                                                                                                                                                                                                            Entropy (8bit):7.75350749724452
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:QSU7WZ7rRwPYwM8Uh5ECk82it+vdC3OKtBdxQifFlS6gKDCXIdqLPyhxgua4cDZn:QSUqRCM7jjk82oooiifbrXq71Xd
                                                                                                                                                                                                            MD5:38728C011DABB8BBE732874FAD701644
                                                                                                                                                                                                            SHA1:6AD321DAE9B8E5862E0D40E99C95FE5801B36C3E
                                                                                                                                                                                                            SHA-256:8120155AE61011D64F3DC921F0754F4ABC404431BED5B013A020E21DB2DF8619
                                                                                                                                                                                                            SHA-512:8938EE6D84ED5B6E2455797C350CFE5B19410CB8D0120EA0639BFF6F087D63A2AE1631AF96ACBE898911A7ABD6131DD2CCB45F629840920F19ECA07D3302B434
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            Preview:RIFF....WEBPVP8X........Q.....ALPH........$7.............ab...00..2.0.b..........00.Hl...'o...[..h....g.H.F+$...3.......f..$a....M...!.dI.6..OK6M..Y...d..6d!!...&..S.K.&7G.=...{.,M.+.m...K..I....X.......@.v+;..=..G.!.. ....n.M.........mKK ...O#..0..J......Q.~..7p!-iIKxD-a.1f....,s.n.....iC...d,i.U...'....M.i.S)K.di........M...).e......./..&.y.e.t..N.d7/E[...,..Gu.;w..M[CC.N.....t..yNy.....t@.....9.re.Co]..VP8 .........*R......%....7D..w.."._.?...2oY.3.U.k.....@.....9#.....?{?...~......m.....o..@.....T..................w.......~f..............Q.?\.8.[..........._.....v....b~.dH&].W.\t.N.e@ng..V..WWCzI.i7%........`....."Yz...Z...i...........ZB.gET.....clg...2b.>Y.[.{n........ww.l.Npg9.~.=\:..g..Nl....{I$z...G1H.!C..<...g.....w...8..D.1on..k..,,....9.Wi.@.I....:..i^M...JB.D....w.....N.?.."Tv...Q.l..g...(5nH.B.p~...@....s.>.H...H.|.a.....|...R=/....)9JP..@W~8...[..F)..w].o...q.....}q..Z.]I...S..v.xaW.W.@..a....q.l...H..M..s.6;.3..fQ...Ak.7.5
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (4931), with no line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):4931
                                                                                                                                                                                                            Entropy (8bit):4.641028298442236
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:5/vTv37mW//91d/IJ5hjENXWLVibhU4WqYgkgkDFUWsuXs5mrKfu+by6QF:9vTvyo/Ow2
                                                                                                                                                                                                            MD5:E2D5BF0F7B65E354322186EC8F0597BC
                                                                                                                                                                                                            SHA1:107FE93C00035FB04B6CD65754D8B979817C83AB
                                                                                                                                                                                                            SHA-256:E00BA4B8F5A99B26429A5ADC1C3ACCB4652E48C71E5EEFAB70646741BA48C0FA
                                                                                                                                                                                                            SHA-512:D9E88D192EB9C1150F69BE575A87A7CD8110BD6FD9A5A5495AC433CA5556CD2DA0D8FB27AFB2F658FB31FF32CCD642E2F88FC2D52A83EDB97884A4A38D5C0CD5
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            Preview:!function(e,n){"use strict";var o=function(e,n){var o=e.find(".bdt-prime-slider").find(".bdt-scroll-down"),t=o.data("selector"),r=o.data("settings");o.length&&n(o).on("click",(function(e){e.preventDefault(),bdtUIkit.scroll(o,r).scrollTo(n(t))}))},t=function(e,n){var o=e.data("id"),t=e.find("[data-reveal-enable]").data("reveal-enable");if(void 0===t||"yes"!==t)return;const r=n(".reveal-active-"+o).find('[data-reveal="reveal-active"]');n(r).css({opacity:"1"});const d=e.find("[data-reveal-settings]").data("reveal-settings");let l=0;n(r).each((function(e,n){l+=80;const o=new RevealFx(n,{revealSettings:{bgColors:[d.bgColors],direction:String(d.direction),duration:Number(d.duration+l),easing:String(d.easing),onHalfway:function(e,n){e.style.opacity=1}}});new Waypoint({element:n,handler:function(){o.reveal(),this.destroy()},offset:"bottom-in-view"})})),setTimeout((()=>{const e=n(".reveal-active-"+o);var t=n(e).find(".reveal-muted");n(t).each((function(e,o){n(o).addClass("reveal-loaded"),n(o).r
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (6975), with no line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):6975
                                                                                                                                                                                                            Entropy (8bit):4.997468793540448
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:ssQZgPOLqHZb4ooYJQDi9EFhylT/fntx7bvH:sDgPOLqGooYJQDi9mhATnnv7bvH
                                                                                                                                                                                                            MD5:7F79DAFC27C57108EB5C4CEF9C9B5E7B
                                                                                                                                                                                                            SHA1:C51C81CB212089EBB7BF4675083F0DDCA8016386
                                                                                                                                                                                                            SHA-256:174066535CB768D1715AE34808CD4E83F16F23715524BFFF79DB8860E8C03296
                                                                                                                                                                                                            SHA-512:C5237EFC21B3CE5D85733C6D6EC6EDF975B2DE1D46AADDE3535F69966577B842273E242F17A6F82EC7D5BC0E96FA562A1293AE2F519D7DC04041D6E0A265C5B9
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            Preview:!function(){"use strict";if("querySelector"in document&&"addEventListener"in window){Element.prototype.matches||(Element.prototype.matches=Element.prototype.msMatchesSelector||Element.prototype.webkitMatchesSelector),Element.prototype.closest||(Element.prototype.closest=function(e){var t=this;if(!document.documentElement.contains(this))return null;do{if(t.matches(e))return t}while(null!==(t=t.parentElement));return null});var o=function(t){return Array.prototype.filter.call(t.parentNode.children,function(e){return e!==t})},e=document.querySelectorAll(".menu-toggle"),t=document.querySelectorAll("nav .dropdown-menu-toggle"),n=document.querySelectorAll("nav .main-nav ul a"),l=document.querySelector(".mobile-menu-control-wrapper"),r=document.body,c=document.documentElement,u=function(e){if(e&&r.classList.contains("dropdown-hover")){var t=e.querySelectorAll("li.menu-item-has-children");for(p=0;p<t.length;p++)t[p].querySelector(".dropdown-menu-toggle").removeAttribute("tabindex"),t[p].queryS
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1024x410, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):26806
                                                                                                                                                                                                            Entropy (8bit):7.993407785925679
                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                            SSDEEP:384:rbf7G1/hsWQjbECyK/uRIcVFd9BqFaefb5nwn7utioHOH7gFWWisd1Uaa+c3QcJx:/aNAjb8Px5nqFa8VMutu0EASZwMKFpPS
                                                                                                                                                                                                            MD5:F1D684E7278FD6A780B38272E25A53D6
                                                                                                                                                                                                            SHA1:CF9C3D7F8D0FEF51A796659C14162A4C0AB8B131
                                                                                                                                                                                                            SHA-256:6058433CD46295DE408B8B5382FB7AC6C0A089B5C3862537DA469E2183C9E672
                                                                                                                                                                                                            SHA-512:D3F988B63B1E5664E1A2C50BE126A700439203B6B8782F4F66281C14B49F41C328A0566E942ABE2716AE1ABB9079E6B1CA0D9B92DF005065B3ECEC1EC8968AA4
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            Preview:RIFF.h..WEBPVP8 .h...%...*....>I$.E..#.#R.@...en....o-o.6.%.Y\.9w.<;|..n......5...spq.Q...d...a.......W..qO.N..h?t}[}D...,.....#........./K.....(........+..........+.......J................}C..<*J.t.5.cc..fN...PI.'.....Cq.....v...:.u.....jG.K.7...yui0......;Hv.._.A}..0i......i...}!H..H...:...)..k.....K.T..t....WJ*.n......CW1.&?.....=t...9..l.{.Q^.t9.G.c..%..F4.E.>4&{.'3*..^..>.l..r...oC;^..j...L.....^C 5.....*..)%F.7..ZW..f..#5.~....,..5-.T......vM.....h{a...!....\.........A.>.d._..1...;...L.`@0..R....g.~.#..B&...J...........#..0|..)..........L.h....n=...[f?./W....A......`....u....9.[.....I....VLH..x..-^.L...r...9|O..%.?....F.m..T.p.ON.P&i.:]^q?.>.....|.}+...H.....G..[]..1..A$....l?..mQ.X.g..[Q{.....r.U._..l.....`Qe...$`;\_%...'...z.....9.....[.f..v..}....I.a;(..g....&g..lv..3.......>Or.^.Z?h.CWF{.Y....TZ...%P7(...;.. ..k......F.Bm.(K..+...u.0..i%..r#.....#.m'....^.3...s...8#...%ocPZ.H..5?... ..4.....{`..'Y)X.j.KoE.....^b+.8....9
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:very short file (no magic)
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1
                                                                                                                                                                                                            Entropy (8bit):0.0
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:V:V
                                                                                                                                                                                                            MD5:CFCD208495D565EF66E7DFF9F98764DA
                                                                                                                                                                                                            SHA1:B6589FC6AB0DC82CF12099D1C2D40AB994E8410C
                                                                                                                                                                                                            SHA-256:5FECEB66FFC86F38D952786C6D696C79C2DBC239DD4E91B46729D73A27FB57E9
                                                                                                                                                                                                            SHA-512:31BCA02094EB78126A517B206A88C73CFA9EC6F704C7030D18212CACE820F025F00BF0EA68DBF3F3A5436CA63B53BF7BF80AD8D5DE7D8359D0B7FED9DBC3AB99
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            Preview:0
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (1303), with CRLF line terminators
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):1353
                                                                                                                                                                                                            Entropy (8bit):4.822429909482015
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:IIfL7KQxKVKWHKLcn1jALAnr5F0oRvzN0wwJGWgAfqUXKfl:dFKJ1cLAnr5uYvzlw/5ul
                                                                                                                                                                                                            MD5:50087AFCA27AEF0BCEFF5A3A3B016039
                                                                                                                                                                                                            SHA1:AD2E2A48B0A897F58284C021BB3EA55A499442CD
                                                                                                                                                                                                            SHA-256:17789F523E933D02CA97426EE0BAE564B382656B9F0E0F85209127F381E315D1
                                                                                                                                                                                                            SHA-512:473EBE1BEA37046164788CB70BECC847FDA12350EBE6F659FAE6B2BFF484AB057213B31FA58E787700723F155D6BECDB50E6270D6F023EECC260DAFECB14022B
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://15collinsdental.com.au/wp-content/uploads/elementor/css/post-531.css?ver=1725244089
                                                                                                                                                                                                            Preview:.elementor-531 .elementor-element.elementor-element-5ce6bfe{--display:flex;--min-height:334px;--flex-direction:column;--container-widget-width:100%;--container-widget-height:initial;--container-widget-flex-grow:0;--container-widget-align-self:initial;--flex-wrap-mobile:wrap;--justify-content:flex-end;--background-transition:0.3s;--padding-top:0px;--padding-bottom:50px;--padding-left:0px;--padding-right:0px;}.elementor-531 .elementor-element.elementor-element-5ce6bfe:not(.elementor-motion-effects-element-type-background), .elementor-531 .elementor-element.elementor-element-5ce6bfe > .elementor-motion-effects-container > .elementor-motion-effects-layer{background-image:url("https://15collinsdental.com.au/wp-content/uploads/2023/12/General-Dentistry.webp");background-position:center center;background-repeat:no-repeat;}.elementor-531 .elementor-element.elementor-element-5ce6bfe, .elementor-531 .elementor-element.elementor-element-5ce6bfe::before{--border-transition:0.3s;}.elementor-531 .el
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:HTML document, Unicode text, UTF-8 text, with very long lines (9173), with CRLF, LF line terminators
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):100540
                                                                                                                                                                                                            Entropy (8bit):5.296315293078903
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3072:DvxZggUpFNKUkPkqpbk1b37qbkAyXCi83Ytjo4:bgfFN9
                                                                                                                                                                                                            MD5:97976D8D6AD4A62A5C6096441C79258A
                                                                                                                                                                                                            SHA1:87B8514496B53548117A5B7CC34E8383488DDDE3
                                                                                                                                                                                                            SHA-256:8FC5DE067677C3157EDE4D7376BDE4070C36DBAD7E102F34C9F2F14AD9A83EEE
                                                                                                                                                                                                            SHA-512:E74DAFE3A5B510E71941B241D5B55CB632544D58EFCBE72663DE786CF0E98BCA990BFE117678C5E3A313B6C05949E69CEEDB839415F234FD23103EB218E04D64
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://15collinsdental.com.au/blogs/
                                                                                                                                                                                                            Preview:<!DOCTYPE html>.<html lang="en-US">.<head>..<meta charset="UTF-8">...<title>Blog | 15 Collins Dental</title>. <style>. #wpadminbar #wp-admin-bar-p404_free_top_button .ab-icon:before {. content: "\f103";. color:red;. top: 2px;. }. </style>. <meta name='robots' content='max-image-preview:large' />.<meta name="viewport" content="width=device-width, initial-scale=1"><link href='https://fonts.gstatic.com' crossorigin rel='preconnect' />.<link href='https://fonts.googleapis.com' crossorigin rel='preconnect' />.<link rel="alternate" type="application/rss+xml" title="15 Collins Dental &raquo; Feed" href="https://15collinsdental.com.au/feed/" />.<link rel="alternate" type="application/rss+xml" title="15 Collins Dental &raquo; Comments Feed" href="https://15collinsdental.com.au/comments/feed/" />.<script>.window._wpemojiSettings = {"baseUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/72x72\/","ext":".png","svgUrl":"https:\/\/s.w.org\/
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (22080), with no line terminators
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):22080
                                                                                                                                                                                                            Entropy (8bit):4.7808563229644685
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:h7cRi0iUiUtiIimiIiqibiQi4i+i2iiiXiZihiHi/UizimiXiTiliTiJiVi+imSk:U7M5tKdNXQmjJMW+tvQmHBGqy3
                                                                                                                                                                                                            MD5:DA1DDD9FE7E65E57912EBFABD47857A7
                                                                                                                                                                                                            SHA1:844C4274FEB971E9F789C9A97654339714E0D337
                                                                                                                                                                                                            SHA-256:F0EEFB3A96A8C63C63D366B8F62FD05A1E1EDA4C0AC98426C4E1C2E0AE6027FA
                                                                                                                                                                                                            SHA-512:D3748ED72688348BA9F32A3A4734C50EE1028C36C08DC02B1E41557D58CE1F54E03643B6F523E9AE74AE34442168114F23125EFCA83AA0D11E88375FB0B63B17
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://15collinsdental.com.au/wp-content/plugins/bdthemes-prime-slider-lite/assets/css/prime-slider-site.css?ver=3.15.2
                                                                                                                                                                                                            Preview:[class*="bdt-"] *,[class*="bdt-"] *::before,[class*="bdt-"] *::after{box-sizing:border-box}.bdt-prime-slider{position:relative;overflow:hidden}.bdt-prime-slider video{height:100%;object-fit:cover}.bdt-prime-slider ul{padding:0;margin-top:0;list-style:none}.bdt-prime-slider li{list-style:none}.bdt-prime-slider .bdt-slideshow .bdt-slideshow-content-wrapper{max-width:inherit}.bdt-prime-slider .bdt-slideshow .bdt-slideshow-content-wrapper div{line-height:inherit}.bdt-prime-slider h1 a,.bdt-prime-slider h2 a,.bdt-prime-slider h3 a,.bdt-prime-slider h4 a,.bdt-prime-slider h5 a,.bdt-prime-slider h6 a{font-size:inherit}.bdt-prime-slider h1 a:hover,.bdt-prime-slider h2 a:hover,.bdt-prime-slider h3 a:hover,.bdt-prime-slider h4 a:hover,.bdt-prime-slider h5 a:hover,.bdt-prime-slider h6 a:hover{font-size:inherit}.bdt-prime-slider embed,.bdt-prime-slider iframe,.bdt-prime-slider object,.bdt-prime-slider video{max-width:unset !important}.bdt-ps-container{display:flow-root;box-sizing:content-box;max-w
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:GIF image data, version 89a, 32 x 32
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):4178
                                                                                                                                                                                                            Entropy (8bit):7.490050296203736
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:32e4MxZKDtivGOFkoajWKOwD2s4UYX034Hk4zHdwt4zeoAF5oM4JTp3uVj4gBFyj:32e4ZtyiqsdWAXWwXPF5oMcdUjVsmuS
                                                                                                                                                                                                            MD5:C5CD7F5300576AB4C88202B42F6DED62
                                                                                                                                                                                                            SHA1:7A1AA43614396382BB15E5FDE574D9CDCD21698F
                                                                                                                                                                                                            SHA-256:E7B44C86B050FCA766A96DDAC2D0932AF0126DA6F2305280342D909168DCCE6B
                                                                                                                                                                                                            SHA-512:F0D7ADA22A3EB3B2758198A71472FB240C74CE4CA09028076E23690C70B2339C6B2A40F9158DD71C52D953EF27BBCC0105B061BDC74FBB0AD0B304C7C6A04A38
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            Preview:GIF89a . .........................~~~................................>>>VVV```|||......JJJlll...............,,,^^^...LLL.................................................................................!..Created with ajaxload.info.!.......!..NETSCAPE2.0.....,.... . ....@.pH$.8.Gq.$N..A.3(..L....V....K|P(...:.(..r.B.._@X!/...BxBnb}E.g....o.r..E.g..^..oWD.c.....JC.g......oqm.o..........E.....{p~....r...D....}.M....d......K......r.........o....|........].q...` 9C.f).$'.=..}.C.^.u..-.H..!.............O.K"1......5.&{j.T. .BBo..e...6..<...@.B?..1..)..G.b.K... .!.......,.... . ....@.pH$&4.Bq.$..D..b(.......V....[4.._..:.t:"r.qh@..a..)..g.Bk_.o..E.g~.....#r.JD.g.xl.oWF.C....~mg......o.D.....B.....w...K.!.......C........wE... ..d....X.............r................s'...xM.&T$$..|M...C.... .A...Bl..d....K.d.V..?oFl-X. .L[.J*....6..!."...5\@....p..oI..m...N!Q.Xm..@..%2u:uH2.\.R.#.a..!.......,.... . ....@.pH$...Bq.$&.D...(..L....V....[$.....:4P(.r.s..._...I..g.BxB.o..E g.w^
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:HTML document, Unicode text, UTF-8 text, with very long lines (9173), with CRLF, LF line terminators
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):154088
                                                                                                                                                                                                            Entropy (8bit):5.265667964879776
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3072:mX5wgrV2J7FNmefUkPkqpbD1b3TAyXCiv3Ytjo4:bgrV2tFN8
                                                                                                                                                                                                            MD5:84EF3D4F2789A5CB6ED1B12DDC401F74
                                                                                                                                                                                                            SHA1:2AB8870FB7E050BA468EBE7EC83A87EEE0C22D79
                                                                                                                                                                                                            SHA-256:782E9626890B0441ADB7E08AADA7DB39C9D1DC4924CFA5D21ECD06DF24B3919B
                                                                                                                                                                                                            SHA-512:BC4AE3ABB9309238BB47EB029B8D7BA1B28994B063BDACA4720274D4D763CBC396A84582FB068CB3F4802F39236506358B273047FF96DE1D09DA56C3BEF51C54
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://15collinsdental.com.au/cosmetic-dentistry/
                                                                                                                                                                                                            Preview:<!DOCTYPE html>.<html lang="en-US">.<head>..<meta charset="UTF-8">...<title>Cosmetic Dentistry Collins Street | 15 Collins Dental</title>. <style>. #wpadminbar #wp-admin-bar-p404_free_top_button .ab-icon:before {. content: "\f103";. color:red;. top: 2px;. }. </style>. <meta name='robots' content='max-image-preview:large' />.<meta name="viewport" content="width=device-width, initial-scale=1"><link href='https://fonts.gstatic.com' crossorigin rel='preconnect' />.<link href='https://fonts.googleapis.com' crossorigin rel='preconnect' />.<link rel="alternate" type="application/rss+xml" title="15 Collins Dental &raquo; Feed" href="https://15collinsdental.com.au/feed/" />.<link rel="alternate" type="application/rss+xml" title="15 Collins Dental &raquo; Comments Feed" href="https://15collinsdental.com.au/comments/feed/" />.<script>.window._wpemojiSettings = {"baseUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/72x72\/","ext":".png",
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 875x875, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):13024
                                                                                                                                                                                                            Entropy (8bit):7.899290927003068
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:MUIKR3xPgN78BrwUK6ptR44kyQB/98fU9Sk5bO:3IK0N789wqta9wU9tpO
                                                                                                                                                                                                            MD5:4BCDAF5558B4A32099C1C28316C63966
                                                                                                                                                                                                            SHA1:16965ECC77370E0AF2BED40305F5903F48316342
                                                                                                                                                                                                            SHA-256:63BFCD1C0746B26A924793430AA20BA7B476638B4A9478093062C74CE6D3488C
                                                                                                                                                                                                            SHA-512:21345035CAFCA954FC0CAA79DBA6664F4AB2F5E8B3A0BA6A1FBDF8B5F3DD677C228AF3661EABA263F15AB5C9261A3558FF1C8577DD47E2E29260C986F495C8C6
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            Preview:RIFF.2..WEBPVP8 .2.......*k.k....%...g......_*jj..~&r....q...3.2....o.....zv_.w..Y......?.....>B.}.....?.../.......}iz......_...O.~..?....#.C.7...?.>@.....}.....G.#./....`o.?...........5...s.s.?.o......H?..Z..............D?......==}?.....W0o..].....?....../......I.....O..n[...........?._.~].*..................n...a..._..?@..?..@...c.o..../......c...?............./.....?...................?....O.<i.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.J..75z..=...0...2x.h..h..h..h..h..h.........{.F.....>d..1..1..1..1....w;..]td.v.'.6..6..6..6..6..5.?|.k.......+w....4.&4.&4.&4.&4.&4!912[...N..W.".n-..\F....XaA.I.6..6..6.
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 875x875, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):6386
                                                                                                                                                                                                            Entropy (8bit):7.7130483211457275
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:U7AK60jmwWTjjKtpXKvSS/JcEX4Lt0bL9FSCEA4meQbfIMRN2xiv/yoISQ:yjmfTjjK/KaS/J/XLSvkfI2sn3
                                                                                                                                                                                                            MD5:1BB48F21A98D4615A0335BE284051683
                                                                                                                                                                                                            SHA1:50249A759EAAE0041B847033735B9EA6E6CECF90
                                                                                                                                                                                                            SHA-256:0998F05360C00EBA02125D9DBF5F75364EB9503F7027A783561657BA3C7515AA
                                                                                                                                                                                                            SHA-512:0F57ED4DDF7E020A626906D20EA5BD9043A01A5A206601641F35DAAC10DD58558458089861BCAA10DAB2C3C0F6DD14B91A3658B2F8CEFDC4D5C584CB5CB69FAB
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://15collinsdental.com.au/wp-content/uploads/2023/12/N.webp
                                                                                                                                                                                                            Preview:RIFF....WEBPVP8 ....0....*k.k....%....................._...Y..?.]..C.oE>-.s.?.o..0.........J...#.....?.?........C.k....../...^J.....z..X...'............o.?.>.?...~.z.z.....P?.....{Qz.././......#..}.........?..[.9.L....X.t._.?..._.o._.....<R<......?....?..'...7..O.?......Q........_.?..........?..X........O.<i.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.LH.w..>s.......W.#...A^.F>d..1..1..1..H...H.).A..fI%..O.m..m..m..m...."T...bs.....Z....D.D.D..G.Ls%A`m...r..O.m..m..m..m......./O..M$.F>d..1..1..1..^.K.4..;m....M.cM.cM.cM.cM.cN..v...q]8....d......-z|..M.cM.cM.cN...}..}U1.....0...}e.O.<i.Li.Li.Li...v.[\x.G."
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):393216
                                                                                                                                                                                                            Entropy (8bit):7.999437980227515
                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                            SSDEEP:6144:AQdVZqjQoy2t7oZO0eExq+g8FVblFOsoCrEfiz/aQbiq9AENFc6V0rvbe51chxPp:FdVZqD7OOnEQz8vlFO1J6z/aQbiJEF/a
                                                                                                                                                                                                            MD5:343F540BD3ACA41CC8425EB7BC759E39
                                                                                                                                                                                                            SHA1:014CB8B193175149EE00CCDE6B8377E30C6CCE46
                                                                                                                                                                                                            SHA-256:39CEF022E5B3A37B98D8FC73E37B1960B7FF2DDEBCA2370387BE2E3C1CD1E28D
                                                                                                                                                                                                            SHA-512:496094576D5BA27F024BE58DAE91056D6C098DE3FA721C0F93704633B52AEB0224BC2B896A5F0825E58F4C02AF733BF496E9658A62867839FA02F05B93387A26
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            Preview:RIFF.N..WEBPVP8X........F.....VP8 .4..p]...*G......%....w}_..V.....r........7..].....q.....?..u.Z>........gN.../....Q~.......'......}O.........B.Z.....>..]._......_.Q..4....m..g..........~.}..g.....).c............/.../............../.?............C.G..........e.....o..............o...G.......?.........../...........?......o._...|;...............}............[......._..?....w..............;Y?.z,......6.}.........C....?.y7.......Y..............O.?....{.?._....W.....#.?..?........t.?.M......;.....K.....o./......O.?....Q...o....._..........[..._.?....s.../.....?..l...R...K....._..............?._..".......?...?................?......W..........y.........]....W.....3.G.i.sw...../..@.d.,..H...?....m.r..m.....6..2."z..Q...'....e.O.<.....8Tc.d.......F.wP2...<i.5.kn..n..tO.. .=....:!....x........D....X`.$........5...l.......6@...JV..=.c#B.....(=0w<TF0.m..*.mn..`Ku.Nae.g*....g.....Z.X.......k......w...8h..8,..Y._.../.)..I}.![.UT..;..U%...N\..[c.pb.,a..YQ.^..3Q
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (1646)
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):75854
                                                                                                                                                                                                            Entropy (8bit):4.79395847723293
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:768:G2+Rm5ukW6EdVBSs+QXLjBnTGpIq5pbTpqzGI5eFV/ftc/yorXzFSSBlzfSKVn/J:G2+Rm5ufoqDr1GL2
                                                                                                                                                                                                            MD5:BAA27A7862BE27D9260CEBA2C4C72D20
                                                                                                                                                                                                            SHA1:1C746B515B46A291FBFE80BE1FC5EE3249B392AF
                                                                                                                                                                                                            SHA-256:2E1A7712F0F392D9F17D1B045689A26F5717BB465BC977B299A02F9A7E375813
                                                                                                                                                                                                            SHA-512:4700C42382A888F2BE840855EED9617FA198AAEA794F2DA79CF6077DF74DBF392A1B78EC4B34B9541CE6B2E4314BEC54C9BA5D5B59BFD4BD601773421D3B7633
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://15collinsdental.com.au/wp-content/plugins/header-footer-elementor/inc/widgets-css/frontend.css?ver=1.6.40
                                                                                                                                                                                                            Preview:/* Navigation Menu CSS */..ul.hfe-nav-menu,..hfe-nav-menu li,..hfe-nav-menu ul {. list-style: none !important;. margin: 0;. padding: 0;.}...hfe-nav-menu li.menu-item {. position: relative;.}...hfe-flyout-container .hfe-nav-menu li.menu-item {. position: relative;. background: unset;.}...hfe-nav-menu .sub-menu li.menu-item {. position: relative;. background: inherit;.}..hfe-nav-menu__theme-icon-yes button.sub-menu-toggle {. display: none;.}.div.hfe-nav-menu,..elementor-widget-hfe-nav-menu .elementor-widget-container {. -js-display: flex;. display: -webkit-box;. display: -webkit-flex;. display: -moz-box;. display: -ms-flexbox;. display: flex;. -webkit-box-orient: vertical;. -webkit-box-direction: normal;. -webkit-flex-direction: column;. -moz-box-orient: vertical;. -moz-box-direction: normal;. -ms-flex-direction: column;. flex-direction: column;.}...hfe-nav-menu__layout-horizontal,..hfe-nav-menu__layout-horizontal .hfe-nav
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (5945)
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):319420
                                                                                                                                                                                                            Entropy (8bit):5.5692135212673115
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6144:w4iDIGKlq8tFdMvO5K1x72Dej7ssaFVVl2p2:ZiDwU8tFFlX
                                                                                                                                                                                                            MD5:5862FF56C1C1C761BB1EE40628651230
                                                                                                                                                                                                            SHA1:4682D676C4A12B886C5313D784CAA650972CDA7D
                                                                                                                                                                                                            SHA-256:DCCF600FDF1E140187C60F6DA4AF2340D9F3FDC484F83EC76AB2548FF8284562
                                                                                                                                                                                                            SHA-512:5A8B3D15D36442E33B2340FB38F7B571E1A81E7B825AA1318F5F128C4493D7836C0ECE0FCDA743802FAEE39D29B10E98F8834CC36C894F7EB2DCEBCEC4480320
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_1p_data_v2","priority":13,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_autoAddressEnabled":false,"vtp_regionValue":"","vtp_countryValue":"",
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 875x875, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):6386
                                                                                                                                                                                                            Entropy (8bit):7.7130483211457275
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:U7AK60jmwWTjjKtpXKvSS/JcEX4Lt0bL9FSCEA4meQbfIMRN2xiv/yoISQ:yjmfTjjK/KaS/J/XLSvkfI2sn3
                                                                                                                                                                                                            MD5:1BB48F21A98D4615A0335BE284051683
                                                                                                                                                                                                            SHA1:50249A759EAAE0041B847033735B9EA6E6CECF90
                                                                                                                                                                                                            SHA-256:0998F05360C00EBA02125D9DBF5F75364EB9503F7027A783561657BA3C7515AA
                                                                                                                                                                                                            SHA-512:0F57ED4DDF7E020A626906D20EA5BD9043A01A5A206601641F35DAAC10DD58558458089861BCAA10DAB2C3C0F6DD14B91A3658B2F8CEFDC4D5C584CB5CB69FAB
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            Preview:RIFF....WEBPVP8 ....0....*k.k....%....................._...Y..?.]..C.oE>-.s.?.o..0.........J...#.....?.?........C.k....../...^J.....z..X...'............o.?.>.?...~.z.z.....P?.....{Qz.././......#..}.........?..[.9.L....X.t._.?..._.o._.....<R<......?....?..'...7..O.?......Q........_.?..........?..X........O.<i.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.LH.w..>s.......W.#...A^.F>d..1..1..1..H...H.).A..fI%..O.m..m..m..m...."T...bs.....Z....D.D.D..G.Ls%A`m...r..O.m..m..m..m......./O..M$.F>d..1..1..1..^.K.4..;m....M.cM.cM.cM.cM.cN..v...q]8....d......-z|..M.cM.cM.cN...}..}U1.....0...}e.O.<i.Li.Li.Li...v.[\x.G."
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (4957)
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):4997
                                                                                                                                                                                                            Entropy (8bit):5.39800364196853
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:BlsNt0jqf9fz9TNrf8nDmDllCjNVobVDPkqflkxwvT8S2:7sNCjw9fhTNYyD4N4FPkyXgS2
                                                                                                                                                                                                            MD5:65AED095BBEA6C79AEFA67AB240F55E6
                                                                                                                                                                                                            SHA1:237A4E165DADFB8C7CCD5CF3653365A4F4FEDCCA
                                                                                                                                                                                                            SHA-256:612C7268D82895019E8B18EC61941FD00D0ADA067DAE8FACB7B9C2BADE385A4D
                                                                                                                                                                                                            SHA-512:DBB3BC28FD813F08802E055D2A299A0F29D0966012E93D7EF61ED217FE2B4E4CC557154567B60501B7933DB3D9EA422B9D35D182F774805D23FA9B467D54C760
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            Preview:/*! elementor - v3.23.0 - 05-08-2024 */.(()=>{"use strict";var e,r,_,t,a,i={},n={};function __webpack_require__(e){var r=n[e];if(void 0!==r)return r.exports;var _=n[e]={exports:{}};return i[e].call(_.exports,_,_.exports,__webpack_require__),_.exports}__webpack_require__.m=i,e=[],__webpack_require__.O=(r,_,t,a)=>{if(!_){var i=1/0;for(u=0;u<e.length;u++){for(var[_,t,a]=e[u],n=!0,c=0;c<_.length;c++)(!1&a||i>=a)&&Object.keys(__webpack_require__.O).every((e=>__webpack_require__.O[e](_[c])))?_.splice(c--,1):(n=!1,a<i&&(i=a));if(n){e.splice(u--,1);var o=t();void 0!==o&&(r=o)}}return r}a=a||0;for(var u=e.length;u>0&&e[u-1][2]>a;u--)e[u]=e[u-1];e[u]=[_,t,a]},_=Object.getPrototypeOf?e=>Object.getPrototypeOf(e):e=>e.__proto__,__webpack_require__.t=function(e,t){if(1&t&&(e=this(e)),8&t)return e;if("object"==typeof e&&e){if(4&t&&e.__esModule)return e;if(16&t&&"function"==typeof e.then)return e}var a=Object.create(null);__webpack_require__.r(a);var i={};r=r||[null,_({}),_([]),_(_)];for(var n=2&t&&e;
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (13126)
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):13274
                                                                                                                                                                                                            Entropy (8bit):5.126559944889684
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:CH8H8H8H8H8H8H8H8HTyTKjKcP87NHUMK7SndltAbFuA5TXG6stOX8DHJaDvCj6:6OVUMKxbl5TgtOX8DpaDvI6
                                                                                                                                                                                                            MD5:82ED5F854178BA6E167495C378828B61
                                                                                                                                                                                                            SHA1:8DDD34264E62E6EBBBA91A366D2E0FB95B6F8191
                                                                                                                                                                                                            SHA-256:21E4D01C2F985396EF16DB001E6447BA43D8FD429E3ABD134AFEFA13C7100EC5
                                                                                                                                                                                                            SHA-512:A1F039E5B6106C92D4FCE0C721277B4A2ADA87AC8B26A44603CEB1D09C94F2D0AD4E5AC789CC7D350A3B446E7145D904167B82DCABD704089BFA2817B496207B
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://15collinsdental.com.au/wp-content/plugins/forminator/assets/forminator-ui/js/forminator-form.min.js?ver=1.28.0
                                                                                                                                                                                                            Preview:/*!. * WPMU DEV Forminator UI. * Copyright 2019 Incsub (https://incsub.com). * Licensed under GPL v3 (http://www.gnu.org/licenses/gpl-3.0.html). */.function _typeof(t){return(_typeof="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(t){return typeof t}:function(t){return t&&"function"==typeof Symbol&&t.constructor===Symbol&&t!==Symbol.prototype?"symbol":typeof t})(t)}function _typeof(t){return(_typeof="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(t){return typeof t}:function(t){return t&&"function"==typeof Symbol&&t.constructor===Symbol&&t!==Symbol.prototype?"symbol":typeof t})(t)}function _typeof(t){return(_typeof="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(t){return typeof t}:function(t){return t&&"function"==typeof Symbol&&t.constructor===Symbol&&t!==Symbol.prototype?"symbol":typeof t})(t)}function _typeof(t){return(_typeof="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(t){return typeof t}:funct
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):68216
                                                                                                                                                                                                            Entropy (8bit):7.997351795000411
                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                            SSDEEP:1536:m+czktGyXtv9OOE4P9F/FMntbb870dDvL6jv/PuQUu:ozkrdvFE4PfFMtbbdz2z/mQUu
                                                                                                                                                                                                            MD5:D76311272E06D0E4A02EF764534499D6
                                                                                                                                                                                                            SHA1:E3232D91FF6ABCAEB07958F012A010E8E3C93316
                                                                                                                                                                                                            SHA-256:E2DA0E8D7AA9464943CAD358120C9E75237C315C20BD156A918E7845AEB9BF6F
                                                                                                                                                                                                            SHA-512:BE7127852F3944F5100B576E494175AFEDCD7C597B9B6AB580B513CDFAE16B75702DC97AB232D946AE31F4242457316FF25C339C3BDDA502D460BE1D923B87D6
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            Preview:RIFFp...WEBPVP8X...........+..ALPH5..... .H..t.....m.9h...g4~:........?..?..?..?..?..?..H..VP8 ....0;...*..,....%..1..l..).2D7.`+.m...27M..^...~..;..?........m.=..g._..........G.....=../..........?._...m......._.?....p}........S.../..s....{....+.......O....../y..?........'...o./..._..........C.S..._.W......L.......k.........../........?...y..7.i.}.o.?.~........?E.r............O......C...o..?...x..wQ.................~.v.....b?....C...c.....w...#.....o.....~g.....O.....}.?........O......o.....c................S.....7.......X;......70.UI.O.a\....g...1\..g..;.z.....k+........a@.d.....P5...3D.L.....k/.:j8..W.b....dk|?...7."..e..&..rQ..1C....x.&G..f4;u}..Q.'j....y.E(.)|H.Z.N..4...B....Lk.:k.l.bK[Sy.F.TM.;...Z .J...Q?..J..g%W.......#U..R..om{X.....q.......r.i.....n.WN.*@....[......'..3..'.+XM8.;.$ c.!.s..Z.h....b....-.+...cb&C.Qd..^.._.c.o...u.W......x...m...r..{l.{"S..........j"4i.R...5.P...._-u..[...'}0.L..Ll.e!TU.{Hm}/..eo~..}..;..um9..fk...=.5.2HG....2.
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):64
                                                                                                                                                                                                            Entropy (8bit):4.451412556862433
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:InMPphnZz+kunSj+s9ancYn:bDZz8Sj+s9ancYn
                                                                                                                                                                                                            MD5:967A6E0F9B0A06A9F76E8459BA7B71C3
                                                                                                                                                                                                            SHA1:EE57972BA2D042C94E558E04BC74EC908A631D33
                                                                                                                                                                                                            SHA-256:8C841F9D5F4F021A13090880FCD72004C1F2C0C02282D42191C7985A721A5CD8
                                                                                                                                                                                                            SHA-512:374145ECC01972BB61193397F85F9863B4EE717CB2BEEF81808B84C45008036BCC3E20C69A03CF6AAEF3894A9410648A31D54DAFA146D22032392218CCF6ACBB
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xNDkSLAlkYK9dr35OJRIFDXpZWMsSBQ2rcuCiEgUNz1Jb2BIFDUaTDTASBQ2LD4Li?alt=proto
                                                                                                                                                                                                            Preview:Ci0KBw16WVjLGgAKBw2rcuCiGgAKBw3PUlvYGgAKBw1Gkw0wGgAKBw2LD4LiGgA=
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (5251), with no line terminators
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):5251
                                                                                                                                                                                                            Entropy (8bit):5.091309674814047
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:EH+F7yRmHka3uqgsG+JGL8w2YAoKGqklTdsUlLYduGJ+KFH:HwZa3uq9yL8wpXF4UlLI
                                                                                                                                                                                                            MD5:5AE20930737FA479D889124FA359CC0C
                                                                                                                                                                                                            SHA1:218015839870C8D50DF2F785A7CA76B5DF2EFC18
                                                                                                                                                                                                            SHA-256:357F28E5CEA87EABB697F59180C1FA42A34359E7EB647245FFC74B3CB0358C1E
                                                                                                                                                                                                            SHA-512:0F7408E7F841C16F4066E17D45EF9965171AA341F2709259323C82040AFF271D3C2F7D4AAF5197E20637F989551396AA8E402F1E3DA33C6DF5BECF2D61B35026
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://15collinsdental.com.au/wp-content/uploads/premium-addons-elementor/pa-frontend-bd9f5c165.min.js?ver=1728425789
                                                                                                                                                                                                            Preview:!function(e){function i(i,u){var p=i.find(".premium-carousel-wrapper"),f=u(p).data("settings"),e=getComputedStyle(i[0]),a=i.data("id"),n=p.find(".premium-carousel-nav-progress-fill");if(!(p.find(".item-wrapper").length<1)){if(p.on("init",function(e){e.preventDefault(),setTimeout(function(){window.carouselTrigger=!0,i.trigger("paCarouselLoaded"),l("init")},500),u(this).find("item-wrapper.slick-active").each(function(){var e=u(this);e.addClass(e.data("animation"))}),u(".slick-track").addClass("translate")}),p.find(".premium-carousel-inner").slick({vertical:f.vertical,slidesToScroll:f.slidesToScroll,slidesToShow:f.slidesToShow,responsive:[{breakpoint:f.tabletBreak,settings:{slidesToShow:f.slidesTab,slidesToScroll:f.slidesTab,swipe:f.touchMove}},{breakpoint:f.mobileBreak,settings:{slidesToShow:f.slidesMob,slidesToScroll:f.slidesMob,swipe:f.touchMove}}],useTransform:!0,fade:f.fade,infinite:f.infinite,speed:f.speed,autoplay:f.autoplay,autoplaySpeed:f.autoplaySpeed,rows:0,draggable:f.draggabl
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):232188
                                                                                                                                                                                                            Entropy (8bit):5.125244095927259
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:1536:E4KncVfcDpAf9SKbseJ5kjl0gDtfQz8KrWlD65vxgM2cCDH3zq7Qp4/ObLtsyyZI:BF8KrO2r2rvs+RL91YmP9zkTRzNNtck8
                                                                                                                                                                                                            MD5:5F1B021F926748674452602BC38A31AC
                                                                                                                                                                                                            SHA1:B81C9B59925D502A2946051E11218DD7EED42E9F
                                                                                                                                                                                                            SHA-256:92F716B91086BDB050E9F1FEADCF2E505FE55CEA4E3A68498911746F53B9F9A3
                                                                                                                                                                                                            SHA-512:92A6E792FC5FA8F4881F326349B85C547157638C3E706BFD3F9F78F09A4973BF3C15C7C893D8D9BAEF44F27BE16731DDD8EC0E2A9F97B67156B8316C6477AEB9
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            Preview:!function n(o,i,a){function s(e,t){if(!i[e]){if(!o[e]){var r="function"==typeof require&&require;if(!t&&r)return r(e,!0);if(l)return l(e,!0);throw(t=new Error("Cannot find module '"+e+"'")).code="MODULE_NOT_FOUND",t}r=i[e]={exports:{}},o[e][0].call(r.exports,function(t){return s(o[e][1][t]||t)},r,r.exports,n,o,i,a)}return i[e].exports}for(var l="function"==typeof require&&require,t=0;t<a.length;t++)s(a[t]);return s}({1:[function(t,e,r){"use strict";Object.defineProperty(r,"__esModule",{value:!0}),r.default=void 0;var o=n(t("./parser/front.calculator.parser.tokenizer")),i=n(t("./symbol/front.calculator.symbol.loader")),a=n(t("./parser/front.calculator.parser")),s=n(t("./symbol/front.calculator.symbol.number")),l=n(t("./symbol/abstract/front.calculator.symbol.constant.abstract")),f=n(t("./parser/node/front.calculator.parser.node.symbol")),u=n(t("./symbol/abstract/front.calculator.symbol.operator.abstract")),c=n(t("./symbol/front.calculator.symbol.separator")),m=n(t("./parser/node/front.c
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (65403)
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):212084
                                                                                                                                                                                                            Entropy (8bit):5.160408255479247
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:1536:UsA2SOaWbzhUfIJGSeuHhEhwH3oeTYPDMDEdZBywLIK86YP6T+Xj6/EUM8uqaij1:ix/X8fmdwxvrlC7hTCa7e8luv3a
                                                                                                                                                                                                            MD5:59875F84DF9E5FABCD76040E8E2672B8
                                                                                                                                                                                                            SHA1:37D0C6FF275A2E0EF5931869CCCC5E2921E7A226
                                                                                                                                                                                                            SHA-256:C851AE690F86D486F2C8E2334B11BE57CA740C656C95570F129C0C9CDC1AC032
                                                                                                                                                                                                            SHA-512:42EB1E725E9610F284087EE943CCBDB186179234BBB9307AC1C6528D4C7C72C40553FBFBE3EF3AD16CD38996184878D83B1D95A0368D15EC60C11692E67B3BCE
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://15collinsdental.com.au/wp-content/plugins/elementor-pro/assets/js/preloaded-elements-handlers.min.js?ver=3.17.0
                                                                                                                                                                                                            Preview:/*! elementor-pro - v3.17.0 - 25-10-2023 */./*! For license information please see preloaded-elements-handlers.min.js.LICENSE.txt */.(self.webpackChunkelementor_pro=self.webpackChunkelementor_pro||[]).push([[995,26,534,369,804,888,680,121,288,42,50,985,287,824,58,114,443,838,685,858,102,1,124,859,979,497,800,149,153,356,495,157,244,209,188,699],{9978:(e,t,n)=>{"use strict";var s=n(3203),i=s(n(5574)),o=s(n(9743)),r=s(n(8102)),a=s(n(585)),l=s(n(9086)),d=s(n(1559)),c=s(n(9937)),u=s(n(7317)),m=s(n(2140)),h=s(n(6484)),g=s(n(6208)),p=s(n(8746)),f=s(n(1060)),v=s(n(3334)),_=s(n(5475)),y=s(n(224)),S=s(n(7318)),b=s(n(7701)),w=s(n(3163)),C=s(n(6583)),$=s(n(6737));const extendDefaultHandlers=e=>({...e,...{animatedText:i.default,carousel:o.default,countdown:r.default,form:a.default,gallery:l.default,hotspot:d.default,lottie:c.default,nav_menu:u.default,popup:m.default,posts:h.default,share_buttons:g.default,slides:p.default,social:f.default,themeBuilder:_.default,themeElements:y.default,woocommerce
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1024x410, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):16018
                                                                                                                                                                                                            Entropy (8bit):7.9878874211812425
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:6oPyul8MAzVlQzu3ue8Y2UnLCKCwgjaejlVcYhI7:67CTalQq3ue8aHcR7cYS7
                                                                                                                                                                                                            MD5:CB51A5B45CE58B946187747250C6BBA5
                                                                                                                                                                                                            SHA1:9557AFA525BF8853A8A57D15B9EE3DC6B25ADB1E
                                                                                                                                                                                                            SHA-256:5BC6A9B83C54273DABA5EA5335A404777414D640709819A63918506D8A7B5C91
                                                                                                                                                                                                            SHA-512:08AA1BA910CA04E880927D6690DB7A1CF3F16097C976B246173C0C4B569B07D462BECD19391EB6C93841C39667547FD4EC34DDFB6561EB2A991A5F826C57A06C
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            Preview:RIFF.>..WEBPVP8 ~>.......*....>I$.E..!..U.@P..gnK....;.......1X.%..]...........cW.\..iia.f..y.#..^...?G...W...v.............3;..vC....^....].s...._.@..%.r../S~X.p...*...S........j'K.^M8.m|.F...Eb/..$Mm.&.T..=.\......2.z.g..$~..YL..l..S.....t,....... .ulU1....q.U..\........4.Ov.o0H..)"..j.M2..[.L.[.&-..C.Zqg.u.U..x..B.a 2..L.h8;..G.mz....g(u...S..C....@.".B.V.c.S......'.......c^....|...@.;j..P67].L.v.....2.....j.`k.....{a@. .-.......9F.SP...W-.r..).........nB.)....$..&..9....|. WDo.<.(...../.3.5=.'.(.'ubb..&.J44.x..b1...z68......,.e[..~..Hw...9..c..g....!......f...6.>......9.a...U.s.../k.....]..n.u.!.....+..[.T.Y...9.].A6...6....c.4.Gx~@5.5.*`L.i4b.A8..)ISd..1.o..,..?.=BjO..1V..#uQDM\EVud.7....jPK......v.p%b.2."...Y......=..D.Z=.E^H../.OV%S...c5..C..H...V.*.n.@.s....p..8.x.ss..*!..p._\..L..j...ec...[^..|..Jy...w.o6]......c.>lv....t...D.'..W... O...7.{..tY5..Q.e.. ..gkU...RBZ...pwU.......E.c.7....C<..G....k...G.uX.....ZY1.....]6.......L.C..
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (3665), with no line terminators
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):3665
                                                                                                                                                                                                            Entropy (8bit):4.7637195254829425
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:TofLAn1jvzManmagvG1sEqDZdr4+rfLAnJ:c0tbILEqDZdrr0J
                                                                                                                                                                                                            MD5:E07D3C5D7AF28BDE503D3CEDF3C97DE7
                                                                                                                                                                                                            SHA1:9B823FF67928777BDE1A7F7D902D15F34797BFA5
                                                                                                                                                                                                            SHA-256:F6E53FEC53D006AAF35F91374836701269DF21B4F06C375B9E44FF78AA6B7218
                                                                                                                                                                                                            SHA-512:A97633E069D809A0CD860C00C817FEFB057288A11761C4B22F3B9FA95E516F39AC0D2A5C1DB2111B8512A1C65F24AAD05E42378DCFD817BE7ADC790FDF8E0175
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://15collinsdental.com.au/wp-content/uploads/elementor/css/post-249.css?ver=1725251865
                                                                                                                                                                                                            Preview:.elementor-249 .elementor-element.elementor-element-ea89ed5{--display:flex;--min-height:350px;--flex-direction:row;--container-widget-width:initial;--container-widget-height:100%;--container-widget-flex-grow:1;--container-widget-align-self:stretch;--flex-wrap-mobile:wrap;--background-transition:0.3s;}.elementor-249 .elementor-element.elementor-element-ea89ed5:not(.elementor-motion-effects-element-type-background), .elementor-249 .elementor-element.elementor-element-ea89ed5 > .elementor-motion-effects-container > .elementor-motion-effects-layer{background-image:url("https://15collinsdental.com.au/wp-content/uploads/2023/12/Cosmetic-Dentistry-Resin-Bonding-Porcelain-Veneers.webp");background-position:center center;background-repeat:no-repeat;background-size:cover;}.elementor-249 .elementor-element.elementor-element-ea89ed5, .elementor-249 .elementor-element.elementor-element-ea89ed5::before{--border-transition:0.3s;}.elementor-249 .elementor-element.elementor-element-7db419c{--display:fl
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1024x410, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):29966
                                                                                                                                                                                                            Entropy (8bit):7.993034208167529
                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                            SSDEEP:768:PuPNe+m1dhD1o8FbjPyBARBfhhbkVIKePc3v:PuEr1/D1vttRFHbOhf
                                                                                                                                                                                                            MD5:9C7408F96EB3EDB2475FCB9BDD9B21DF
                                                                                                                                                                                                            SHA1:B36728D34B07B59C2A21F729DF2DEF6B83C0DC8B
                                                                                                                                                                                                            SHA-256:82117834CDC8B4329F2B30DD286EB252F481D4372FF2C891ED7C4F5B6AAE7E68
                                                                                                                                                                                                            SHA-512:C8E528F8B54A2D0E245A3D93285F85260EAF0817814297BCB0FB0465D107E5AF78A3C3FF8D711510843EECD08795C3B1296A66AD6FBC99EA1330AA80191478BD
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://15collinsdental.com.au/wp-content/uploads/2023/12/Bride-and-Groom-1024x410.webp
                                                                                                                                                                                                            Preview:RIFF.u..WEBPVP8 .t..0....*....>I".E..%".1*0...gn.....K.h.."..c.M.1.k..d...s...?.{.o./.|..zV......t.....U.]..V.R.o..p>W.....I........o.Ob?.=F......H................O...i.....YH...G}........./.E<j...W...8..@.-.!.%....!..R..#.....m.I.......b.I.T.$^$#o..'z.\.R...g.tM}...9..X~1v..W.R..nf..gJ^..W.c.z.)IDrd.(..M;......J.=.z./..)..=.....8;W.......X....A........N...X........j.wI.YH.t=...>}.L...{....Cb..UaU,Z.....k].Mn.N..]...4[a...J..Y..B1=5..nu......T..?7{...w......O..Y..s....0....Mz.._.WvzW...h{.*].....vb.zTTz....2CX..-.F...0&..e7.o.~.......kq.*....k"..B^"..9.p....+..AI....Y..f.sf...F.VM...(.Wj.....r.]n.......#uo...S.!.K..5a...........^R.....J.w `V....^.?r......n...Z:.2D..^.Y.Q.~\.>...._.j!.......*.qF..xy5...M.!...+.f]...e.P..|A..U.Q....7A'.4.).<B....l..f8AA..:.Da.+V6...l.....x...q#.....Ol[.=H0Y......m.Q:dDm>......A..S.9|..~x/>h....V_D#Q~...auN....6..h.d.|.?.Y3....~l..|...z.b..KG.%..i..6.Kz..w.+...$v.Om...}..uTL.2P0...b.A....z5k.h.o...._.v!.$..F.L....._
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (3806), with no line terminators
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):3806
                                                                                                                                                                                                            Entropy (8bit):4.736489708123229
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:dClCC7UCOLAn8ICGClCCECCLCgGCgLCbCCyqDbCECpC6KCaUCEDCiClCLCCKCgej:4zHO08nFzkW6RdyqDGTU6ZaDEOxANZqc
                                                                                                                                                                                                            MD5:5EB5498530E43AE4CCF71AA36CC1E486
                                                                                                                                                                                                            SHA1:9C86928D0649233E922DD4DFE72FE58B7346BEC7
                                                                                                                                                                                                            SHA-256:4CD06F900E3FA13D55C707D099896D371717113F4BDBCF4FD19537DC5912485A
                                                                                                                                                                                                            SHA-512:1B1531F70BEDAE0B609733C067B018FCF7D4C31DB8C1AB454A6E2AB5BD9F70A6DBA407BA8F9B8D2F92734413937F41EF73BAE72382EA70728195D597629767B7
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://15collinsdental.com.au/wp-content/uploads/elementor/css/post-437.css?ver=1725308213
                                                                                                                                                                                                            Preview:.elementor-437 .elementor-element.elementor-element-ea89ed5{--display:flex;--min-height:350px;--flex-direction:row;--container-widget-width:initial;--container-widget-height:100%;--container-widget-flex-grow:1;--container-widget-align-self:stretch;--flex-wrap-mobile:wrap;--background-transition:0.3s;}.elementor-437 .elementor-element.elementor-element-ea89ed5:not(.elementor-motion-effects-element-type-background), .elementor-437 .elementor-element.elementor-element-ea89ed5 > .elementor-motion-effects-container > .elementor-motion-effects-layer{background-color:#F5F5F5;}.elementor-437 .elementor-element.elementor-element-ea89ed5, .elementor-437 .elementor-element.elementor-element-ea89ed5::before{--border-transition:0.3s;}.elementor-437 .elementor-element.elementor-element-7db419c{--display:flex;--justify-content:center;--align-items:center;--container-widget-width:calc( ( 1 - var( --container-widget-flex-grow ) ) * 100% );--background-transition:0.3s;}.elementor-437 .elementor-element.
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (1320)
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1360
                                                                                                                                                                                                            Entropy (8bit):5.131237769754918
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:B79VqsRthp0Mejm4s1RWe2LSaaq1aa5/DM/RR2ns4t8oYRFOobvuh0usUiEFyB/6:B79bLToj4we2L9DM/RQnv8oYjOobG53l
                                                                                                                                                                                                            MD5:D63FF010913190559F684557155223EA
                                                                                                                                                                                                            SHA1:76AE9DC69D5784BE2CDCD4B7B5DCE98B8F4140D8
                                                                                                                                                                                                            SHA-256:79FF2408587BB3C1E6D0A4992801A5B65EB55392FC8F52F6D6B2F72611B7CA05
                                                                                                                                                                                                            SHA-512:9139F407701884D1832103BED35353F6B9F939D7B163F2ED181144DD2B1CDAB1FF81F7D84D8C9DFB48AB14A9A00C9A4CF0B044C0182B577B059F0BD7814BA3F5
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            Preview:/*! elementor - v3.23.0 - 05-08-2024 */."use strict";(self.webpackChunkelementor=self.webpackChunkelementor||[]).push([[357],{1327:(e,t)=>{Object.defineProperty(t,"__esModule",{value:!0}),t.default=void 0;class TextEditor extends elementorModules.frontend.handlers.Base{getDefaultSettings(){return{selectors:{paragraph:"p:first"},classes:{dropCap:"elementor-drop-cap",dropCapLetter:"elementor-drop-cap-letter"}}}getDefaultElements(){const e=this.getSettings("selectors"),t=this.getSettings("classes"),r=jQuery("<span>",{class:t.dropCap}),p=jQuery("<span>",{class:t.dropCapLetter});return r.append(p),{$paragraph:this.$element.find(e.paragraph),$dropCap:r,$dropCapLetter:p}}wrapDropCap(){if(!this.getElementSettings("drop_cap"))return void(this.dropCapLetter&&(this.elements.$dropCap.remove(),this.elements.$paragraph.prepend(this.dropCapLetter),this.dropCapLetter=""));const e=this.elements.$paragraph;if(!e.length)return;const t=e.html().replace(/&nbsp;/g," "),r=t.match(/^ *([^ ] ?)/);if(!r)return;
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1024x410, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):48792
                                                                                                                                                                                                            Entropy (8bit):7.995735984648444
                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                            SSDEEP:768:wVx2QGzAJWTZzBBnIKzHRGCg1XKG9yhnVQAiyKNoCUUQs6odnhLuachwFESB:w23zA2BBIKzx816+0nVJOKZodnhihYV
                                                                                                                                                                                                            MD5:F841F5CF3DE91B39BE92C838A78D761D
                                                                                                                                                                                                            SHA1:A6945AC6D34A62DBA9F43E5DC94E169A51E92AA4
                                                                                                                                                                                                            SHA-256:6ADC08B46F398FCEB6FA57C83F23280A80B7AC5C66709A1E2707A9BC0ABB6AA7
                                                                                                                                                                                                            SHA-512:6F989D4B34287310ECC9FA2077B161DD369445D470F648B948975DF252A6E2E5710F6AE0BAB474F572E8982AF9FE30B284AD44B3A9C3D692734EEF86E22EEC2F
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://15collinsdental.com.au/wp-content/uploads/2023/12/Closing-Gaps-1024x410.webp
                                                                                                                                                                                                            Preview:RIFF....WEBPVP8 .........*....>I".D..!!)t..P..gm....V.2._wz.....{].6f...<...k.*.9.ihIH.|....p<k./.3.oI.u....h.~.......2....g........?..............M.......{.3.oH....+....U.Z...!....Z....u....XQr.#!B.v.....Qq..UYO`...Tg..]..p..:..S$h.F..\.p....y....R.I...\..r....G...T.....b......:$..E~.gM.9/..../..KII.z..A..d.C..H..!:%.>s.)..t..m\.>..=.'...........3...0..v.B.....w...]....=.!.i._/.Qp\f)...".....=...r.VH..[..m..8o.+..@.8-..[.L..r..-...8...[M......+.q....(s$..q..*.N.E.._..1"3.Oy........xI....J|.P.......~J7...3..L.Y8h`Pq.._])...1...)..U.f.wP..a...m|..:j4P.J.....$....r(.C4.A.....J...y.'......T..1Y......]\.......U....T..K.GoP.O^..b.]8vu.t.C%...U19[7LI......."Z...x.Z.lSe..A.g,....z..*..J...>.W4...?j.X..g..../&...s*.....G._...&.6T. .5..l.T...U.4..uH..{m..mH.z=-.J...D..1....h.-d._o;Y<.H.Ch}.~.}..%..h......!b....j.w....F7[...cA.Y..&]!..K..s..]2.c..er..H....!.=...g..g...<l.+.....,...+-....D..\.....G...U...y.|....s.\..z.m5.o]SY.[._...[uuTL......./L+.>.M.U
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1024x410, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):34766
                                                                                                                                                                                                            Entropy (8bit):7.994247681202489
                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                            SSDEEP:768:3U8L36zWymNrjZtUk9EvudEBOcLf/iNKF+lsI2y3b9BUcjK5ziu0m:Ei3ty45tYWgOcLfCKF+bocW5H0m
                                                                                                                                                                                                            MD5:325B861BD3609B087E2B0E3648DCB427
                                                                                                                                                                                                            SHA1:4E873C7F4E07C8A684E42E30ADFD1D16903A4A95
                                                                                                                                                                                                            SHA-256:B3E2E4FDED2D7192F627C03AD7FE2BA56091F96A4BA9BEC12E43BCE6AFB832E0
                                                                                                                                                                                                            SHA-512:CC18316CA7E5B2CD516AD05A65959B1AA836B7F77CF7E8BC58F7F61E9DA1995B08177E3A3091A45DC15A0E9270010A4EECDE3F1FE6C12B0262EF96A916B82628
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://15collinsdental.com.au/wp-content/uploads/2023/12/All-White-For-Your-Big-Day-1024x410.webp
                                                                                                                                                                                                            Preview:RIFF...WEBPVP8 ....p....*....>I .D".$.-.....gk..0)..a.-.8_..F....c.G.-.6.o.=...#}k......^]../....~=.nkp3.....~.y#.....nW.........`...M...zO}Y..#_.........|z[.........~..7....~.......e...{s._.^].#.H:~.6...YH.....].[&NfE=....%...s..d.*.....x8..*3...wdz..^_.......=6.i...d...>[4"...R.i......P...^\. ..^b..u.....VD..Z.g..#)........Z..tN.pDjO.G}.e.....?.kC`.J.[.e.d..y...d~:...9.......H8[:?...e......GUV.W..#Ut.xn...(.p..6[.bN.E..D.m/g.u...#.2f...7..S....c.V^.F3..z..2..83].t ^Dx....cBP.>.v&....dl..@C*W.R}......Ak.B)c.w"e...aw.Y....#.3j..........n..o&./..q99.B-..}aFqN.V'h|.J.cg<c......s.~...'.bx.~~.(.n...?.fT.L..(@~&y....k......,...q..d.......W..s..J...&....)o..g.,....";.+.."...T....X.#.h2..B..........Z..!......n..A.._6.-k.p.0.c.Z.L..v....$.;6OX,..s ).~*.N...y.......m...Oq,..*...aG..../"}....syw...^V.1._;..Q.@...~...`.S.7gf.<...0..p...PD.B.....9{M..Ccsv.iR.[....P.c.......Fo...R.b.=#..4X.x.....2.>..i.+..$....2.....R.....O.~.l.w..........:_m.yXO.+.D.W!..s....
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):93922
                                                                                                                                                                                                            Entropy (8bit):7.9976820975254554
                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                            SSDEEP:1536:qgH+Ia34Vx5ilCrW+n0hv2sTeVh8/CA43FHhEyasnKPLHw6F00PIh03BtTwV4ms6:q4Bu4VLfKZvHTeY/yBEyhn6HDnwK3BtO
                                                                                                                                                                                                            MD5:6E0FEA7BAC3565CEA37E417D47F5AD8B
                                                                                                                                                                                                            SHA1:A48D4E8FFADEE0E3F1D5E4F1F95462DF91A40223
                                                                                                                                                                                                            SHA-256:3F625AADCE4562A3A16EBCDD821F70E5B417BEEBB0BAEA71C002AFFFBA0E3DD0
                                                                                                                                                                                                            SHA-512:4E486EDAA09F8863318283EDE8AE6C2AE6E931A1B519457AD1F01ACE76663EE09821D5688CFDB2EC610895D88604C02CD75EE092CF7AA2AA5CF01CA89C4796D2
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            Preview:RIFF.n..WEBPVP8X..............ALPH=..... .H..l....3m.(....f.$G....3...............................VP8 vn.......*.......%.......|T.5........TW.M..33...g2...K...?..................LC.o.X..+...O...g.z....?........g.......w.....}.<.._...?......../.........../........A.........s.......o.?R_......1..._..........~.g.g._...?......d.......M.S.c.G.w...?........i..................1.....?.........=............P~..[.....m.../._......m.K.....<.z........../....t.3........r.....s...........a.#./..?................/.....G..e.S.....h.e.O.g....K.k.{.7........[.......?.?.?..t......._...........g./........f.a...?._...........?.......~..W...o._.............._.........#....._./._d?l?.~v}"~......Zy"..W..G...`q......R...o...7.......g....9w.....[...*.nj...l.....}....Ib..J/....pw.x.d&.`...a..n=oL*.......=..H=U"..~...L.D._p~"......JQ.A..gPH.{o.n].......zMfn......".....c.r.{...R /.J.\......%$(.M+'_..1**K.-.F5.cN..5...S;:.....;...tt......!....V.i*>.b.]Ge..8.....>.t.VjQ&X.#....47F..
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:Web Open Font Format (Version 2), TrueType, length 48444, version 1.0
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):48444
                                                                                                                                                                                                            Entropy (8bit):7.995593685409469
                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                            SSDEEP:768:dn0V9qZpy/4pR+9MzTCGXckDohHxCc/TfZQEh9UONYyPYcABoN/8rZujvB:dn0+rAmWUMooVrbZQE7NYyzABK8rQ1
                                                                                                                                                                                                            MD5:8E433C0592F77BEB6DC527D7B90BE120
                                                                                                                                                                                                            SHA1:D7402416753AE1BB4CBD4B10D33A0C10517838BD
                                                                                                                                                                                                            SHA-256:F052EE44C3728DFD23ABA8A4567150BC314D23903026FBB6AD089422C2DF56AF
                                                                                                                                                                                                            SHA-512:5E90F48B923BB95AEB49691D03DADE8825C119B2FA28977EA170C41548900F4E0165E2869F97C7A9380D7FF8FF331A1DA855500E5F7B0DFD2B9ABD77A386BBF3
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://fonts.gstatic.com/s/inter/v18/UcC73FwrK3iLTeHuS_nVMrMxCp50SjIa1ZL7.woff2
                                                                                                                                                                                                            Preview:wOF2.......<.......l..............................`...\..p?HVAR.m?MVAR^.`?STAT.N'&..>/l........>....0....6.$.... ........[..A.2v.6......$..e...w"../.L.p:......Tpc..8@.[5......d#d.xw..o.O3-.....%..>...%..)~p.K.J.H..S...s..z..Wa.. 0\..J.....BL;V..-.L...j....^.9..HO l..,.*.6.v....?....x.....m..;....a![zif...Ur...Q..P.&.I1..:n.p...j~..h...9.!....@.<.bl|.Y?h..B.j/..rH.S%/~.^D...6..D.4G...y....Y.....=/o..W..5ryo.d?.gA]..?...1V..S......7ZJ...f....mBG[0eW....y..%B}..]? ...,sR<.y~.~.}.%.!..,X.....`...R..^....S.....u*.?k.v.k..U.u..M..`!...b!..X)P...y{.........n..T+6...R......L...x}...g...].g"WT.b..h ....X...=;{w...QO.s..w..@.(,..........{.........1..@...(...\.......9*..2.h9P.G........K.Dp...F..4W..ui.u...G...s..x7.?..tg..D..O.sA..t.t.4..~..e\...X.....T..kf.qfX..=^_....g"....De...x[J..A..).G.YUhR.....0.l..#&3.'.K..*...........$I.Pp.../.s.<@...r=..S......d..P.S.B.w.~X..ZK....h J.`A.bv,=.....>1.Ev.^..U.A. ....EU..].........dw..!$.A`..B.._.....Z~..!..J..l]r.m}m..
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1024x410, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):32310
                                                                                                                                                                                                            Entropy (8bit):7.993476187807799
                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                            SSDEEP:768:IsSKe2Ac2P9K4xMDrG3j6RKOv7HtyEfW01CbIxj8uOTcFw30:IsSKMlK4iDCJe7NEGHxITcFw30
                                                                                                                                                                                                            MD5:360E52A619D38A580DB2F8A3A78CDE24
                                                                                                                                                                                                            SHA1:E33EAA128AAE0A3B526E0EA2F9A9F80398E3FD7A
                                                                                                                                                                                                            SHA-256:9A6A811D5F3A7609BB3237B8C219AD4C1ABDBE2CB7B8FDB1F028DA7E72EA29EF
                                                                                                                                                                                                            SHA-512:C0EF9A7B1A97B4031FEF63B0F51AEF6DF8B5D6884E1E76A9CD419D799EF3D4229417521A1CDCDE6037856A30F48143A042A95D45BFA0EFB37997562A14DB7A42
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            Preview:RIFF.~..WEBPVP8 "~.......*....>I$.E..!".V..P..gnL$..H..Y6.W}-..8.v.].0.x.yN.=.2......7h.~j.]...>...;<\.9G....k........~.....~...z).z{T.f.$......x3...N.8......~...}..x..7....G.#....O..(..3._...........jP8.....O.v..P..O..t..2.....s.......Dq...Y.C_...).t.......'.*..)Q.E....5.`k.c.F.<.........=..c......U...o..K?.%+...;../..T...R.b..<#.....9.Es.l[....8u%.?..74..r."........@q...e.L..!.....A|..../.G5.....j...X..&.n.."....bu..6.@.G.,.....\.T........H0........>k.^....(.:...g*(...r...<...X3....e...S...HH8...z.>@..h.V....q.b4..1....E.7F.k...].Z.*V....].......T.y..|x.."}..Rs.0.......2v...:.8....#4e..Dz..=0..|..........a...\......z."\..u. +.GGn..0^>g..k..+.Ot.8.H.S.r.]...L.\..Cx}R.....s-..@{...B...*z..=..|%...]&+.D|-.J......z;\!.....\.......4.m.....".{....q5...u].S,.}e..Q...|.y.....'....X.+.E.....w..........[..h.K..Qa.!..dG..Ym.j.f[...EJ......<.<...."~4s..p.L......=+}..{.`.......v.=..F.5..:..!7Y...IBy'..oo..\..B......Y........GE.u..............6
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (17413)
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):20939
                                                                                                                                                                                                            Entropy (8bit):4.842140740916606
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:dkDJu0Jjyd8jYZJWtI0JDJ3UPdgYOA9diYHtRfJ:dgZjyd8jYnqd3wdgYB9diYHtX
                                                                                                                                                                                                            MD5:04834DF0969EDFFA27576EC85C9C27E7
                                                                                                                                                                                                            SHA1:284F1C5478185BC414019FE2A6051C75CAA5729F
                                                                                                                                                                                                            SHA-256:23CEC57DB6C292AE1A08B8AD93C5973867CB3B431A1F93577B320241A79CAAAD
                                                                                                                                                                                                            SHA-512:D53AB2A667D512E05CC78075DA75113FF4807555BA1D7EF10E7BABA8BB67FD0D958FF4788DC51151D0EA6565BDF1CC43C751935641146BDAF484887E247B59EC
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://15collinsdental.com.au/wp-content/uploads/elementor/css/post-784.css?ver=1725260757
                                                                                                                                                                                                            Preview:.elementor-784 .elementor-element.elementor-element-3e5fd84{--display:flex;--min-height:600px;--flex-direction:row;--container-widget-width:initial;--container-widget-height:100%;--container-widget-flex-grow:1;--container-widget-align-self:stretch;--flex-wrap-mobile:wrap;--gap:0px 0px;--background-transition:0.3s;--padding-top:10%;--padding-bottom:10%;--padding-left:0%;--padding-right:0%;}.elementor-784 .elementor-element.elementor-element-399fee3{--display:flex;--flex-direction:column;--container-widget-width:100%;--container-widget-height:initial;--container-widget-flex-grow:0;--container-widget-align-self:initial;--flex-wrap-mobile:wrap;--justify-content:center;--background-transition:0.3s;}.elementor-784 .elementor-element.elementor-element-59323a6{--display:flex;--background-transition:0.3s;}.elementor-784 .elementor-element.elementor-element-c0b20a2 .elementor-heading-title{color:#191A15;font-family:"Inter", Sans-serif;font-size:60px;font-weight:600;}.elementor-784 .elementor-ele
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (1813), with no line terminators
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):1813
                                                                                                                                                                                                            Entropy (8bit):4.692973512202846
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:4IffwRRXbUOxLO8EcrZGSgaU9KLKnK+SGLc7K2HGy1LKR:tnwDXbNk3nDgH1M
                                                                                                                                                                                                            MD5:32FFDD18D50A3406C10E0A0256E5E877
                                                                                                                                                                                                            SHA1:BF6029422DD3864EA9EF7CC8EE3EBE5852A6D187
                                                                                                                                                                                                            SHA-256:BCBC6E5BE0D0118C5311A05DFA27EE121C59274564A0AB53643EDD0CBC07140A
                                                                                                                                                                                                            SHA-512:2AE8CFC1F0E3724DFF999561425864B9A486B539B954E906E41DD5AA85433848EEAC84842E663B4445DE9A2CB588029D94A337835B4D30F921D15D315A6A1F4B
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://15collinsdental.com.au/wp-content/uploads/elementor/css/post-72.css?ver=1725244089
                                                                                                                                                                                                            Preview:.elementor-72 .elementor-element.elementor-element-27d2e4c{--display:flex;--flex-direction:column;--container-widget-width:100%;--container-widget-height:initial;--container-widget-flex-grow:0;--container-widget-align-self:initial;--flex-wrap-mobile:wrap;--background-transition:0.3s;}.elementor-72 .elementor-element.elementor-element-62d899f img{width:15%;}.elementor-72 .elementor-element.elementor-element-77ed208{--spacer-size:20px;}.elementor-72 .elementor-element.elementor-element-5ab7782 img{width:7%;border-radius:20px 20px 20px 20px;}.elementor-72 .elementor-element.elementor-element-359c805{text-align:center;width:var( --container-widget-width, 60% );max-width:60%;--container-widget-width:60%;--container-widget-flex-grow:0;}.elementor-72 .elementor-element.elementor-element-359c805.elementor-element{--align-self:center;}.elementor-72 .elementor-element.elementor-element-7a91069{text-align:center;}.elementor-72 .elementor-element.elementor-element-7a91069 .elementor-heading-title{
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (23966)
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):24138
                                                                                                                                                                                                            Entropy (8bit):5.096569708153791
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:Ar7mIr/Dh5rA3rzB4rMhr/XWGHW/6rMz1xftF2OUVP4eAnbhfreD6dCBEOav7blM:+SxxGG2/71xftFqVP4eAnI0ROavPSCzo
                                                                                                                                                                                                            MD5:3B3FC826E58FC554108E4A651C9C7848
                                                                                                                                                                                                            SHA1:76778FD446E2FF2377588A7B4AC4D79F258427C9
                                                                                                                                                                                                            SHA-256:E00ADD38134EAC2FB8E8E9C09CBFFF7BBE57952B210322EB2EECB0A21FC055EB
                                                                                                                                                                                                            SHA-512:AE192D8D804F7DAFD8B7A95220CEB66C0C308A51CDF42C172C20F71F50052E4529B01F8781C5F305E1E0D6C5367D9678F1D908EE4273DB594FBB650C56A9F61B
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://15collinsdental.com.au/wp-includes/js/masonry.min.js?ver=4.2.2
                                                                                                                                                                                                            Preview:/*! This file is auto-generated */./*!. * Masonry PACKAGED v4.2.2. * Cascading grid layout library. * https://masonry.desandro.com. * MIT License. * by David DeSandro. */..!function(t,e){"function"==typeof define&&define.amd?define("jquery-bridget/jquery-bridget",["jquery"],function(i){return e(t,i)}):"object"==typeof module&&module.exports?module.exports=e(t,require("jquery")):t.jQueryBridget=e(t,t.jQuery)}(window,function(t,e){"use strict";function i(i,r,a){function h(t,e,n){var o,r="$()."+i+'("'+e+'")';return t.each(function(t,h){var u=a.data(h,i);if(!u)return void s(i+" not initialized. Cannot call methods, i.e. "+r);var d=u[e];if(!d||"_"==e.charAt(0))return void s(r+" is not a valid method");var l=d.apply(u,n);o=void 0===o?l:o}),void 0!==o?o:t}function u(t,e){t.each(function(t,n){var o=a.data(n,i);o?(o.option(e),o._init()):(o=new r(n,e),a.data(n,i,o))})}a=a||e||t.jQuery,a&&(r.prototype.option||(r.prototype.option=function(t){a.isPlainObject(t)&&(this.options=a.extend(!0,this.optio
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (10639)
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):10777
                                                                                                                                                                                                            Entropy (8bit):5.10124207653776
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:n6SLFVlm5+1dR9hrWXPsw4iO3SS3O+e03xC/dTuSnFq1m+n0eH6RxljwNyJJN+fb:xVm499hrWXkzniaO70w/dTuUqYG6v6Us
                                                                                                                                                                                                            MD5:39E282A6420BD42AABB7272E7524A33D
                                                                                                                                                                                                            SHA1:60F061357746F09AB60D595BA37584A5F60D991C
                                                                                                                                                                                                            SHA-256:749050B9E72078B086EF578E9D5C6E764C89985D149A4AC76861004E0E6945CA
                                                                                                                                                                                                            SHA-512:E08542134257503398F845A781220CB6BEFFA0E6D139D8450BE0330798EE1228B488E3C907E53F5E48C8741169A9F5495CB21949CD716DFF06167CC8B4D5CA54
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://15collinsdental.com.au/wp-content/plugins/elementor/assets/lib/dialog/dialog.min.js?ver=4.9.0
                                                                                                                                                                                                            Preview:/*! dialogs-manager v4.9.3 | (c) Kobi Zaltzberg | https://github.com/kobizz/dialogs-manager/blob/master/LICENSE.txt . 2023-12-28 17:35 */. !function(p,t){"use strict";var y={widgetsTypes:{},createWidgetType:function(t,e,n){n=n||this.Widget;function i(){n.apply(this,arguments)}var o=i.prototype=new n(t);return o.types=o.types.concat([t]),p.extend(o,e),(o.constructor=i).extend=function(t,e){return y.createWidgetType(t,e,i)},i},addWidgetType:function(t,e,n){return e&&e.prototype instanceof this.Widget?this.widgetsTypes[t]=e:this.widgetsTypes[t]=this.createWidgetType(t,e,n)},getWidgetType:function(t){return this.widgetsTypes[t]}};y.Instance=function(){var n=this,e={};this.createWidget=function(t,e){t=new(y.getWidgetType(t))(t);return t.init(n,e=e||{}),t},this.getSettings=function(t){return t?e[t]:Object.create(e)},this.init=function(t){return p.extend(e,{classPrefix:"dialog",effects:{show:"fadeIn",hide:"fadeOut"}},t),p("body"),n},n.init()},y.Widget=function(n){function e(t,e){var t=a.effec
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (2022)
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):3815
                                                                                                                                                                                                            Entropy (8bit):4.851421574493145
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:wjYJKrrY6oOMl1dBI1/s1xD1lk1xy1xK41xOnk1R:GYJKrrLoOMl1PI101Z1lk1E1X1IkH
                                                                                                                                                                                                            MD5:946AC6ED42450AA7857A4728DF6F3758
                                                                                                                                                                                                            SHA1:391E019A4088BAA48BAD637C962DDB0B96D9676C
                                                                                                                                                                                                            SHA-256:8AD5957BEF8C984C58B2B13C39B76A853E3D897671EEDE768FA758E3F9BF3511
                                                                                                                                                                                                            SHA-512:D0CAAD54B84944710D873E82ECC80EDDF75C8B795EB2234E6AE77882ADD36B505B535397A89AE28F9EC2E8EE76C38B0DAC550E3BC708BA3F207ABCC859B0FF6C
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://15collinsdental.com.au/wp-content/uploads/elementor/css/post-329.css?ver=1725244089
                                                                                                                                                                                                            Preview:.elementor-329 .elementor-element.elementor-element-21196e5{--display:flex;--flex-direction:column;--container-widget-width:100%;--container-widget-height:initial;--container-widget-flex-grow:0;--container-widget-align-self:initial;--flex-wrap-mobile:wrap;--background-transition:0.3s;--padding-top:50px;--padding-bottom:0px;--padding-left:0px;--padding-right:0px;}.elementor-329 .elementor-element.elementor-element-509bb04 .elementor-nav-menu--dropdown a, .elementor-329 .elementor-element.elementor-element-509bb04 .elementor-menu-toggle{color:#A6A6A6;}.elementor-329 .elementor-element.elementor-element-509bb04 .elementor-nav-menu--dropdown{background-color:#FFFFFF;}.elementor-329 .elementor-element.elementor-element-509bb04 .elementor-nav-menu--dropdown a:hover,.......elementor-329 .elementor-element.elementor-element-509bb04 .elementor-nav-menu--dropdown a.elementor-item-active,.......elementor-329 .elementor-element.elementor-element-509bb04 .elementor-nav-menu--dropdown a.highlighted,
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (1827), with no line terminators
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):1827
                                                                                                                                                                                                            Entropy (8bit):4.713986175726852
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:0BIffwVRRAIbu/dGxLO8ETGrnLGwLgaU9KfRKVnK+JGGLc7KmRk4VGy1LKR:xnwdLbpI7pRKJ1M
                                                                                                                                                                                                            MD5:4C23BAEE2D192F9F1C6578FA2295DC62
                                                                                                                                                                                                            SHA1:401557E0909D22E16B7915BA37410E8631B99F4C
                                                                                                                                                                                                            SHA-256:169F8AEECF95715DCF74B8CAB0C8CB66D3EF25771C4DCDD36FA7378580AF3FBC
                                                                                                                                                                                                            SHA-512:384C4F4A836DEBE01F7E68D1750A4062A2A4A0E8E42B6AE510571672BD3E7F63540D55FD993DC184998DF0B5791DE32D53638BC6AF860B59990E3082E045EF80
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://15collinsdental.com.au/wp-content/uploads/elementor/css/post-940.css?ver=1725244089
                                                                                                                                                                                                            Preview:.elementor-940 .elementor-element.elementor-element-27d2e4c{--display:flex;--flex-direction:column;--container-widget-width:100%;--container-widget-height:initial;--container-widget-flex-grow:0;--container-widget-align-self:initial;--flex-wrap-mobile:wrap;--background-transition:0.3s;}.elementor-940 .elementor-element.elementor-element-62d899f img{width:15%;}.elementor-940 .elementor-element.elementor-element-77ed208{--spacer-size:20px;}.elementor-940 .elementor-element.elementor-element-5ab7782 img{width:7%;border-radius:20px 20px 20px 20px;}.elementor-940 .elementor-element.elementor-element-359c805{text-align:center;width:var( --container-widget-width, 60% );max-width:60%;--container-widget-width:60%;--container-widget-flex-grow:0;}.elementor-940 .elementor-element.elementor-element-359c805.elementor-element{--align-self:center;}.elementor-940 .elementor-element.elementor-element-7a91069{text-align:center;}.elementor-940 .elementor-element.elementor-element-7a91069 .elementor-headin
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (5945)
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):319417
                                                                                                                                                                                                            Entropy (8bit):5.569317821984461
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6144:w4iDIGKlqXYFdMvO5K1x72Dej7ssaFVVl2pG:ZiDwUXYFFl7
                                                                                                                                                                                                            MD5:0A85E4AFD275A1EBE96A93C2574AC5D5
                                                                                                                                                                                                            SHA1:3B911CBD44E9E622AB4AE1AC02658A3F6A601171
                                                                                                                                                                                                            SHA-256:CDD4BBE686817D1EDE9D960BF06CBFCC9A7B61CE1A39BB93DF27BD6BB1CBF602
                                                                                                                                                                                                            SHA-512:64589CBF09F8DCC428B9E849E90BCF783D1BD940CDD2EF046935EF95DF0994827E47A15673B63DA6F56FCFE158987A4C1962CF606B7CFDF9CF6584B49ECF1261
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://www.googletagmanager.com/gtag/js?id=G-F9BM9Z1E3T
                                                                                                                                                                                                            Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_1p_data_v2","priority":13,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_autoAddressEnabled":false,"vtp_regionValue":"","vtp_countryValue":"",
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (3652), with no line terminators
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):3652
                                                                                                                                                                                                            Entropy (8bit):4.758632985250317
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:ERuLAn1PTvz6xVmRgvGqNlqDyMkQASuLAnP:R0pbNalqDyMk90P
                                                                                                                                                                                                            MD5:11FCEB7947499C3AC66763782EFA462C
                                                                                                                                                                                                            SHA1:5E330B79EF858D6AA00E2DC3EBFAFF777FD08382
                                                                                                                                                                                                            SHA-256:F33B12BBB5D56034A5559F4F5BF3CBFD9A04D0F0B29F4223CDFBEA71B07DEAD8
                                                                                                                                                                                                            SHA-512:D6368BDC5EF2141F6BBA433945452A40F572B437F66FDBE24E0E36DA4683BD17EF01E877AC16FA89D440A6088138F1EFB657D873B85B1A071CEE18C935401BBA
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://15collinsdental.com.au/wp-content/uploads/elementor/css/post-226.css?ver=1725251865
                                                                                                                                                                                                            Preview:.elementor-226 .elementor-element.elementor-element-ea89ed5{--display:flex;--min-height:350px;--flex-direction:row;--container-widget-width:initial;--container-widget-height:100%;--container-widget-flex-grow:1;--container-widget-align-self:stretch;--flex-wrap-mobile:wrap;--background-transition:0.3s;}.elementor-226 .elementor-element.elementor-element-ea89ed5:not(.elementor-motion-effects-element-type-background), .elementor-226 .elementor-element.elementor-element-ea89ed5 > .elementor-motion-effects-container > .elementor-motion-effects-layer{background-image:url("https://15collinsdental.com.au/wp-content/uploads/2023/12/Cosmetic-Dentistry-Hollywood-Makeover.webp");background-position:center center;background-repeat:no-repeat;background-size:cover;}.elementor-226 .elementor-element.elementor-element-ea89ed5, .elementor-226 .elementor-element.elementor-element-ea89ed5::before{--border-transition:0.3s;}.elementor-226 .elementor-element.elementor-element-7db419c{--display:flex;--justify-
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (4358)
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):5520
                                                                                                                                                                                                            Entropy (8bit):5.07877659735423
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:PwSrH5hrG6Qpw1rIN2Bkqsu6B89w1y+7Y3qv5StcXyuC0r4oYeTnf49uVhWWTfju:PwSrq6Qpw1rI2k1u6i9woa3hSSCP9+XC
                                                                                                                                                                                                            MD5:6823120876C9AFC8929418C9A6F8E343
                                                                                                                                                                                                            SHA1:90B0ADB37D70FFEC5F9189C36BB0027C310C9502
                                                                                                                                                                                                            SHA-256:B65B3DE1BC923B9355248A0D941A0EAEE15DFB9A6B8EADB51323A8DF6189DCD1
                                                                                                                                                                                                            SHA-512:63D84226815C831245754ADB30040EE72DCF218D01F991A5619675374BBE3B706E3721D32F5120D9D27E500813E8214244992B3875B3A7E7E4BC7DED5201183A
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://15collinsdental.com.au/wp-includes/js/imagesloaded.min.js?ver=5.0.0
                                                                                                                                                                                                            Preview:/*! This file is auto-generated */./*!. * imagesLoaded PACKAGED v5.0.0. * JavaScript is all like "You images are done yet or what?". * MIT License. */.!function(t,e){"object"==typeof module&&module.exports?module.exports=e():t.EvEmitter=e()}("undefined"!=typeof window?window:this,(function(){function t(){}let e=t.prototype;return e.on=function(t,e){if(!t||!e)return this;let i=this._events=this._events||{},s=i[t]=i[t]||[];return s.includes(e)||s.push(e),this},e.once=function(t,e){if(!t||!e)return this;this.on(t,e);let i=this._onceEvents=this._onceEvents||{};return(i[t]=i[t]||{})[e]=!0,this},e.off=function(t,e){let i=this._events&&this._events[t];if(!i||!i.length)return this;let s=i.indexOf(e);return-1!=s&&i.splice(s,1),this},e.emitEvent=function(t,e){let i=this._events&&this._events[t];if(!i||!i.length)return this;i=i.slice(0),e=e||[];let s=this._onceEvents&&this._onceEvents[t];for(let n of i){s&&s[n]&&(this.off(t,n),delete s[n]),n.apply(this,e)}return this},e.allOff=function(){return d
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (4567), with no line terminators
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):4567
                                                                                                                                                                                                            Entropy (8bit):4.72290036058028
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:hSZLAn8Livz4FTmyJXqDbjNjQsZLAn8HrZLAnrnJBcnJ/:y08+bXOqDbjNjl0S0zJeJ/
                                                                                                                                                                                                            MD5:CD12A87853C3DAFE631F40D4778CB923
                                                                                                                                                                                                            SHA1:B97A4F49B3A10F623CC538FEED48AB30CE230F55
                                                                                                                                                                                                            SHA-256:7E3C40998E96DB9C659E0462E4DA28E0EA676D0BF7FA73AE9D3234F78DEB6B59
                                                                                                                                                                                                            SHA-512:F6CBD691F057BDAB3667910B9FBC230FBB9584D33168DCB25D284C68CCCDE5FEEFF6385BDA4272E5AE2B5F38C75BEEC3EF5344BA96E95732B79FAFE6D47F59A8
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://15collinsdental.com.au/wp-content/uploads/elementor/css/post-434.css?ver=1725308212
                                                                                                                                                                                                            Preview:.elementor-434 .elementor-element.elementor-element-ea89ed5{--display:flex;--min-height:350px;--flex-direction:row;--container-widget-width:initial;--container-widget-height:100%;--container-widget-flex-grow:1;--container-widget-align-self:stretch;--flex-wrap-mobile:wrap;--background-transition:0.3s;}.elementor-434 .elementor-element.elementor-element-ea89ed5:not(.elementor-motion-effects-element-type-background), .elementor-434 .elementor-element.elementor-element-ea89ed5 > .elementor-motion-effects-container > .elementor-motion-effects-layer{background-color:#F5F5F5;background-image:url("https://15collinsdental.com.au/wp-content/uploads/2023/12/Early-Intervention-Background.webp");background-position:center center;background-repeat:no-repeat;background-size:cover;}.elementor-434 .elementor-element.elementor-element-ea89ed5, .elementor-434 .elementor-element.elementor-element-ea89ed5::before{--border-transition:0.3s;}.elementor-434 .elementor-element.elementor-element-7db419c{--displa
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):413320
                                                                                                                                                                                                            Entropy (8bit):7.998789462318636
                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                            SSDEEP:12288:FdVZqD7OOnEQz8vlFO1J6z/aQbiJEF/6Tembxt:FdVZqPyqD6ztCE1Obxt
                                                                                                                                                                                                            MD5:794197995528BEBF053FBE250CDC9762
                                                                                                                                                                                                            SHA1:36A0F70CBEDFED775A8785D7FE8830D3180DFE11
                                                                                                                                                                                                            SHA-256:E3CAA7C4404F11E90FD4D9CEB6D1EAC588B7B0EEAC777EC7F35EFD4778F7AFA4
                                                                                                                                                                                                            SHA-512:133FCBA6A2BAF0A72C44AF5C65865A4E02D9F8F0921F23E665A13628E948E57DC77DB3CE47178BB30DC75480C006899BA817E2CF0F5AC1FB1BC8406DF6D6AF9A
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://15collinsdental.com.au/wp-content/uploads/2023/12/iStock-1263025208.webp
                                                                                                                                                                                                            Preview:RIFF.N..WEBPVP8X........F.....VP8 .4..p]...*G......%....w}_..V.....r........7..].....q.....?..u.Z>........gN.../....Q~.......'......}O.........B.Z.....>..]._......_.Q..4....m..g..........~.}..g.....).c............/.../............../.?............C.G..........e.....o..............o...G.......?.........../...........?......o._...|;...............}............[......._..?....w..............;Y?.z,......6.}.........C....?.y7.......Y..............O.?....{.?._....W.....#.?..?........t.?.M......;.....K.....o./......O.?....Q...o....._..........[..._.?....s.../.....?..l...R...K....._..............?._..".......?...?................?......W..........y.........]....W.....3.G.i.sw...../..@.d.,..H...?....m.r..m.....6..2."z..Q...'....e.O.<.....8Tc.d.......F.wP2...<i.5.kn..n..tO.. .=....:!....x........D....X`.$........5...l.......6@...JV..=.c#B.....(=0w<TF0.m..*.mn..`Ku.Nae.g*....g.....Z.X.......k......w...8h..8,..Y._.../.)..I}.![.UT..;..U%...N\..[c.pb.,a..YQ.^..3Q
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (4388), with no line terminators
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):4388
                                                                                                                                                                                                            Entropy (8bit):4.734839982021581
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:sp2LAn1tvz65lmSlPHqDK0cAAis2LAn8nJ8rnJd:J07blUfqDK0c408JEJd
                                                                                                                                                                                                            MD5:2872F4904CE07B1C8CD01411CE69ADD4
                                                                                                                                                                                                            SHA1:23FD8E5AB3B986C6BEF6814A0484E2664750FED2
                                                                                                                                                                                                            SHA-256:9E6E52E5A0D403B058C332442F28576CF81A9A32B933A4B636A2FCEAC2C60C1E
                                                                                                                                                                                                            SHA-512:80DDA7E51DEFDF58253029D5817B24908F7E229EB0574E253C4E735DD936B33CB113C4B469B6A98939E62BADF5B1A4E8EE2283D355C8AABECA08BDE89BAEDA36
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://15collinsdental.com.au/wp-content/uploads/elementor/css/post-428.css?ver=1725308212
                                                                                                                                                                                                            Preview:.elementor-428 .elementor-element.elementor-element-ea89ed5{--display:flex;--min-height:350px;--flex-direction:row;--container-widget-width:initial;--container-widget-height:100%;--container-widget-flex-grow:1;--container-widget-align-self:stretch;--flex-wrap-mobile:wrap;--background-transition:0.3s;}.elementor-428 .elementor-element.elementor-element-ea89ed5:not(.elementor-motion-effects-element-type-background), .elementor-428 .elementor-element.elementor-element-ea89ed5 > .elementor-motion-effects-container > .elementor-motion-effects-layer{background-image:url("https://15collinsdental.com.au/wp-content/uploads/2023/12/Intervention.webp");background-position:center center;background-repeat:no-repeat;background-size:cover;}.elementor-428 .elementor-element.elementor-element-ea89ed5, .elementor-428 .elementor-element.elementor-element-ea89ed5::before{--border-transition:0.3s;}.elementor-428 .elementor-element.elementor-element-7db419c{--display:flex;--justify-content:center;--backgrou
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (10383), with no line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):10383
                                                                                                                                                                                                            Entropy (8bit):5.18603799855003
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:di/r2bN3F3Tk+r3C9m5hYHHUZHWwpYTMHcJG062gA:dyr2bNx4SyFmYecRj
                                                                                                                                                                                                            MD5:2B931342863C9772D341E1B4784B6861
                                                                                                                                                                                                            SHA1:7AF9C7EB392AE055E0BF78FE337E2E7502994178
                                                                                                                                                                                                            SHA-256:7210A33B586AA00DAE98F5F4C0FA132CB9EAF88F9C0CB451BD2EBAD56672ED8C
                                                                                                                                                                                                            SHA-512:E2FBEA1500A0140D7F1B38ED41F409525B63793E5EC8DD4A8899A381D4736119BE05511076D9E4CA3F24AF0E135446077A510ED81109F6560F180B71C58763EE
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            Preview:!function(e){var t={};function r(n){if(t[n])return t[n].exports;var o=t[n]={i:n,l:!1,exports:{}};return e[n].call(o.exports,o,o.exports,r),o.l=!0,o.exports}r.m=e,r.c=t,r.d=function(e,t,n){r.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:n})},r.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},r.t=function(e,t){if(1&t&&(e=r(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var n=Object.create(null);if(r.r(n),Object.defineProperty(n,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var o in e)r.d(n,o,function(t){return e[t]}.bind(null,o));return n},r.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return r.d(t,"a",t),t},r.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},r.p="",r(r.s=101)}({101:function(e,t,r){"use strict";r.r(t);var n=function(e){return"string"!=typeof e||""
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (65496)
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):73568
                                                                                                                                                                                                            Entropy (8bit):5.181754292432896
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:1536:geAjA679C+QRNtewmXC4WHqMPBWPbx84XwCRfYNQAzeLHeBHmjknzRNS4cR8+St1:uwmJjAOIyI2BCWgYQn
                                                                                                                                                                                                            MD5:4F8BBA8F628DF726EA180CAE2123CBCE
                                                                                                                                                                                                            SHA1:B0FCFF669C228DD3C29BA046C8757570F137553C
                                                                                                                                                                                                            SHA-256:F4D7DCC49B91D63D4175CD0BCBF3547AA4EF1EEB2B5839D74BEE58CB2775AFDE
                                                                                                                                                                                                            SHA-512:D4DB6DE7C5E1649B4E7137823FCBD55552BC3EC08599BB0CCE69E3FF16F9547005EEA2C3AC9DC23E693FBC3D06B176D61D5D0783983B307E05F6EEA82130E30E
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://15collinsdental.com.au/wp-content/plugins/elementor/assets/js/frontend-modules.min.js?ver=3.23.4
                                                                                                                                                                                                            Preview:/*! elementor - v3.23.0 - 05-08-2024 */.(self.webpackChunkelementor=self.webpackChunkelementor||[]).push([[354],{381:(e,t)=>{"use strict";Object.defineProperty(t,"__esModule",{value:!0}),t.default=void 0;t.default=(e,t)=>{t=Array.isArray(t)?t:[t];for(const n of t)if(e.constructor.name===n.prototype[Symbol.toStringTag])return!0;return!1}},8135:(e,t)=>{"use strict";Object.defineProperty(t,"__esModule",{value:!0}),t.default=void 0;class _default extends elementorModules.ViewModule{getDefaultSettings(){return{selectors:{elements:".elementor-element",nestedDocumentElements:".elementor .elementor-element"},classes:{editMode:"elementor-edit-mode"}}}getDefaultElements(){const e=this.getSettings("selectors");return{$elements:this.$element.find(e.elements).not(this.$element.find(e.nestedDocumentElements))}}getDocumentSettings(e){let t;if(this.isEdit){t={};const e=elementor.settings.page.model;jQuery.each(e.getActiveControls(),(n=>{t[n]=e.attributes[n]}))}else t=this.$element.data("elementor-sett
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (3633), with no line terminators
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):3633
                                                                                                                                                                                                            Entropy (8bit):4.758007817691323
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:3kzLAn1dOvz0WXmOgvGRogqDFh/geXzLAnZ:o0CbcngqDFh/70Z
                                                                                                                                                                                                            MD5:C6C0638F8050F2A4302876A924D81C46
                                                                                                                                                                                                            SHA1:4694A3E613C9B84754BF4082C895400BE0D4A2FF
                                                                                                                                                                                                            SHA-256:58A7A6184411BCCC6C6AE36BBC4FAE3B16F2C6C75BF92754FD12A42CE7ED0C9E
                                                                                                                                                                                                            SHA-512:779846E0AAC0EB4620335FB569B316C90DCEF75D6667C107340B20CC79774EA65C440699A7BE01DCF41BB6305CA64D3CB40D7DB789E954EBF8BE1FD63EEB4F0D
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://15collinsdental.com.au/wp-content/uploads/elementor/css/post-641.css?ver=1725268248
                                                                                                                                                                                                            Preview:.elementor-641 .elementor-element.elementor-element-ea89ed5{--display:flex;--min-height:350px;--flex-direction:row;--container-widget-width:initial;--container-widget-height:100%;--container-widget-flex-grow:1;--container-widget-align-self:stretch;--flex-wrap-mobile:wrap;--background-transition:0.3s;}.elementor-641 .elementor-element.elementor-element-ea89ed5:not(.elementor-motion-effects-element-type-background), .elementor-641 .elementor-element.elementor-element-ea89ed5 > .elementor-motion-effects-container > .elementor-motion-effects-layer{background-image:url("https://15collinsdental.com.au/wp-content/uploads/2023/12/In-House-Whitening.webp");background-position:center center;background-repeat:no-repeat;background-size:cover;}.elementor-641 .elementor-element.elementor-element-ea89ed5, .elementor-641 .elementor-element.elementor-element-ea89ed5::before{--border-transition:0.3s;}.elementor-641 .elementor-element.elementor-element-7db419c{--display:flex;--justify-content:center;--ba
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):40736
                                                                                                                                                                                                            Entropy (8bit):7.994503419805365
                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                            SSDEEP:768:uiqNzRjB38z8dqs6ACSKrH0N2gPayGzDfQikknjFAErqWjfa:4R1MzedCShN21yGzDfQqnpA0lfa
                                                                                                                                                                                                            MD5:0713DEAAB75FCBEA1AE5E1467A141A7C
                                                                                                                                                                                                            SHA1:8EBDCF2097C49F9006B73DD402CC36AADEAF0075
                                                                                                                                                                                                            SHA-256:CB4651EB6C0FF3D6AD0FA48997692B0DEC41662C4AE5E390F7302DFE6CC306C1
                                                                                                                                                                                                            SHA-512:CDECFC16EDEB5A388AB9895E37C421310988500D6588266EBA5001F0935C198389B5DDF2C3AD2E56A0BC0CD93CBA065D6BD3AFAB8B26A67A559AC5E0FA27E7C2
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://15collinsdental.com.au/wp-content/uploads/2023/12/Heart-Smile.webp
                                                                                                                                                                                                            Preview:RIFF....WEBPVP8X...........+..ALPH......u..I...1.d.............}...?d.(f.d^kE$.{...I&i...........x..[?).....U& .CKqsF\..... t...........=@.?K....p..K......z..../..(..6;\...]..;....M.e..w.)..3..7W%...s.^....~.L..p..?~C.:S<..d......o;x.._~.(.(.....BO...}....^.x../..{.tj....K.B?J.wV.....g.).?...EC.1=..k..a.{.....~..TL6..3..}.qv$).BO;..7k.Q.?<W.r....G.[.:Z"<w...^$.........n4..A[........[.[V.....N\\O4F8.x......sXs..?~.>...t...... ...h...gO..a...A._|.]..5...>h=.............]d...N...O..\+.*..o.t.t..i.l.......,.&M.}.Q..0?.h.\9...{..V....)..::#.Z<w.:Oy...&......R`...'.t.xs@.....u.t......T.;..q...Gf..b.......9.E.&.sm.!v....4...a..0..._..l......~.6.jV.ed...;.).>.a..k.xJ...%..T.qv.pxG......v....0...7.......d..+/|.8..xN...;.f..Vi .<|s...{.....}B.I;..p3~..#.3......U......P..H.>:u.lm....of....4z..V.R..6....1.E...H.U}....V..>j.,i.7S.wz.g-..fJ.....o........p..)}e..;.}..U....+..>;...(C`.p.8UW...v......t..;.o}X..F.a.....t.......#..I<...$q>~.Q.%.
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):2764
                                                                                                                                                                                                            Entropy (8bit):5.236008176289061
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:SOLz3tMhAOLpMi+POdlOL5MYxgOLzlbMyOLxMzAqpyOLLq0MXY/5OLhM24b:SOLz3HOLh+WdlOLLeOLzlHOLdqpyOLLL
                                                                                                                                                                                                            MD5:D440AA141BC2C76ADE22232964A61F50
                                                                                                                                                                                                            SHA1:098CF38A94D8FC642DA3F5AF0387248C4ADF2615
                                                                                                                                                                                                            SHA-256:B47661DA687E21BA73E9E4D86B6243DF8DD22EB173312DBDAE4BC233DE80A009
                                                                                                                                                                                                            SHA-512:BA50D8C3E720C47F8174F2EF421D0206F199ABA4E4A0C5E29127A5599A67D4C4607CA0F7556D6A67CED6276D253251204EFA866916B5832D826D71DFFC1A3E68
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://fonts.bunny.net/css?family=Roboto
                                                                                                                                                                                                            Preview:/* greek */.@font-face {. font-family: 'Roboto';. font-style: normal;. font-weight: 400;. src: url(https://fonts.bunny.net/roboto/files/roboto-greek-400-normal.woff2) format('woff2'), url(https://fonts.bunny.net/roboto/files/roboto-greek-400-normal.woff) format('woff'); . unicode-range: U+0370-0377,U+037A-037F,U+0384-038A,U+038C,U+038E-03A1,U+03A3-03FF;.}../* latin */.@font-face {. font-family: 'Roboto';. font-style: normal;. font-weight: 400;. src: url(https://fonts.bunny.net/roboto/files/roboto-latin-400-normal.woff2) format('woff2'), url(https://fonts.bunny.net/roboto/files/roboto-latin-400-normal.woff) format('woff'); . unicode-range: U+0000-00FF,U+0131,U+0152-0153,U+02BB-02BC,U+02C6,U+02DA,U+02DC,U+0304,U+0308,U+0329,U+2000-206F,U+2074,U+20AC,U+2122,U+2191,U+2193,U+2212,U+2215,U+FEFF,U+FFFD;.}../* cyrillic */.@font-face {. font-family: 'Roboto';. font-style: normal;. font-weight: 400;. src: url(https://fonts.bunny.net/roboto/files/roboto-cyrillic-400-normal.woff2) fo
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (5251), with no line terminators
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):5251
                                                                                                                                                                                                            Entropy (8bit):5.091309674814047
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:EH+F7yRmHka3uqgsG+JGL8w2YAoKGqklTdsUlLYduGJ+KFH:HwZa3uq9yL8wpXF4UlLI
                                                                                                                                                                                                            MD5:5AE20930737FA479D889124FA359CC0C
                                                                                                                                                                                                            SHA1:218015839870C8D50DF2F785A7CA76B5DF2EFC18
                                                                                                                                                                                                            SHA-256:357F28E5CEA87EABB697F59180C1FA42A34359E7EB647245FFC74B3CB0358C1E
                                                                                                                                                                                                            SHA-512:0F7408E7F841C16F4066E17D45EF9965171AA341F2709259323C82040AFF271D3C2F7D4AAF5197E20637F989551396AA8E402F1E3DA33C6DF5BECF2D61B35026
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://15collinsdental.com.au/wp-content/uploads/premium-addons-elementor/pa-frontend-3b2f3fa34.min.js?ver=1728425783
                                                                                                                                                                                                            Preview:!function(e){function i(i,u){var p=i.find(".premium-carousel-wrapper"),f=u(p).data("settings"),e=getComputedStyle(i[0]),a=i.data("id"),n=p.find(".premium-carousel-nav-progress-fill");if(!(p.find(".item-wrapper").length<1)){if(p.on("init",function(e){e.preventDefault(),setTimeout(function(){window.carouselTrigger=!0,i.trigger("paCarouselLoaded"),l("init")},500),u(this).find("item-wrapper.slick-active").each(function(){var e=u(this);e.addClass(e.data("animation"))}),u(".slick-track").addClass("translate")}),p.find(".premium-carousel-inner").slick({vertical:f.vertical,slidesToScroll:f.slidesToScroll,slidesToShow:f.slidesToShow,responsive:[{breakpoint:f.tabletBreak,settings:{slidesToShow:f.slidesTab,slidesToScroll:f.slidesTab,swipe:f.touchMove}},{breakpoint:f.mobileBreak,settings:{slidesToShow:f.slidesMob,slidesToScroll:f.slidesMob,swipe:f.touchMove}}],useTransform:!0,fade:f.fade,infinite:f.infinite,speed:f.speed,autoplay:f.autoplay,autoplaySpeed:f.autoplaySpeed,rows:0,draggable:f.draggabl
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):73520
                                                                                                                                                                                                            Entropy (8bit):7.995662124604554
                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                            SSDEEP:1536:zIHCp/Mk7Avj1VyYY9DhdpktaRoldXbiNhdI6gSZk:zzW1u9DhPkwNNLIqk
                                                                                                                                                                                                            MD5:8AC760E3617466970F18AABDFF970A60
                                                                                                                                                                                                            SHA1:234341687651AFBA5351013C928C34FCA842E856
                                                                                                                                                                                                            SHA-256:4EF3BDB261A72E1EFE831BD6ACF31895BE454BDC81D3E0D203159F3EC859E8E5
                                                                                                                                                                                                            SHA-512:AA9EDF3B14FF8AECFC96C91D49217CAD6DCF22C60C1C0CDDC8F7457512E594DFC2BEE5C950BB2F1F07D5C469A9B31E48B51FC10B4E74B274D0D1062297C80F7B
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://15collinsdental.com.au/wp-content/uploads/2023/12/Cosmetic-Dentistry%E2%80%8B-Image-2.webp
                                                                                                                                                                                                            Preview:RIFF(...WEBPVP8X..............ALPH3).....m.F......|.. ...@..lV.b.l...Y<.y..=O^.g......Z....$.yH.c....._8.....g...."b. C...f.5.w...U.PXL.(&..$.M.9......IRK.XJ-%.d...m..m..m....0b.&...mg$..w.O*eWuU....=m[.v.m.o.mck..m.1^.W#.S.V'w...z..........m;..$.CU)l.f.f.u3333333333..s..LsMAW.*..A.u.?.8....WDL..........5..'...J. @..!....<.2...%@0...ZK...fO.9...uO;~.~.2_O.rg........dW!K..dn.[....X....8CC?.............D.6....+..W.mno..V..Z`.o.y..h.1..~...:.0...#..R.%C.....>.........w.....I2.B.........{.E...a..A@.[n....l.{H....._~.y..{.......@$.L...y..U.m.6....?.*|....h.*...z..$.....T..|gc...;sf'f..=M...r6....w.I..b(c(....;...~..5..3'..8<..uk.p ..hqk..oxa....p..1q5m.(vkDX.....ms.%.w...O..fJ.-3.1..X..!.."..|..].C..-wv.....-..H.1...q.......q&.H.h.95...#.....'.;qw{..YP...B?....".A.n.p...6...Dp........a...Q.......u.4......-.,...9.(.2"n.....]....qa.S.x...<.c2FQ.\...|+UY;ew...4.. ..t3..q!0*.B...U...f;.Z....`_s...$.$..,.n)..X..j........7..TB...7..........q&........T...
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):6006
                                                                                                                                                                                                            Entropy (8bit):7.928017300530127
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:d/Vb179WSJobgeVB3obQw/UvMYgaSXcTX6z5jo6BxzyhHcltFXG+s:d/XgWi7obDMvMgMcTX6zho4xWh86T
                                                                                                                                                                                                            MD5:B95E0CC73994BA799B7270D10C1306BE
                                                                                                                                                                                                            SHA1:A8C1B898F3B7507BBB3188A5D128A748B101FBE5
                                                                                                                                                                                                            SHA-256:C8227472EFE04743B86FE77BBECDC505541D54DB29E6FF9AC8D7BEBD73EECADA
                                                                                                                                                                                                            SHA-512:826BF8A94B926398522769BFD6C07736496334EEA9FECE106E5D74D23A7F7A04394D22B928B619BEEE4A7B40550F13F25D4D6CB0662820FC07CABC70C3E84E26
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://15collinsdental.com.au/wp-content/uploads/2023/12/15-Collins-Logo-150x150.webp
                                                                                                                                                                                                            Preview:RIFFn...WEBPVP8X..............ALPH$.......m#..........!...Y. 2....m.&.O..."..,..|.h[;$I_d..m.m.m.m.f....{........VD..nm[.$e.V ...............x."2...../.s.......)[.Y..|8..[z..n0|.#..n..s[..g.....<~..5k..y6>..?f.r..n..5...g.....-.i-.o.].|g..!.^Y..xU..>....[fP`-Q...aw.3.O.g..aU.....i.p.O.......55.w...sfH"R.,oU.x($_=..z....Y.j.............Y5.=& G....n<p.a.Vu.9..G...........j.{Y89<..N...S..+....oq.....ED.w. ...iD..yB=..r....Y.....w.......w..*X.c..'R"C..>...[iX.......w|3...'.......#.|.Y=..#S8...{.......P.o...}...".#-...'..X.U...DJ..._.p....,.m.;_...:N.........l..u..'...7..[.Yep..:..u...Lm...f.S....NY.-.p.O......u..9/.....O.."-"}....r..O.H8..'G9..u.v....>"..QD."..=.wX....D"2.H..%.Y."O......W.2s..RDd.O8E.."...E"2E"\...xp.t........B.D..((..M.."....'<..8..E,.a.....G.Z.3z..>>...X.7..n....\....X$.1..<a......^..u^.'b...8...{..B...8...Sr........'r.X1.....w8q..D"...Vd..r.#..Gl...H}g.[~..$r....+.q#n.p..?/g.#...DB.....'..B"....Y^m.....g...o.0j..r.
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (65447)
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):87553
                                                                                                                                                                                                            Entropy (8bit):5.262620498676155
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:1536:0RUX9uDgwxcy2KVBNwchN6SLaHEk2BSrBESp+a/IEk4aAocVi8SMBQ47GKO:sHNwcv9VBQpLl88SMBQ47GKO
                                                                                                                                                                                                            MD5:826EB77E86B02AB7724FE3D0141FF87C
                                                                                                                                                                                                            SHA1:79CD3587D565AFE290076A8D36C31C305A573D18
                                                                                                                                                                                                            SHA-256:CB6F2D32C49D1C2B25E9FFC9AAAFA3F83075346C01BCD4AE6EB187392A4292CF
                                                                                                                                                                                                            SHA-512:FC79FDB76763025DC39FAC045A215FF155EF2F492A0E9640079D6F089FA6218AF2B3AB7C6EAF636827DEE9294E6939A95AB24554E870C976679C25567AD6374C
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            Preview:/*! jQuery v3.7.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(ie,e){"use strict";var oe=[],r=Object.getPrototypeOf,ae=oe.slice,g=oe.flat?function(e){return oe.flat.call(e)}:function(e){return oe.concat.apply([],e)},s=oe.push,se=oe.indexOf,n={},i=n.toString,ue=n.hasOwnProperty,o=ue.toString,a=o.call(Object),le={},v=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},y=function(e){return null!=e&&e===e.window},C=ie.document,u={type:!0,src:!0,nonce:!0,noModule:!0};function m(e,t,n){var r,i,o=(n=n||C).createElement("script");if(o.text=e,t)for(r in u)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.remove
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (40209)
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):40249
                                                                                                                                                                                                            Entropy (8bit):5.276771299419212
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:768:qRPzjLRkRL/vx1QEa/A3JSJGfVgNq1Jj/QlKEAzBc5GETSebsvTilI8UHTSX5aol:qRP/LRkRLHx1QEa3GfV3JREAzBc53TSS
                                                                                                                                                                                                            MD5:6E666E84AD32383368858B52A855E6CE
                                                                                                                                                                                                            SHA1:C987C41AD3D9B2183B76DDDFB30370BA76605228
                                                                                                                                                                                                            SHA-256:D472C6DC0EAC7E2287635400D88CE4FE64211BA51929027FAD3E45FA84B6C302
                                                                                                                                                                                                            SHA-512:7B98C711D28A2DB0A0DCEBB11F64E6DE0BAD9CE07D531BACB29A38C3B668E4E902B26C62EF2A539BC13285E7698D48AD17DC6CBEF1EAEB11A59CB262E8707933
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://15collinsdental.com.au/wp-content/plugins/elementor/assets/js/frontend.min.js?ver=3.23.4
                                                                                                                                                                                                            Preview:/*! elementor - v3.23.0 - 05-08-2024 */."use strict";(self.webpackChunkelementor=self.webpackChunkelementor||[]).push([[819],{9220:(e,t,n)=>{var o=n(3203);Object.defineProperty(t,"__esModule",{value:!0}),t.default=void 0;var i=o(n(8135));class _default extends elementorModules.ViewModule{constructor(){super(...arguments),this.documents={},this.initDocumentClasses(),this.attachDocumentsClasses()}getDefaultSettings(){return{selectors:{document:".elementor"}}}getDefaultElements(){const e=this.getSettings("selectors");return{$documents:jQuery(e.document)}}initDocumentClasses(){this.documentClasses={base:i.default},elementorFrontend.hooks.doAction("elementor/frontend/documents-manager/init-classes",this)}addDocumentClass(e,t){this.documentClasses[e]=t}attachDocumentsClasses(){this.elements.$documents.each(((e,t)=>this.attachDocumentClass(jQuery(t))))}attachDocumentClass(e){const t=e.data(),n=t.elementorId,o=t.elementorType,i=this.documentClasses[o]||this.documentClasses.base;this.documents[
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (41801), with no line terminators
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):41801
                                                                                                                                                                                                            Entropy (8bit):5.004955543272414
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:768:Noxs6PKOTxTrxzNxExTrxzNx9S1o8r16Raur2tPtzMQd4Xh/OVnvn4MeZSWc3Ic0:NarxzurxzhS1o8r16Raur2tPtzMQd4XD
                                                                                                                                                                                                            MD5:CA73706984F592C0C12818FA3123BAEC
                                                                                                                                                                                                            SHA1:17919B8C42560B893BCA0F44FE4C58FD92CC1332
                                                                                                                                                                                                            SHA-256:EC3799F45F7EF8B1D118573832BC0529EE13384C8431051E335D294795481DAE
                                                                                                                                                                                                            SHA-512:8BF15038835FF0067DACBEAA0F6BF49C2992517EF9CCF33DBF830FFBC3F9647D7A37FAED7EDA82ADCADAC917723365D9FE20E67D024CBE44BA697D0C4B5C9E73
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://15collinsdental.com.au/wp-content/uploads/premium-addons-elementor/pa-frontend-8c4c152da.min.css?ver=1728425750
                                                                                                                                                                                                            Preview:@charset "UTF-8";.premium-carousel-wrapper a.carousel-arrow,.premium-carousel-wrapper a.ver-carousel-arrow{display:-webkit-flex;display:-ms-flexbox;display:flex;-webkit-align-items:center;-ms-flex-align:center;align-items:center;-webkit-justify-content:center;-ms-flex-pack:center;justify-content:center;width:2em;height:2em;line-height:0;text-align:center;position:absolute;z-index:99;cursor:pointer;-webkit-transition:all .3s ease-in-out;transition:all .3s ease-in-out;-webkit-appearance:inherit;border:none;box-shadow:none}.premium-carousel-wrapper a.carousel-arrow svg,.premium-carousel-wrapper a.ver-carousel-arrow svg{-webkit-transition:all .3s ease-in-out;transition:all .3s ease-in-out}.ver-carousel-arrow.carousel-next i{margin-bottom:-3px}.premium-carousel-wrapper a.slick-arrow:hover{box-shadow:none!important}.premium-carousel-wrapper .premium-carousel-content-hidden{visibility:hidden}.premium-carousel-wrapper a.carousel-arrow{top:50%}.premium-carousel-wrapper a.ver-carousel-arrow{left
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (1801), with no line terminators
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):1801
                                                                                                                                                                                                            Entropy (8bit):4.880476915782121
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:PwDTQrCD93LxEyLEVeZoQ5UgSjvAYXp8Kah:Prr7l3bL52
                                                                                                                                                                                                            MD5:4D43B2FCB5EF3E6AFDCD539F46148514
                                                                                                                                                                                                            SHA1:0FF4D5160BEB004C439B20C6343044917C629D10
                                                                                                                                                                                                            SHA-256:9AA9BB8BE2B834059533CE5DE7EED3A662AD3D3E70643BBE5F75265075E9BD28
                                                                                                                                                                                                            SHA-512:00A0C46B067C1609D996BD438D6EF3342A6CDD6323FC8B8C4853CF4A8C2FF983B98E77545AB3B16BA2A8D0E58A2D35EC77B5765BA172F6532B8000239F06E396
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://15collinsdental.com.au/wp-content/plugins/elementor/assets/lib/jquery-numerator/jquery-numerator.min.js?ver=0.2.1
                                                                                                                                                                                                            Preview:!function(t){"use strict";if("function"==typeof define&&define.amd)define(["jquery"],t);else if("object"==typeof exports)t(require("jquery"));else{if("undefined"==typeof jQuery)throw"jquery-numerator requires jQuery to be loaded first";t(jQuery)}}(function(t){function e(e,s){this.element=e,this.settings=t.extend({},i,s),this._defaults=i,this._name=n,this.init()}var n="numerator",i={easing:"swing",duration:500,delimiter:void 0,rounding:0,toValue:void 0,fromValue:void 0,queue:!1,onStart:function(){},onStep:function(){},onProgress:function(){},onComplete:function(){}};e.prototype={init:function(){this.parseElement(),this.setValue()},parseElement:function(){var e=t.trim(t(this.element).text());this.settings.fromValue=this.settings.fromValue||this.format(e)},setValue:function(){var e=this;t({value:e.settings.fromValue}).animate({value:e.settings.toValue},{duration:parseInt(e.settings.duration,10),easing:e.settings.easing,start:e.settings.onStart,step:function(n,i){t(e.element).text(e.format
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (5893)
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):6037
                                                                                                                                                                                                            Entropy (8bit):4.754221420714997
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:kdtMtItJtHtCt2t/txtrtHtXt5itmtmwtEtOq/thtf4tht2qtptMtst1trtYtitd:kdtMtItJtHtCt2t/txtrtHtXt5itmtme
                                                                                                                                                                                                            MD5:7C755B8B79D4A3BEBCC25413089E3EC9
                                                                                                                                                                                                            SHA1:D938AA0F05AC7CF989284DD8BFE5EBCD02EFD050
                                                                                                                                                                                                            SHA-256:E43FE54987BC910C094DBF5ECF8039AB19548DB51C5DF06F6BEEBEAB2DD76CB5
                                                                                                                                                                                                            SHA-512:CB585E0E21CA941F9F6CFF3A7924795C25B0F4090C5C206868D85C114674A76667F7ACCC5201532E5618B6C500A233AC98C8B1DFBE2B66A10C9E3A15DA77E48F
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://15collinsdental.com.au/wp-content/plugins/forminator/assets/forminator-ui/css/src/grid/forminator-grid.open.min.css?ver=1.28.0
                                                                                                                                                                                                            Preview:/*!. * WPMU DEV Forminator UI. * Copyright 2019 Incsub (https://incsub.com). * Licensed under GPL v3 (http://www.gnu.org/licenses/gpl-3.0.html). */.et-db #et-boc .et_pb_module .forminator-ui.forminator-custom-form[data-grid=open] .forminator-row:not(:last-child),.forminator-ui.forminator-custom-form[data-grid=open] .forminator-row:not(:last-child){margin-bottom:20px}.et-db #et-boc .et_pb_module .forminator-ui.forminator-custom-form[data-grid=open] .forminator-row:focus,.forminator-ui.forminator-custom-form[data-grid=open] .forminator-row:focus{outline:0;-webkit-box-shadow:none;box-shadow:none}.et-db #et-boc .et_pb_module .forminator-ui.forminator-custom-form[data-grid=open] .forminator-col:not(:last-child),.forminator-ui.forminator-custom-form[data-grid=open] .forminator-col:not(:last-child){margin-bottom:20px}.et-db #et-boc .et_pb_module .forminator-ui.forminator-custom-form[data-grid=open] .forminator-col:focus,.forminator-ui.forminator-custom-form[data-grid=open] .forminator-col:foc
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):40736
                                                                                                                                                                                                            Entropy (8bit):7.994503419805365
                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                            SSDEEP:768:uiqNzRjB38z8dqs6ACSKrH0N2gPayGzDfQikknjFAErqWjfa:4R1MzedCShN21yGzDfQqnpA0lfa
                                                                                                                                                                                                            MD5:0713DEAAB75FCBEA1AE5E1467A141A7C
                                                                                                                                                                                                            SHA1:8EBDCF2097C49F9006B73DD402CC36AADEAF0075
                                                                                                                                                                                                            SHA-256:CB4651EB6C0FF3D6AD0FA48997692B0DEC41662C4AE5E390F7302DFE6CC306C1
                                                                                                                                                                                                            SHA-512:CDECFC16EDEB5A388AB9895E37C421310988500D6588266EBA5001F0935C198389B5DDF2C3AD2E56A0BC0CD93CBA065D6BD3AFAB8B26A67A559AC5E0FA27E7C2
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            Preview:RIFF....WEBPVP8X...........+..ALPH......u..I...1.d.............}...?d.(f.d^kE$.{...I&i...........x..[?).....U& .CKqsF\..... t...........=@.?K....p..K......z..../..(..6;\...]..;....M.e..w.)..3..7W%...s.^....~.L..p..?~C.:S<..d......o;x.._~.(.(.....BO...}....^.x../..{.tj....K.B?J.wV.....g.).?...EC.1=..k..a.{.....~..TL6..3..}.qv$).BO;..7k.Q.?<W.r....G.[.:Z"<w...^$.........n4..A[........[.[V.....N\\O4F8.x......sXs..?~.>...t...... ...h...gO..a...A._|.]..5...>h=.............]d...N...O..\+.*..o.t.t..i.l.......,.&M.}.Q..0?.h.\9...{..V....)..::#.Z<w.:Oy...&......R`...'.t.xs@.....u.t......T.;..q...Gf..b.......9.E.&.sm.!v....4...a..0..._..l......~.6.jV.ed...;.).>.a..k.xJ...%..T.qv.pxG......v....0...7.......d..+/|.8..xN...;.f..Vi .<|s...{.....}B.I;..p3~..#.3......U......P..H.>:u.lm....of....4z..V.R..6....1.E...H.U}....V..>j.,i.7S.wz.g-..fJ.....o........p..)}e..;.}..U....+..>;...(C`.p.8UW...v......t..;.o}X..F.a.....t.......#..I<...$q>~.Q.%.
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (59158)
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):59344
                                                                                                                                                                                                            Entropy (8bit):4.717040228413791
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:768:0Eh31IPiyXNq4YxBowbgJlkwF//zMQyYJYX9Bft6VSzl:0E0PxXE4YXJgndFTfy9lt5B
                                                                                                                                                                                                            MD5:74BAB4578692993514E7F882CC15C218
                                                                                                                                                                                                            SHA1:B6293BCFD851F963EDBE859498570C4C0C7EAAE4
                                                                                                                                                                                                            SHA-256:D87DDF917B7A1449AB45E2B8E3C98354629BDD65B6659C37E6023BBEA1CE1386
                                                                                                                                                                                                            SHA-512:8810579BC7D6F74FA7B8B7122A56E6ACF70B6B4393F76C4ED4122C67ECB00D6642BEAB1681C715DE0168441BF4CFEF1D2C9832007221477E5565CDA833F808D7
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://15collinsdental.com.au/wp-content/plugins/elementor/assets/lib/font-awesome/css/all.min.css?ver=4.10.49
                                                                                                                                                                                                            Preview:/*!. * Font Awesome Free 5.15.3 by @fontawesome - https://fontawesome.com. * License - https://fontawesome.com/license/free (Icons: CC BY 4.0, Fonts: SIL OFL 1.1, Code: MIT License). */..fa,.fab,.fad,.fal,.far,.fas{-moz-osx-font-smoothing:grayscale;-webkit-font-smoothing:antialiased;display:inline-block;font-style:normal;font-variant:normal;text-rendering:auto;line-height:1}.fa-lg{font-size:1.33333em;line-height:.75em;vertical-align:-.0667em}.fa-xs{font-size:.75em}.fa-sm{font-size:.875em}.fa-1x{font-size:1em}.fa-2x{font-size:2em}.fa-3x{font-size:3em}.fa-4x{font-size:4em}.fa-5x{font-size:5em}.fa-6x{font-size:6em}.fa-7x{font-size:7em}.fa-8x{font-size:8em}.fa-9x{font-size:9em}.fa-10x{font-size:10em}.fa-fw{text-align:center;width:1.25em}.fa-ul{list-style-type:none;margin-left:2.5em;padding-left:0}.fa-ul>li{position:relative}.fa-li{left:-2em;position:absolute;text-align:center;width:2em;line-height:inherit}.fa-border{border:.08em solid #eee;border-radius:.1em;padding:.2em .25em .15em}.fa-pu
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (20970)
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):21133
                                                                                                                                                                                                            Entropy (8bit):5.241126550213599
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:yep7yiq/ApivD5RIjdMVV6qsPHzdhPQzOmSKt4ZIfUugRdEWS+1igMr:yQOIHHZBYjbNqEWegMr
                                                                                                                                                                                                            MD5:9D800C462D0440E0E0791DF6BDB2745F
                                                                                                                                                                                                            SHA1:C93AF0D1B19051513BC6751936C5C015B59F9980
                                                                                                                                                                                                            SHA-256:7EB194C2648DE022CB8F29399B9F4409D5EC0CC5314D6E4EEA175C78D1D5089A
                                                                                                                                                                                                            SHA-512:29A2321DBDF48974D77C6C88F5CC8A154211492B9E909B7AFEFA97B7240A8503FAA33644198F273AD452E9F131A84E3E45B607BACDB21B2620D41AEAC7357A60
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://15collinsdental.com.au/wp-content/plugins/forminator/assets/js/library/cleave.min.js?ver=1.28.0
                                                                                                                                                                                                            Preview:/*!. * cleave.js - 1.6.0. * https://github.com/nosir/cleave.js. * Apache License Version 2.0. *. * Copyright (C) 2012-2020 Max Huang https://github.com/nosir/. */.!function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define([],t):"object"==typeof exports?exports.Cleave=t():e.Cleave=t()}(this,function(){return function(e){function t(i){if(r[i])return r[i].exports;var n=r[i]={exports:{},id:i,loaded:!1};return e[i].call(n.exports,n,n.exports,t),n.loaded=!0,n.exports}var r={};return t.m=e,t.c=r,t.p="",t(0)}([function(e,t,r){(function(t){"use strict";var i=function(e,t){var r=this,n=!1;if("string"==typeof e?(r.element=document.querySelector(e),n=document.querySelectorAll(e).length>1):"undefined"!=typeof e.length&&e.length>0?(r.element=e[0],n=e.length>1):r.element=e,!r.element)throw new Error("[cleave.js] Please check the element");if(n)try{console.warn("[cleave.js] Multiple input fields matched, cleave.js will only take the
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):93922
                                                                                                                                                                                                            Entropy (8bit):7.9976820975254554
                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                            SSDEEP:1536:qgH+Ia34Vx5ilCrW+n0hv2sTeVh8/CA43FHhEyasnKPLHw6F00PIh03BtTwV4ms6:q4Bu4VLfKZvHTeY/yBEyhn6HDnwK3BtO
                                                                                                                                                                                                            MD5:6E0FEA7BAC3565CEA37E417D47F5AD8B
                                                                                                                                                                                                            SHA1:A48D4E8FFADEE0E3F1D5E4F1F95462DF91A40223
                                                                                                                                                                                                            SHA-256:3F625AADCE4562A3A16EBCDD821F70E5B417BEEBB0BAEA71C002AFFFBA0E3DD0
                                                                                                                                                                                                            SHA-512:4E486EDAA09F8863318283EDE8AE6C2AE6E931A1B519457AD1F01ACE76663EE09821D5688CFDB2EC610895D88604C02CD75EE092CF7AA2AA5CF01CA89C4796D2
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://15collinsdental.com.au/wp-content/uploads/2023/12/img-1.webp
                                                                                                                                                                                                            Preview:RIFF.n..WEBPVP8X..............ALPH=..... .H..l....3m.(....f.$G....3...............................VP8 vn.......*.......%.......|T.5........TW.M..33...g2...K...?..................LC.o.X..+...O...g.z....?........g.......w.....}.<.._...?......../.........../........A.........s.......o.?R_......1..._..........~.g.g._...?......d.......M.S.c.G.w...?........i..................1.....?.........=............P~..[.....m.../._......m.K.....<.z........../....t.3........r.....s...........a.#./..?................/.....G..e.S.....h.e.O.g....K.k.{.7........[.......?.?.?..t......._...........g./........f.a...?._...........?.......~..W...o._.............._.........#....._./._d?l?.~v}"~......Zy"..W..G...`q......R...o...7.......g....9w.....[...*.nj...l.....}....Ib..J/....pw.x.d&.`...a..n=oL*.......=..H=U"..~...L.D._p~"......JQ.A..gPH.{o.n].......zMfn......".....c.r.{...R /.J.\......%$(.M+'_..1**K.-.F5.cN..5...S;:.....;...tt......!....V.i*>.b.]Ge..8.....>.t.VjQ&X.#....47F..
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1024x410, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):32310
                                                                                                                                                                                                            Entropy (8bit):7.993476187807799
                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                            SSDEEP:768:IsSKe2Ac2P9K4xMDrG3j6RKOv7HtyEfW01CbIxj8uOTcFw30:IsSKMlK4iDCJe7NEGHxITcFw30
                                                                                                                                                                                                            MD5:360E52A619D38A580DB2F8A3A78CDE24
                                                                                                                                                                                                            SHA1:E33EAA128AAE0A3B526E0EA2F9A9F80398E3FD7A
                                                                                                                                                                                                            SHA-256:9A6A811D5F3A7609BB3237B8C219AD4C1ABDBE2CB7B8FDB1F028DA7E72EA29EF
                                                                                                                                                                                                            SHA-512:C0EF9A7B1A97B4031FEF63B0F51AEF6DF8B5D6884E1E76A9CD419D799EF3D4229417521A1CDCDE6037856A30F48143A042A95D45BFA0EFB37997562A14DB7A42
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://15collinsdental.com.au/wp-content/uploads/2023/12/General-Dentist-1-1024x410.webp
                                                                                                                                                                                                            Preview:RIFF.~..WEBPVP8 "~.......*....>I$.E..!".V..P..gnL$..H..Y6.W}-..8.v.].0.x.yN.=.2......7h.~j.]...>...;<\.9G....k........~.....~...z).z{T.f.$......x3...N.8......~...}..x..7....G.#....O..(..3._...........jP8.....O.v..P..O..t..2.....s.......Dq...Y.C_...).t.......'.*..)Q.E....5.`k.c.F.<.........=..c......U...o..K?.%+...;../..T...R.b..<#.....9.Es.l[....8u%.?..74..r."........@q...e.L..!.....A|..../.G5.....j...X..&.n.."....bu..6.@.G.,.....\.T........H0........>k.^....(.:...g*(...r...<...X3....e...S...HH8...z.>@..h.V....q.b4..1....E.7F.k...].Z.*V....].......T.y..|x.."}..Rs.0.......2v...:.8....#4e..Dz..=0..|..........a...\......z."\..u. +.GGn..0^>g..k..+.Ot.8.H.S.r.]...L.\..Cx}R.....s-..@{...B...*z..=..|%...]&+.D|-.J......z;\!.....\.......4.m.....".{....q5...u].S,.}e..Q...|.y.....'....X.+.E.....w..........[..h.K..Qa.!..dG..Ym.j.f[...EJ......<.<...."~4s..p.L......=+}..{.`.......v.=..F.5..:..!7Y...IBy'..oo..\..B......Y........GE.u..............6
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (8189)
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):21464
                                                                                                                                                                                                            Entropy (8bit):5.303481082929494
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:G/rsrDr8LVyraS3dtrqorqr8hrpCip8fuxNhBGX0CiS9rH/OrLrErJ29FkFvd:iS33Z5vK47kv
                                                                                                                                                                                                            MD5:8FBC22C79D40119DDE9A5D16897002B9
                                                                                                                                                                                                            SHA1:E9837519ACA724457792E2D5EE98A97A0367CDF9
                                                                                                                                                                                                            SHA-256:7E84C9F8D71BC6EB2DAC2FCE59A6CAEA62DA51FFA8CF56B41806F59386AB1322
                                                                                                                                                                                                            SHA-512:3118A198A3710C839C15D6C4B5DC9F9ADCD637913AF2E26F438B01C80B27281F4937E25AAD2817855D8B3EB36207C61AE16D62B17E698799C5316E86F52AC6FC
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            Preview:/*! jQuery UI - v1.13.3 - 2024-04-26.* https://jqueryui.com.* Includes: widget.js, position.js, data.js, disable-selection.js, effect.js, effects/effect-blind.js, effects/effect-bounce.js, effects/effect-clip.js, effects/effect-drop.js, effects/effect-explode.js, effects/effect-fade.js, effects/effect-fold.js, effects/effect-highlight.js, effects/effect-puff.js, effects/effect-pulsate.js, effects/effect-scale.js, effects/effect-shake.js, effects/effect-size.js, effects/effect-slide.js, effects/effect-transfer.js, focusable.js, form-reset-mixin.js, jquery-patch.js, keycode.js, labels.js, scroll-parent.js, tabbable.js, unique-id.js, widgets/accordion.js, widgets/autocomplete.js, widgets/button.js, widgets/checkboxradio.js, widgets/controlgroup.js, widgets/datepicker.js, widgets/dialog.js, widgets/draggable.js, widgets/droppable.js, widgets/menu.js, widgets/mouse.js, widgets/progressbar.js, widgets/resizable.js, widgets/selectable.js, widgets/selectmenu.js, widgets/slider.js, widgets/sort
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (19157), with no line terminators
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):19157
                                                                                                                                                                                                            Entropy (8bit):4.937770512209066
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:6wR+nXh/TVc6jU+4v7fix43obCfCfIlSc:6wRWXhK6jU+4vTixaACaglSc
                                                                                                                                                                                                            MD5:6B7FB2EE130535419A67AFB198F41C2B
                                                                                                                                                                                                            SHA1:FFB8A25633C4DDEAB81D1B1742AC2FD0B442A4C6
                                                                                                                                                                                                            SHA-256:C6956E8710CF477F7014440385AE16EE4B8CC7ECFD02FDDD4D2F0C6C7FD15845
                                                                                                                                                                                                            SHA-512:CB27BFBB47A142CAD5ADF49DE9B893D7BB77F5183D90D73EBC435C09766E333D9AF8B5851AF5D49D8B96516EA96DF623D637016FF0B7F54670D9C890BF00C3BE
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://15collinsdental.com.au/wp-content/plugins/forminator/assets/css/intlTelInput.min.css?ver=4.0.3
                                                                                                                                                                                                            Preview:.iti{position:relative;display:inline-block}.iti *{box-sizing:border-box;-moz-box-sizing:border-box}.iti__hide{display:none}.iti__v-hide{visibility:hidden}.iti input,.iti input[type=tel],.iti input[type=text]{position:relative;z-index:0;margin-top:0!important;margin-bottom:0!important;padding-right:36px;margin-right:0}.iti__flag-container{position:absolute;top:0;bottom:0;right:0;padding:1px}.iti__selected-flag{z-index:1;position:relative;display:flex;align-items:center;height:100%;padding:0 6px 0 8px}.iti__arrow{margin-left:6px;width:0;height:0;border-left:3px solid transparent;border-right:3px solid transparent;border-top:4px solid #555}.iti__arrow--up{border-top:none;border-bottom:4px solid #555}.iti__country-list{position:absolute;z-index:2;list-style:none;text-align:left;padding:0;margin:0 0 0 -1px;box-shadow:1px 1px 4px rgba(0,0,0,.2);background-color:#fff;border:1px solid #ccc;white-space:nowrap;max-height:200px;overflow-y:scroll;-webkit-overflow-scrolling:touch}.iti__country-lis
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):146848
                                                                                                                                                                                                            Entropy (8bit):5.245219988399916
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:1536:EDD0PH5Hc46AqdiTLubtezSMJTb68svQsmQk2WBiFZhuzdJ3USX6RpuEv8K+q86X:WRteFwLmAWb3USX6zX+VEnsMXPV53r
                                                                                                                                                                                                            MD5:1704D88450BDEFF65A15B20B7C813070
                                                                                                                                                                                                            SHA1:0DC3E598B1AC61C7AA993215921C2C8DB4485685
                                                                                                                                                                                                            SHA-256:7B2E95528CDB92D734B5C2D7C58EFBB38E47D2E3C2F2E5A8A9EE6A040D09D6A5
                                                                                                                                                                                                            SHA-512:C25DD25860902CFEF7BDAF7DA8B296D9B67EE8591C5515CF9A58F6B738B2690929C1290A50CF5BF5E4F288F0DA7935F0EC2AC2885796D2C2045F0BE64D1C7BA4
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            Preview:/*! bdtUIkit 3.21.7 | https://www.getuikit.com | (c) 2014 - 2024 YOOtheme | MIT License */!function(t,e){"object"==typeof exports&&typeof module<"u"?module.exports=e():"function"==typeof define&&define.amd?define("uikit",e):(t=typeof globalThis<"u"?globalThis:t||self).bdtUIkit=e()}(this,(function(){"use strict";const{hasOwnProperty:t,toString:e}=Object.prototype;function i(e,i){return t.call(e,i)}const n=/\B([A-Z])/g,s=Z((t=>t.replace(n,"-$1").toLowerCase())),o=/-(\w)/g,r=Z((t=>(t.charAt(0).toLowerCase()+t.slice(1)).replace(o,((t,e)=>e.toUpperCase())))),a=Z((t=>t.charAt(0).toUpperCase()+t.slice(1)));function l(t,e){var i;return null==(i=null==t?void 0:t.startsWith)?void 0:i.call(t,e)}function h(t,e){var i;return null==(i=null==t?void 0:t.endsWith)?void 0:i.call(t,e)}function c(t,e){var i;return null==(i=null==t?void 0:t.includes)?void 0:i.call(t,e)}function d(t,e){var i;return null==(i=null==t?void 0:t.findIndex)?void 0:i.call(t,e)}const{isArray:u,from:f}=Array,{assign:p}=Object;functi
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (1827), with no line terminators
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):1827
                                                                                                                                                                                                            Entropy (8bit):4.719351011787897
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:0FIffwVFRA8burdSxLO8ETSrnHGwHgaU9KfFKVjK+JSGLc7KmFkcVSy1LKR:9nw5nbxEH11CN1M
                                                                                                                                                                                                            MD5:6413F5CEFE37A8275B3B0C5E23DAF54F
                                                                                                                                                                                                            SHA1:FEBF83A7BC4A91CD0957CAFBE3A58DB8644F3BF8
                                                                                                                                                                                                            SHA-256:9B8A7EEED6015541746FF1331652FC5AC73D6FAEA71C257657A1FD9075A8BC8D
                                                                                                                                                                                                            SHA-512:2550CD121A5AAD6F42D49F6088A15C6E6B0ECA7588F3F64CAF685B05079E1AEC0BE7CD84F86F4BDE65BEF435097F440D8F0C97769993AEA2EC2A891EB3EA6A0C
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://15collinsdental.com.au/wp-content/uploads/elementor/css/post-944.css?ver=1725244089
                                                                                                                                                                                                            Preview:.elementor-944 .elementor-element.elementor-element-27d2e4c{--display:flex;--flex-direction:column;--container-widget-width:100%;--container-widget-height:initial;--container-widget-flex-grow:0;--container-widget-align-self:initial;--flex-wrap-mobile:wrap;--background-transition:0.3s;}.elementor-944 .elementor-element.elementor-element-62d899f img{width:15%;}.elementor-944 .elementor-element.elementor-element-77ed208{--spacer-size:20px;}.elementor-944 .elementor-element.elementor-element-5ab7782 img{width:7%;border-radius:20px 20px 20px 20px;}.elementor-944 .elementor-element.elementor-element-359c805{text-align:center;width:var( --container-widget-width, 60% );max-width:60%;--container-widget-width:60%;--container-widget-flex-grow:0;}.elementor-944 .elementor-element.elementor-element-359c805.elementor-element{--align-self:center;}.elementor-944 .elementor-element.elementor-element-7a91069{text-align:center;}.elementor-944 .elementor-element.elementor-element-7a91069 .elementor-headin
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):51146
                                                                                                                                                                                                            Entropy (8bit):7.995205592751827
                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                            SSDEEP:768:mONj5iTnPnVDwPIVA/MLLFTlshQX9T6sIa2l0GnBX7yK04M+FrS9X/vZ+y0940eG:ezPRjVvBeQXllIakBXeR7+Frc34hJ
                                                                                                                                                                                                            MD5:C1A188914985C1EDD84498A31D6AE076
                                                                                                                                                                                                            SHA1:95546DB2C8DEE90BBC3CD42B4E33677070B649A0
                                                                                                                                                                                                            SHA-256:6A0335D63E093E8FA2BC3D78EF063B4BABC8BE6615CF82FED5A8C635B5292BB8
                                                                                                                                                                                                            SHA-512:0A4AD5129149DD8814F0753C1FFC024585910B91F8151D4A14853DDA1BE028A576D9581044F9775AC3DA7AF412D2D137490EEB928FF5C36703E284EB12A711D7
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://15collinsdental.com.au/wp-content/uploads/2023/12/Cosmetic-Dentistry-Smile.webp
                                                                                                                                                                                                            Preview:RIFF....WEBPVP8X...........g..ALPH......(I.i.....m.m..m.m.m....O.........9.k..!}..7..P...2\.#.4|DC..:.H...e.+G.wi(DCU.:.0Q.S..pM.....%.EihBC;...0...4..!...D..%..92.O.%I..O.p7.....r......!O..).d..4....IE...%.Mh....<..N..G.......i(DC..*.P...4.H.P...4.JCQ..........o..n..hx...........0...p....p+.W.p9...."};.[eH],C......i.LC..J......pyB...2.o.!F....4T..g.>.......V.nI.pZ.#2..a.....Y4..a0..i........p....p.q.....Z.XHC..Z.P..B4.G..4\C.iY2..'CL.....i.K..4.O.=4.F..e8}...se..4..0......W....i.e..4...../.p~B..BCs.......l.!&....4.H..2..!....24<CC.2.t.j..)....W..FC#.......d..N..JCI.^...c2.z.:.P...h8....2.h.*.......!f.P..7h8;!Cl.a...i...[2eH.&C..C...!}....b4<IC..2..!..p/.....=i...+2e.E4..}....!&.P..Gh.[..GC!..!}....7h8/K..GC.....]2DC...!f....7e..H..A.4..(C......[d..4.K...2...J.pQ..1..?i."K.X@CC..!........p.1.b<.?%d.h..Q...2dH.,C..-C..2..4..W...2....!..P....2.k'C.-C.#2Dw...2D-...+C......V...i.a......2..L..?f..W6...G..8}......,.!......2.:W.xu....Q..G.
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):292016
                                                                                                                                                                                                            Entropy (8bit):7.996988600085077
                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                            SSDEEP:6144:gwcSNulsv1s/7MNAunDkmSTCwQ7au9fpSjOuMFFWfP+ic+E7CpnAaMT2xnn68:HcSNdv1sDMNXABTCw8auxz89NKaNnn68
                                                                                                                                                                                                            MD5:D2802A23A0BD0F84159069C9D14574A0
                                                                                                                                                                                                            SHA1:ED37258B662F4B33C65862B6EEC7BCE54A54CF41
                                                                                                                                                                                                            SHA-256:FBAC52FD75AB1482DFA558A59BDDE8BA7C9F3E4D009C5D3832B6D59F3F3E65B1
                                                                                                                                                                                                            SHA-512:2167A2F2B873B80A0F85C5EE09C8974C414ED38660E3126AFCDB34A2FA75547110FAFFE3DF4F6D9873E8C86FCC6AA3A39E7AEDF88460259C9B893AB48E960CB3
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            Preview:RIFF.t..WEBPVP8X...........B..VP8 @j.......*..C....%..Z......p........W|....g['..a.....v.....6..?....M...{W.......4...?.?..........?...k.&.........i...f......u.......o.?.....}4...........:..y.^.....9._.?&.u......_...O.............O.........o./........_........k......}?.?....]...S...s.w._._........s...O.....?......Q................~....<...?...?......U..o.........................?.?;.@?..~tw...O..;.E....>.....O.?........C......2.o./...?......'._....u./........2...?.....[......[......b?..<......./.....B}..........o......c...M.O......I..........G...7........M........._........./..._.~..1....._......K...?.;.........../..._..._.............?......G.?.?........1...k..................C.........?.O....;.^..d.6.>d....c......g.25.$.....V.....5.6%.c....Q6...U....,..b..<\.-zw..|X.A._y....d..1......4.&4.&4.&4.D.H..d.../..I..Y;..*&...f.^.......@J.)......[...D(.%..Rf.}j.o....j.....|.....-.....r..b...3X...y......u.S......R;...R13.F<F..yc.#(.h2.-~....T....a.
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (4351), with CRLF line terminators
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):5319
                                                                                                                                                                                                            Entropy (8bit):4.833659444979014
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:8ZnwdDj11Nwdjvjndzvdlb2cJlYNdAnwd5nwdEXjbwdPnwd2jOLAn88jDdo19D3M:1Md7jYWccyQaMOLAn8AaDae7eq7e1
                                                                                                                                                                                                            MD5:3744403F174FA032F84D81F117D7B2F8
                                                                                                                                                                                                            SHA1:92FCA014D94678D11106B9BADAB1D168207F89F4
                                                                                                                                                                                                            SHA-256:EE328FFD466E424C4BC198BA142C6027DC34D81CC3803BDE579606E79A5AF88E
                                                                                                                                                                                                            SHA-512:07D23095C091CE82362187498C190ED7B6FEB7FF8ECDC75842E34D6824A3C08A32869A3C0468944AE0AF01EBBB9FA3B7ABC914647FB3E04810FFCE85D8D738C9
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://15collinsdental.com.au/wp-content/uploads/elementor/css/post-1063.css?ver=1725252655
                                                                                                                                                                                                            Preview:.elementor-1063 .elementor-element.elementor-element-ea5d7ba{--display:flex;--flex-direction:column;--container-widget-width:100%;--container-widget-height:initial;--container-widget-flex-grow:0;--container-widget-align-self:initial;--flex-wrap-mobile:wrap;--background-transition:0.3s;}.elementor-1063 .elementor-element.elementor-element-deaea05{--spacer-size:100px;}.elementor-1063 .elementor-element.elementor-element-fdf7472{--display:flex;--flex-direction:row;--container-widget-width:initial;--container-widget-height:100%;--container-widget-flex-grow:1;--container-widget-align-self:stretch;--flex-wrap-mobile:wrap;--gap:0px 0px;--background-transition:0.3s;}.elementor-1063 .elementor-element.elementor-element-5fea1bc{--display:flex;--flex-direction:column;--container-widget-width:100%;--container-widget-height:initial;--container-widget-flex-grow:0;--container-widget-align-self:initial;--flex-wrap-mobile:wrap;--background-transition:0.3s;--padding-top:0%;--padding-bottom:0%;--padding-
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (16214)
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):16471
                                                                                                                                                                                                            Entropy (8bit):5.214012011088674
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:IbgmUJbiKneTT4bHZ+SKbnxup/a2AMQfHff71eesedOJ9A5Pz+c3At2/6:IdUbeTMbHZ+Vnh2AVfHfA4XYz
                                                                                                                                                                                                            MD5:A2431BC290CF34E330E11EC4CFCE1247
                                                                                                                                                                                                            SHA1:32A53342901FEF5F4F4DBB26A555E730F84437A4
                                                                                                                                                                                                            SHA-256:C57E64FCB72BDDAFA9C38DE574441C3E69AC6C961DF96B0CAD34DA83658BD196
                                                                                                                                                                                                            SHA-512:87AEF045472DB25020FAEAD697EC02813BA38D4E313CAF437B4CA5CADBB7A7495805AC0B74E5DE60CD84CCECAB290B76D003EB1FADFCDAA70E650A597658ADA9
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://15collinsdental.com.au/wp-content/plugins/elementor/assets/lib/swiper/v8/css/swiper.min.css?ver=8.4.5
                                                                                                                                                                                                            Preview:/**. * Swiper 8.4.5. * Most modern mobile touch slider and framework with hardware accelerated transitions. * https://swiperjs.com. *. * Copyright 2014-2022 Vladimir Kharlampidi. *. * Released under the MIT License. *. * Released on: November 21, 2022. */.. @font-face{font-family:swiper-icons;src:url('data:application/font-woff;charset=utf-8;base64, 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
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (1298), with CRLF line terminators
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):1348
                                                                                                                                                                                                            Entropy (8bit):4.829344687497253
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:DngIfL7KQxKVKWHKLcGnI1j2nTLAnr5FejvzVnpnN0wwonCG3nCgAfqUXKfl:Dn1FKJGnOqnTLAnr5cjvzVnpnlwonZn9
                                                                                                                                                                                                            MD5:696D54A368A8BBFD9213DB8085736516
                                                                                                                                                                                                            SHA1:8C26C56E446055CE4C13C41E7EFE54F0C7B5487A
                                                                                                                                                                                                            SHA-256:142FC508759FDC43908317375C0C44A29EA26CF2403238A240ABD1D9CA84F3E3
                                                                                                                                                                                                            SHA-512:B2B181DE9E4CD1570E1F7A9CC12862F2D4A5D0416AD27A5C7D584DFEDA6CADBE41B555A43A581CD953E49AF654797E2147398D8750B60D7567967144FE78A7D0
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://15collinsdental.com.au/wp-content/uploads/elementor/css/post-517.css?ver=1725244089
                                                                                                                                                                                                            Preview:.elementor-517 .elementor-element.elementor-element-5ce6bfe{--display:flex;--min-height:334px;--flex-direction:column;--container-widget-width:100%;--container-widget-height:initial;--container-widget-flex-grow:0;--container-widget-align-self:initial;--flex-wrap-mobile:wrap;--justify-content:flex-end;--background-transition:0.3s;--padding-top:0px;--padding-bottom:50px;--padding-left:0px;--padding-right:0px;}.elementor-517 .elementor-element.elementor-element-5ce6bfe:not(.elementor-motion-effects-element-type-background), .elementor-517 .elementor-element.elementor-element-5ce6bfe > .elementor-motion-effects-container > .elementor-motion-effects-layer{background-image:url("https://15collinsdental.com.au/wp-content/uploads/2023/12/Wisdom-Teeth.webp");background-position:center center;background-repeat:no-repeat;}.elementor-517 .elementor-element.elementor-element-5ce6bfe, .elementor-517 .elementor-element.elementor-element-5ce6bfe::before{--border-transition:0.3s;}.elementor-517 .element
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (3632), with no line terminators
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):3632
                                                                                                                                                                                                            Entropy (8bit):4.755763716053676
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:bAnLAn1OOvz8C3mSgvG90cqDhljIejnLAnJ:E07bAzcqDhljr0J
                                                                                                                                                                                                            MD5:661951F783918D0E5AE5C208E1E37010
                                                                                                                                                                                                            SHA1:A70F0A8A2B6ADD8B359EB8418BA59BAFED97A143
                                                                                                                                                                                                            SHA-256:33D19397EA27C6BCFE88E01B832F87B91E2C2EBB3144AE4E2545588CDAF5597F
                                                                                                                                                                                                            SHA-512:6A9677FFF52F6E973F3F06DC53372A09C4ADD508A9425B7BF4F4E09E96B9EAEDE259BB241EC5EA40FE40015ACC58A21F02662F7633DCB309CA9E13BE5E491503
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://15collinsdental.com.au/wp-content/uploads/elementor/css/post-645.css?ver=1725268248
                                                                                                                                                                                                            Preview:.elementor-645 .elementor-element.elementor-element-ea89ed5{--display:flex;--min-height:350px;--flex-direction:row;--container-widget-width:initial;--container-widget-height:100%;--container-widget-flex-grow:1;--container-widget-align-self:stretch;--flex-wrap-mobile:wrap;--background-transition:0.3s;}.elementor-645 .elementor-element.elementor-element-ea89ed5:not(.elementor-motion-effects-element-type-background), .elementor-645 .elementor-element.elementor-element-ea89ed5 > .elementor-motion-effects-container > .elementor-motion-effects-layer{background-image:url("https://15collinsdental.com.au/wp-content/uploads/2023/12/At-Home-Whitening.webp");background-position:center center;background-repeat:no-repeat;background-size:cover;}.elementor-645 .elementor-element.elementor-element-ea89ed5, .elementor-645 .elementor-element.elementor-element-ea89ed5::before{--border-transition:0.3s;}.elementor-645 .elementor-element.elementor-element-7db419c{--display:flex;--justify-content:center;--bac
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (1297), with CRLF line terminators
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):1347
                                                                                                                                                                                                            Entropy (8bit):4.825532324543518
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:vIfL7KQxKVKWHKLck1j/LAnr5FsM9vz30wwIGLgAfqUXKfl:QFKJqjLAnr5iM9vzvwB5ul
                                                                                                                                                                                                            MD5:399EF1303B88DDE1E659D9C9AC939FC0
                                                                                                                                                                                                            SHA1:62FF876DF62692F75F0785CEB3D023B5B3A08E2B
                                                                                                                                                                                                            SHA-256:A248AB00B72F310446FEE0B58B857B008BCDDB99B6A445BE8D88029C91F38F99
                                                                                                                                                                                                            SHA-512:0013EBDB95C0B9C9AF3489A557919D1725214ED403FC3A2C5340AA932F4C48BC2029DD88DA4877A92A28C1CCD5491B160DD20C26F9757A0699C81C72891B7A20
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://15collinsdental.com.au/wp-content/uploads/elementor/css/post-543.css?ver=1725244089
                                                                                                                                                                                                            Preview:.elementor-543 .elementor-element.elementor-element-5ce6bfe{--display:flex;--min-height:334px;--flex-direction:column;--container-widget-width:100%;--container-widget-height:initial;--container-widget-flex-grow:0;--container-widget-align-self:initial;--flex-wrap-mobile:wrap;--justify-content:flex-end;--background-transition:0.3s;--padding-top:0px;--padding-bottom:50px;--padding-left:0px;--padding-right:0px;}.elementor-543 .elementor-element.elementor-element-5ce6bfe:not(.elementor-motion-effects-element-type-background), .elementor-543 .elementor-element.elementor-element-5ce6bfe > .elementor-motion-effects-container > .elementor-motion-effects-layer{background-image:url("https://15collinsdental.com.au/wp-content/uploads/2023/12/Emergencies.webp");background-position:center center;background-repeat:no-repeat;}.elementor-543 .elementor-element.elementor-element-5ce6bfe, .elementor-543 .elementor-element.elementor-element-5ce6bfe::before{--border-transition:0.3s;}.elementor-543 .elemento
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (11564)
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):11608
                                                                                                                                                                                                            Entropy (8bit):4.40750122132004
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:clCUn8qrIuqxIZqJIrqYqP3qYIYIP3IHq8qL3q/I8IL3IuqL3IL+q8IXqFqDqeqX:TpkX+uy
                                                                                                                                                                                                            MD5:DCC22C7B81D8FFDEC7B1C3D7187B6622
                                                                                                                                                                                                            SHA1:6372F2057C445D728DAC4495DDC4E677D289683B
                                                                                                                                                                                                            SHA-256:FB8369F24D04A141DB8C874CA1F2EE9B66CDBA8373BC11895479359A661230BB
                                                                                                                                                                                                            SHA-512:872F35012903D4F750D95DA391AC8A099F2FA868B864DEA43E6D1C789E410C96F149247CF7A8189464CF2B38CF36C2C6D8C5B51278C9FB982C0CFFD952B532AB
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://15collinsdental.com.au/wp-content/plugins/elementor-pro/assets/css/frontend-lite.min.css?ver=3.17.0
                                                                                                                                                                                                            Preview:/*! elementor-pro - v3.17.0 - 25-10-2023 */..elementor-bg-transform .elementor-bg{will-change:transform}.elementor-bg-transform-zoom-in:hover .elementor-bg,.elementor-bg-transform-zoom-out .elementor-bg{transform:scale(1.2)}.elementor-bg-transform-zoom-out:hover .elementor-bg{transform:scale(1)}.elementor-bg-transform-move-left .elementor-bg{transform:scale(1.2) translateX(8%)}.elementor-bg-transform-move-left:hover .elementor-bg,.elementor-bg-transform-move-right .elementor-bg{transform:scale(1.2) translateX(-8%)}.elementor-bg-transform-move-right:hover .elementor-bg{transform:scale(1.2) translateX(8%)}.elementor-bg-transform-move-up .elementor-bg{transform:scale(1.2) translateY(8%)}.elementor-bg-transform-move-down .elementor-bg,.elementor-bg-transform-move-up:hover .elementor-bg{transform:scale(1.2) translateY(-8%)}.elementor-bg-transform-move-down:hover .elementor-bg{transform:scale(1.2) translateY(8%)}.elementor-animated-content{--translate:0,0}.elementor-animated-content:focus .e
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:HTML document, Unicode text, UTF-8 text, with very long lines (9173), with CRLF, LF line terminators
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):130689
                                                                                                                                                                                                            Entropy (8bit):5.25311475287828
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3072:vi5sg4Z1PFNGrfUkPkqpbO1b3TAyXCiA3Ytjo4:HgOFNF
                                                                                                                                                                                                            MD5:9C42B5A27E32C58724A73BA8454A15ED
                                                                                                                                                                                                            SHA1:B88858BB9672F62C692650ECA7AB0AB14D834D4C
                                                                                                                                                                                                            SHA-256:D5243CD5C4A820F032B636B40CF58D688504F5088191BC49CBF26BF6A0CE84EC
                                                                                                                                                                                                            SHA-512:1EDCE0A63FA430D867079203BCCD3D2236A8867C38521EBFE7B50E4C19AF853524F8893BD336D6BF5B0061AB630C0051CFEDCBD12A9E19D390FE96798CF548AA
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://15collinsdental.com.au/whitening/
                                                                                                                                                                                                            Preview:<!DOCTYPE html>.<html lang="en-US">.<head>..<meta charset="UTF-8">...<title>Teeth Whitening Collins Street | 15 Collins Dental</title>. <style>. #wpadminbar #wp-admin-bar-p404_free_top_button .ab-icon:before {. content: "\f103";. color:red;. top: 2px;. }. </style>. <meta name='robots' content='max-image-preview:large' />.<meta name="viewport" content="width=device-width, initial-scale=1"><link href='https://fonts.gstatic.com' crossorigin rel='preconnect' />.<link href='https://fonts.googleapis.com' crossorigin rel='preconnect' />.<link rel="alternate" type="application/rss+xml" title="15 Collins Dental &raquo; Feed" href="https://15collinsdental.com.au/feed/" />.<link rel="alternate" type="application/rss+xml" title="15 Collins Dental &raquo; Comments Feed" href="https://15collinsdental.com.au/comments/feed/" />.<script>.window._wpemojiSettings = {"baseUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/72x72\/","ext":".png","sv
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (13479)
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):13577
                                                                                                                                                                                                            Entropy (8bit):5.272065782731947
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:5rprDN+sag6ifKIUpQI99P1tLm9kdgyq1+J3aCJQ+h4MPLORq:5rprxaefKI0LP19m4q1WW+h4Mjp
                                                                                                                                                                                                            MD5:9FFEB32E2D9EFBF8F70CAABDED242267
                                                                                                                                                                                                            SHA1:3AD0C10E501AC2A9BFA18F9CD7E700219B378738
                                                                                                                                                                                                            SHA-256:5274F11E6FB32AE0CF2DFB9F8043272865C397A7C4223B4CFA7D50EA52FBDE89
                                                                                                                                                                                                            SHA-512:8D6BE545508A1C38278B8AD780C3758AE48A25E4E12EEE443375AA56031D9B356F8C90F22D4F251140FA3F65603AF40523165E33CAE2E2D62FC78EC106E3D731
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://15collinsdental.com.au/wp-includes/js/jquery/jquery-migrate.min.js?ver=3.4.1
                                                                                                                                                                                                            Preview:/*! jQuery Migrate v3.4.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */."undefined"==typeof jQuery.migrateMute&&(jQuery.migrateMute=!0),function(t){"use strict";"function"==typeof define&&define.amd?define(["jquery"],function(e){return t(e,window)}):"object"==typeof module&&module.exports?module.exports=t(require("jquery"),window):t(jQuery,window)}(function(s,n){"use strict";function e(e){return 0<=function(e,t){for(var r=/^(\d+)\.(\d+)\.(\d+)/,n=r.exec(e)||[],o=r.exec(t)||[],a=1;a<=3;a++){if(+o[a]<+n[a])return 1;if(+n[a]<+o[a])return-1}return 0}(s.fn.jquery,e)}s.migrateVersion="3.4.1";var t=Object.create(null);s.migrateDisablePatches=function(){for(var e=0;e<arguments.length;e++)t[arguments[e]]=!0},s.migrateEnablePatches=function(){for(var e=0;e<arguments.length;e++)delete t[arguments[e]]},s.migrateIsPatchEnabled=function(e){return!t[e]},n.console&&n.console.log&&(s&&e("3.0.0")&&!e("5.0.0")||n.console.log("JQMIGRATE: jQuery 3.x-4.x REQUIRED"),s.migrateWarnings
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:Web Open Font Format (Version 2), TrueType, length 78196, version 331.-31261
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):78196
                                                                                                                                                                                                            Entropy (8bit):7.997039463361104
                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                            SSDEEP:1536:1iGQV8Q8UOUMUd5UY3qyCkHQCCz2LL1F+u3MHLGxe3U:QVWuF33qy7HQchFz8HnU
                                                                                                                                                                                                            MD5:E8A427E15CC502BEF99CFD722B37EA98
                                                                                                                                                                                                            SHA1:A9922842A120A7F1EACED667480C5E185A106D69
                                                                                                                                                                                                            SHA-256:D0B4256ABED72481585662971262EABEE345C19F837AF00D7CE24239D3B40EEF
                                                                                                                                                                                                            SHA-512:113775748A4166C07E58C26CF6DB7FED473732DC6124B8EE0F0DCC0D6439EB2AB2C5D9E01C67324FDF9DE4105349CF30CC5796A0B0E0CE9A08F337B9D4E10B7B
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://15collinsdental.com.au/wp-content/plugins/elementor/assets/lib/font-awesome/webfonts/fa-solid-900.woff2
                                                                                                                                                                                                            Preview:wOF2......1t..........1..K......................?FFTM....`..N.....h..B.6.$..0..4.. ..+...[.u..p.(..U.d..{-.n.Pn...._=V2.e..vp.~........U..1...=..B..b....mvS....w.C.+.$...(..MMI.iH}..O...4.7.s...Y.).*.*....}..^...{^...R.z....f..h4dD7.:1*...Cj..l.8M..T...]}.]?Z..v....g.yV...^..\.?.wM|......Ws..yf%..PL.....~.z.w.S.uQw..........EY.!.........j.O.....c...>T|....W...Zk*...9.......XJ...../I`x.R....c.h..w...?tm..l...LQ......hMg...x...1.F...cU.b|.3....v.Kr.f.H ..9 @....... ......'..j...Vq.:.Q..+....._..(...J.....~../..Y<."......GB..:..P.B...7q...K.{...F"..3....6?.C,..B..P.V.......C.C*..\....+....a...X.z..Tzdn.P.M....li...l2);.!..wX..xh.o.u!.........O.......Ew.$b7X..8d..H...s...z#d..&...J.G...Q.M.....rV?.....&....#...t]........+...*.*..........v...$X.P............ h.z.{...../F.-Y..!.a.1...&.;.^^.U.U.E....!O......./+~......*...Q.|.n@.W..P.tc.l.--....]6..........u..[.SN....i....4-......"...fC...`........@.......l=..g...-..C8...B.X.........g.~..p.1%..x.A.X..
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):152168
                                                                                                                                                                                                            Entropy (8bit):7.998635527132031
                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                            SSDEEP:3072:ajkpuHR1m/y2PmTmR87CPF+GkHoZ2ALGknMm09cB2h76P4UcsRM0/PS:MHR8/y/KOCCH3ALGknMbCEh7q4Uck7/a
                                                                                                                                                                                                            MD5:F823B922DAB40E8247AD7806BDAD52C0
                                                                                                                                                                                                            SHA1:432F3014FC00CE5A309B766DA0E0635B73A81048
                                                                                                                                                                                                            SHA-256:56635E9B6AFA56A4FE242204E28772C4FA45FD9F8E0B8C159941F3CC0B959C50
                                                                                                                                                                                                            SHA-512:ADCB71F4A6BE716462216E54766216C80D3AF7B35F604EC7DB9914DA0A13499FA03086C6186642511A2A83298A6CE1CAA8AE0C101A99F127B98009EED9AD6935
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://15collinsdental.com.au/wp-content/uploads/2023/12/Invisalign-Orthodontics-Banner.webp
                                                                                                                                                                                                            Preview:RIFF`R..WEBPVP8X........W.....ALPH......U...H....J..H...A.8...Apppp%........[..x.e.0o.K.7op....k..(z^..F..*s.A..b........o.............T.......U..*sQ%.r*....\TI.LE..*..2ae.JR..U.XY..be.............._............_............_............_............_............_............_............_............_............_............_............lXY.r.....x...+.V.J<`..XY...Ub.JK......U..`..T..T..T..T..T..S%...U.?P%bN.D,I..sB%"..*.mZ.)..aY...1..VP8 .P..0....*X......%.....Z...hO....6d......{...p.... .=..=.(?.7...q.....E......._......u....z............K..\{.....x..>w.....?...?.}C...{...W.....:~....S.;.......?...~V.I...'...o._.?..d.....].....g..._........g.O.......7..g..................../.?M.......I...1..........^..57.......|../..........3....}o.o...A...o...?t..~....'.w...~J...w....5?...}=}.._.......O./....j.....k..0.s.i.a...[.'........}....o.?.?t?&~..................?..b.5.....w.?..........k......................'......Y?j?.....x ...t...?..A....&X.....]T...
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 875x875, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):6462
                                                                                                                                                                                                            Entropy (8bit):7.701773012298445
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:58DoiiaxiiNiiFYSL1CnfF76PYgUksLfli+wCMg:5FkmoxUkiflrP
                                                                                                                                                                                                            MD5:4AFFCC70F5DD98FE2400B6A3B9105424
                                                                                                                                                                                                            SHA1:62814CC80F90CDC0C9D3FB6F594756D4250DC9E9
                                                                                                                                                                                                            SHA-256:E884FEE38B1FF77AC5DC8B0D95DE836687FA9566969CC563A2CDEC767108A0FC
                                                                                                                                                                                                            SHA-512:95AFC3F6649F885C678C8718991C1F58098986869E64900D7F2C6E7DABADD616F7726E84C3D424BBA669A43E426AD8473518496C69D7E851477F481862F18ECC
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://15collinsdental.com.au/wp-content/uploads/2023/12/D.webp
                                                                                                                                                                                                            Preview:RIFF6...WEBPVP8 *........*k.k....%....g...+.^J.c..*.i.%.K.;W.....#......g..........W......p.....?[.....Q...O....=...~.{....'.....?.>........._..|$~....'.#.....w...nq_....D.....g..?.?.<.|[.....|.bG..@.[......../...;.k......$X....o.....^..z..3.........O....}...x.x.......?............/............./.?....?........G.......}......6.`M>d..1..1..1..1..1..1..1..1..1..1..1..1..1..1..1..1..1..1..1..1..1..1..1..1..1..1..1..1..1..1..1..1..1..1..1..1..1..1..1..1..1..1..1..1..1..1..1..1..1..1..1..1..1..1..1..1..1..1..1..1..1..1..1..1..1..1..1..1..1..1..1..1..1..1..1..1..1..1..1..1..1..1..1..1..1..1..1..1..1..1..1..1..1..1..1..1..1..1..1..1..1..1..1..1..1..1..1..1..1..1..1..1..1..1..1..1..1..1..1..1..1..1..1..1..1..1..1..1..1..1..1..1..1..1..1...#kg..6..l.G:..s/....l.....O.m..m..m..m..m....m....=...o...F>d..1..1..1..1.u.{..;.e.......p..Li.Li.Li.Li.Li.L...`..T.....-....DP>..<i.Li.Li.Li.Li.....F5......wv..<i.Li.Li.Li.L...`...Sg.mn\.i..D.D.D.D.D.e..|.s.,... ...'.6.
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (4957)
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):4997
                                                                                                                                                                                                            Entropy (8bit):5.39800364196853
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:BlsNt0jqf9fz9TNrf8nDmDllCjNVobVDPkqflkxwvT8S2:7sNCjw9fhTNYyD4N4FPkyXgS2
                                                                                                                                                                                                            MD5:65AED095BBEA6C79AEFA67AB240F55E6
                                                                                                                                                                                                            SHA1:237A4E165DADFB8C7CCD5CF3653365A4F4FEDCCA
                                                                                                                                                                                                            SHA-256:612C7268D82895019E8B18EC61941FD00D0ADA067DAE8FACB7B9C2BADE385A4D
                                                                                                                                                                                                            SHA-512:DBB3BC28FD813F08802E055D2A299A0F29D0966012E93D7EF61ED217FE2B4E4CC557154567B60501B7933DB3D9EA422B9D35D182F774805D23FA9B467D54C760
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://15collinsdental.com.au/wp-content/plugins/elementor/assets/js/webpack.runtime.min.js?ver=3.23.4
                                                                                                                                                                                                            Preview:/*! elementor - v3.23.0 - 05-08-2024 */.(()=>{"use strict";var e,r,_,t,a,i={},n={};function __webpack_require__(e){var r=n[e];if(void 0!==r)return r.exports;var _=n[e]={exports:{}};return i[e].call(_.exports,_,_.exports,__webpack_require__),_.exports}__webpack_require__.m=i,e=[],__webpack_require__.O=(r,_,t,a)=>{if(!_){var i=1/0;for(u=0;u<e.length;u++){for(var[_,t,a]=e[u],n=!0,c=0;c<_.length;c++)(!1&a||i>=a)&&Object.keys(__webpack_require__.O).every((e=>__webpack_require__.O[e](_[c])))?_.splice(c--,1):(n=!1,a<i&&(i=a));if(n){e.splice(u--,1);var o=t();void 0!==o&&(r=o)}}return r}a=a||0;for(var u=e.length;u>0&&e[u-1][2]>a;u--)e[u]=e[u-1];e[u]=[_,t,a]},_=Object.getPrototypeOf?e=>Object.getPrototypeOf(e):e=>e.__proto__,__webpack_require__.t=function(e,t){if(1&t&&(e=this(e)),8&t)return e;if("object"==typeof e&&e){if(4&t&&e.__esModule)return e;if(16&t&&"function"==typeof e.then)return e}var a=Object.create(null);__webpack_require__.r(a);var i={};r=r||[null,_({}),_([]),_(_)];for(var n=2&t&&e;
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 875x875, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):6462
                                                                                                                                                                                                            Entropy (8bit):7.701773012298445
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:58DoiiaxiiNiiFYSL1CnfF76PYgUksLfli+wCMg:5FkmoxUkiflrP
                                                                                                                                                                                                            MD5:4AFFCC70F5DD98FE2400B6A3B9105424
                                                                                                                                                                                                            SHA1:62814CC80F90CDC0C9D3FB6F594756D4250DC9E9
                                                                                                                                                                                                            SHA-256:E884FEE38B1FF77AC5DC8B0D95DE836687FA9566969CC563A2CDEC767108A0FC
                                                                                                                                                                                                            SHA-512:95AFC3F6649F885C678C8718991C1F58098986869E64900D7F2C6E7DABADD616F7726E84C3D424BBA669A43E426AD8473518496C69D7E851477F481862F18ECC
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            Preview:RIFF6...WEBPVP8 *........*k.k....%....g...+.^J.c..*.i.%.K.;W.....#......g..........W......p.....?[.....Q...O....=...~.{....'.....?.>........._..|$~....'.#.....w...nq_....D.....g..?.?.<.|[.....|.bG..@.[......../...;.k......$X....o.....^..z..3.........O....}...x.x.......?............/............./.?....?........G.......}......6.`M>d..1..1..1..1..1..1..1..1..1..1..1..1..1..1..1..1..1..1..1..1..1..1..1..1..1..1..1..1..1..1..1..1..1..1..1..1..1..1..1..1..1..1..1..1..1..1..1..1..1..1..1..1..1..1..1..1..1..1..1..1..1..1..1..1..1..1..1..1..1..1..1..1..1..1..1..1..1..1..1..1..1..1..1..1..1..1..1..1..1..1..1..1..1..1..1..1..1..1..1..1..1..1..1..1..1..1..1..1..1..1..1..1..1..1..1..1..1..1..1..1..1..1..1..1..1..1..1..1..1..1..1..1..1..1..1...#kg..6..l.G:..s/....l.....O.m..m..m..m..m....m....=...o...F>d..1..1..1..1.u.{..;.e.......p..Li.Li.Li.Li.Li.L...`..T.....-....DP>..<i.Li.Li.Li.Li.....F5......wv..<i.Li.Li.Li.L...`...Sg.mn\.i..D.D.D.D.D.e..|.s.,... ...'.6.
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):74432
                                                                                                                                                                                                            Entropy (8bit):7.729135741125513
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:1536:1Ud2w3ScUBgbgeGhkf/u2kLcY1+cPoHbJ0azXfIU3789087:eddFUmbgeNf/BGBPo7JnzPwJ7
                                                                                                                                                                                                            MD5:39B5732296F06BA4145B47DC6B980925
                                                                                                                                                                                                            SHA1:95F5E6F044A9ECFB9C0209C356E48416728BCFDB
                                                                                                                                                                                                            SHA-256:4CD4BF3DC87BD424F5A5844107B2A04BBE6BBE3EBA891E63CDB62AF3EF3868B3
                                                                                                                                                                                                            SHA-512:BDE4857165BC3260AB953128FE44A7914C33DEB60BF1AE752C1CBA84106945B92BEBB7102A05AB6F98B0233511D81E3A045C9C43654786A18CFA68DB44ED730C
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            Preview:RIFF."..WEBPVP8L."../.EK...m#I..E.>.......{...'./)^t.V...L..F.S...'F.Ct....A....?....(d.m....n.Q.K3.^.9Z....B!.r..V.C.A...eRD!....).8.zw.$.c.../S..K~.&.Q.L.)u..J.....5Q...c.n....)..G&..Pp.B//.....pH..U..A7...Q......n!.....iL.0..Sx...n.f...,.GFF.p.D.^,F..f...9........[.cJ...J.b+|...*...i....E.....m..EL.Z..Fn.K..H.^....h..b..[.:...,"..VkZ.....[7..o...p.i.`uhz..i....p.r-n..P.$eq...I%.jqZ|..i.I..p.....T..N.3....`.m.......c.....q.S..#..`......P...~~r..(@k.!..$..n....l@Q....U..%"........PK7......j.N.P..q.(.v...E..\X..3..;a...*0.O(.."..It..nB....A.Z..RK.D"...#$.4D*Z.q.q.|.'........F....,U........~.g....*2....|...AA.....x3..h......u.?;.Q...9...y...qu..c...!...J....x[.V,.Y....4V...s.f...9....;..X..n.%..X.R@Q.X..2!Q.7.XK....'..\..2...=..I...7"xx....:.].....<....P..1.. W....1..H..F..B...{.h......D...O....v:..Ng....:.oi...7Uz.gw..).z...D........1.k..]F8..c......=.g...b.+(....=..a.....q....~v.>..U.Xa..X.C.....1q..1.~wzv.)...b..8...........Y..tv.Y
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (4272)
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):4307
                                                                                                                                                                                                            Entropy (8bit):5.146101486826543
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:vHyiUGUQs6c7DE/3sc/YrEBAr44BPwKxbqtNMHlWh/C2fWRi+RRmps:fyiUGUQ/cHg3NZBT4JbqtNMHiC/RiLps
                                                                                                                                                                                                            MD5:072D3F6E5C446F57D5C544F9931860E2
                                                                                                                                                                                                            SHA1:EE6AA3D65B474309376468B24BB6F829A4514809
                                                                                                                                                                                                            SHA-256:2CB546FBDDA7995D374FFFA4B2F6530BBCF57D014639DDF76DE45DF43D593045
                                                                                                                                                                                                            SHA-512:19CEB31EC694AC5C42A0A7B02CFC1C31DDFC033DD62916A1C55BBBDD2435E21F73127C539687633E96F2706B2D75C37609B44A9C9462B63F9F96795CB4495968
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://15collinsdental.com.au/wp-includes/js/dist/hooks.min.js?ver=2810c76e705dd1a53b18
                                                                                                                                                                                                            Preview:/*! This file is auto-generated */.(()=>{"use strict";var t={d:(e,n)=>{for(var r in n)t.o(n,r)&&!t.o(e,r)&&Object.defineProperty(e,r,{enumerable:!0,get:n[r]})},o:(t,e)=>Object.prototype.hasOwnProperty.call(t,e),r:t=>{"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(t,"__esModule",{value:!0})}},e={};t.r(e),t.d(e,{actions:()=>S,addAction:()=>m,addFilter:()=>p,applyFilters:()=>k,createHooks:()=>h,currentAction:()=>w,currentFilter:()=>I,defaultHooks:()=>f,didAction:()=>O,didFilter:()=>j,doAction:()=>b,doingAction:()=>x,doingFilter:()=>T,filters:()=>z,hasAction:()=>v,hasFilter:()=>y,removeAction:()=>A,removeAllActions:()=>F,removeAllFilters:()=>g,removeFilter:()=>_});const n=function(t){return"string"!=typeof t||""===t?(console.error("The namespace must be a non-empty string."),!1):!!/^[a-zA-Z][a-zA-Z0-9_.\-\/]*$/.test(t)||(console.error("The namespace can only contain numbers, letters, dashes, periods, unders
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (65403)
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):212084
                                                                                                                                                                                                            Entropy (8bit):5.160408255479247
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:1536:UsA2SOaWbzhUfIJGSeuHhEhwH3oeTYPDMDEdZBywLIK86YP6T+Xj6/EUM8uqaij1:ix/X8fmdwxvrlC7hTCa7e8luv3a
                                                                                                                                                                                                            MD5:59875F84DF9E5FABCD76040E8E2672B8
                                                                                                                                                                                                            SHA1:37D0C6FF275A2E0EF5931869CCCC5E2921E7A226
                                                                                                                                                                                                            SHA-256:C851AE690F86D486F2C8E2334B11BE57CA740C656C95570F129C0C9CDC1AC032
                                                                                                                                                                                                            SHA-512:42EB1E725E9610F284087EE943CCBDB186179234BBB9307AC1C6528D4C7C72C40553FBFBE3EF3AD16CD38996184878D83B1D95A0368D15EC60C11692E67B3BCE
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            Preview:/*! elementor-pro - v3.17.0 - 25-10-2023 */./*! For license information please see preloaded-elements-handlers.min.js.LICENSE.txt */.(self.webpackChunkelementor_pro=self.webpackChunkelementor_pro||[]).push([[995,26,534,369,804,888,680,121,288,42,50,985,287,824,58,114,443,838,685,858,102,1,124,859,979,497,800,149,153,356,495,157,244,209,188,699],{9978:(e,t,n)=>{"use strict";var s=n(3203),i=s(n(5574)),o=s(n(9743)),r=s(n(8102)),a=s(n(585)),l=s(n(9086)),d=s(n(1559)),c=s(n(9937)),u=s(n(7317)),m=s(n(2140)),h=s(n(6484)),g=s(n(6208)),p=s(n(8746)),f=s(n(1060)),v=s(n(3334)),_=s(n(5475)),y=s(n(224)),S=s(n(7318)),b=s(n(7701)),w=s(n(3163)),C=s(n(6583)),$=s(n(6737));const extendDefaultHandlers=e=>({...e,...{animatedText:i.default,carousel:o.default,countdown:r.default,form:a.default,gallery:l.default,hotspot:d.default,lottie:c.default,nav_menu:u.default,popup:m.default,posts:h.default,share_buttons:g.default,slides:p.default,social:f.default,themeBuilder:_.default,themeElements:y.default,woocommerce
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 875x875, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):13024
                                                                                                                                                                                                            Entropy (8bit):7.899290927003068
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:MUIKR3xPgN78BrwUK6ptR44kyQB/98fU9Sk5bO:3IK0N789wqta9wU9tpO
                                                                                                                                                                                                            MD5:4BCDAF5558B4A32099C1C28316C63966
                                                                                                                                                                                                            SHA1:16965ECC77370E0AF2BED40305F5903F48316342
                                                                                                                                                                                                            SHA-256:63BFCD1C0746B26A924793430AA20BA7B476638B4A9478093062C74CE6D3488C
                                                                                                                                                                                                            SHA-512:21345035CAFCA954FC0CAA79DBA6664F4AB2F5E8B3A0BA6A1FBDF8B5F3DD677C228AF3661EABA263F15AB5C9261A3558FF1C8577DD47E2E29260C986F495C8C6
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://15collinsdental.com.au/wp-content/uploads/2023/12/A.webp
                                                                                                                                                                                                            Preview:RIFF.2..WEBPVP8 .2.......*k.k....%...g......_*jj..~&r....q...3.2....o.....zv_.w..Y......?.....>B.}.....?.../.......}iz......_...O.~..?....#.C.7...?.>@.....}.....G.#./....`o.?...........5...s.s.?.o......H?..Z..............D?......==}?.....W0o..].....?....../......I.....O..n[...........?._.~].*..................n...a..._..?@..?..@...c.o..../......c...?............./.....?...................?....O.<i.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.J..75z..=...0...2x.h..h..h..h..h..h.........{.F.....>d..1..1..1..1....w;..]td.v.'.6..6..6..6..6..5.?|.k.......+w....4.&4.&4.&4.&4.&4!912[...N..W.".n-..\F....XaA.I.6..6..6.
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (16861), with no line terminators
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):16861
                                                                                                                                                                                                            Entropy (8bit):4.607645123232773
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:1JFJfJm66jxJppvRLtJgcNwKTUFY2ru+8UNJcjxw1Ffu2:LbhmHJpzNwiUFVruvqKw1Ffu2
                                                                                                                                                                                                            MD5:A567F9D1DA8C8DDE671557B1A3C0F905
                                                                                                                                                                                                            SHA1:67D0380EC3377E09ED538D802ECF3BA01878F2C4
                                                                                                                                                                                                            SHA-256:9F25228011D9BA9DD502F8DEB9BD85EF03D646064156422685240F886184A394
                                                                                                                                                                                                            SHA-512:F4C1CBF373D179F11B236DBC0ECFBAB7CF05D241A3E976F3A2B1364137883A87212367987C98EFAB10EC2B55947A3DEFF15631230F9B39E18A5B092D4668ACDD
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://15collinsdental.com.au/wp-content/uploads/elementor/css/post-131.css?ver=1725945170
                                                                                                                                                                                                            Preview:.elementor-131 .elementor-element.elementor-element-5ac0279{--display:flex;--flex-direction:column;--container-widget-width:100%;--container-widget-height:initial;--container-widget-flex-grow:0;--container-widget-align-self:initial;--flex-wrap-mobile:wrap;--background-transition:0.3s;}.elementor-131 .elementor-element.elementor-element-5ac0279:not(.elementor-motion-effects-element-type-background), .elementor-131 .elementor-element.elementor-element-5ac0279 > .elementor-motion-effects-container > .elementor-motion-effects-layer{background-color:#0083EA;}.elementor-131 .elementor-element.elementor-element-5ac0279, .elementor-131 .elementor-element.elementor-element-5ac0279::before{--border-transition:0.3s;}.elementor-131 .elementor-element.elementor-element-7fed7be{--spacer-size:50px;}.elementor-131 .elementor-element.elementor-element-382ca29{--display:flex;--flex-direction:column;--container-widget-width:100%;--container-widget-height:initial;--container-widget-flex-grow:0;--container
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):51146
                                                                                                                                                                                                            Entropy (8bit):7.995205592751827
                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                            SSDEEP:768:mONj5iTnPnVDwPIVA/MLLFTlshQX9T6sIa2l0GnBX7yK04M+FrS9X/vZ+y0940eG:ezPRjVvBeQXllIakBXeR7+Frc34hJ
                                                                                                                                                                                                            MD5:C1A188914985C1EDD84498A31D6AE076
                                                                                                                                                                                                            SHA1:95546DB2C8DEE90BBC3CD42B4E33677070B649A0
                                                                                                                                                                                                            SHA-256:6A0335D63E093E8FA2BC3D78EF063B4BABC8BE6615CF82FED5A8C635B5292BB8
                                                                                                                                                                                                            SHA-512:0A4AD5129149DD8814F0753C1FFC024585910B91F8151D4A14853DDA1BE028A576D9581044F9775AC3DA7AF412D2D137490EEB928FF5C36703E284EB12A711D7
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            Preview:RIFF....WEBPVP8X...........g..ALPH......(I.i.....m.m..m.m.m....O.........9.k..!}..7..P...2\.#.4|DC..:.H...e.+G.wi(DCU.:.0Q.S..pM.....%.EihBC;...0...4..!...D..%..92.O.%I..O.p7.....r......!O..).d..4....IE...%.Mh....<..N..G.......i(DC..*.P...4.H.P...4.JCQ..........o..n..hx...........0...p....p+.W.p9...."};.[eH],C......i.LC..J......pyB...2.o.!F....4T..g.>.......V.nI.pZ.#2..a.....Y4..a0..i........p....p.q.....Z.XHC..Z.P..B4.G..4\C.iY2..'CL.....i.K..4.O.=4.F..e8}...se..4..0......W....i.e..4...../.p~B..BCs.......l.!&....4.H..2..!....24<CC.2.t.j..)....W..FC#.......d..N..JCI.^...c2.z.:.P...h8....2.h.*.......!f.P..7h8;!Cl.a...i...[2eH.&C..C...!}....b4<IC..2..!..p/.....=i...+2e.E4..}....!&.P..Gh.[..GC!..!}....7h8/K..GC.....]2DC...!f....7e..H..A.4..(C......[d..4.K...2...J.pQ..1..?i."K.X@CC..!........p.1.b<.?%d.h..Q...2dH.,C..-C..2..4..W...2....!..P....2.k'C.-C.#2Dw...2D-...+C......V...i.a......2..L..?f..W6...G..8}......,.!......2.:W.xu....Q..G.
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (5251), with no line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):5251
                                                                                                                                                                                                            Entropy (8bit):5.091309674814047
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:EH+F7yRmHka3uqgsG+JGL8w2YAoKGqklTdsUlLYduGJ+KFH:HwZa3uq9yL8wpXF4UlLI
                                                                                                                                                                                                            MD5:5AE20930737FA479D889124FA359CC0C
                                                                                                                                                                                                            SHA1:218015839870C8D50DF2F785A7CA76B5DF2EFC18
                                                                                                                                                                                                            SHA-256:357F28E5CEA87EABB697F59180C1FA42A34359E7EB647245FFC74B3CB0358C1E
                                                                                                                                                                                                            SHA-512:0F7408E7F841C16F4066E17D45EF9965171AA341F2709259323C82040AFF271D3C2F7D4AAF5197E20637F989551396AA8E402F1E3DA33C6DF5BECF2D61B35026
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            Preview:!function(e){function i(i,u){var p=i.find(".premium-carousel-wrapper"),f=u(p).data("settings"),e=getComputedStyle(i[0]),a=i.data("id"),n=p.find(".premium-carousel-nav-progress-fill");if(!(p.find(".item-wrapper").length<1)){if(p.on("init",function(e){e.preventDefault(),setTimeout(function(){window.carouselTrigger=!0,i.trigger("paCarouselLoaded"),l("init")},500),u(this).find("item-wrapper.slick-active").each(function(){var e=u(this);e.addClass(e.data("animation"))}),u(".slick-track").addClass("translate")}),p.find(".premium-carousel-inner").slick({vertical:f.vertical,slidesToScroll:f.slidesToScroll,slidesToShow:f.slidesToShow,responsive:[{breakpoint:f.tabletBreak,settings:{slidesToShow:f.slidesTab,slidesToScroll:f.slidesTab,swipe:f.touchMove}},{breakpoint:f.mobileBreak,settings:{slidesToShow:f.slidesMob,slidesToScroll:f.slidesMob,swipe:f.touchMove}}],useTransform:!0,fade:f.fade,infinite:f.infinite,speed:f.speed,autoplay:f.autoplay,autoplaySpeed:f.autoplaySpeed,rows:0,draggable:f.draggabl
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (3703)
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):3743
                                                                                                                                                                                                            Entropy (8bit):5.140208246810001
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:BzJIiTqfduInAUM22p+9uoRh4n3Z9BmdJjuZMRg1PV45T2Pl4DbKlk9PjmnOBSny:pJwfduINM22p+t6Z9BmdJjFRg1to2tLK
                                                                                                                                                                                                            MD5:62077385BD3FCFD2D2C0D698643931F0
                                                                                                                                                                                                            SHA1:8E7B33815FDF6C5EA9DAAC61D0F5972B020308BB
                                                                                                                                                                                                            SHA-256:673CCC424ACA2ED3B7B3ED8CC7A983510674CEBB2858F2A6BBD6769FE079D0D6
                                                                                                                                                                                                            SHA-512:E571EB11FAC74C72111EFA979D361FB25AB0257E96A3273A4022DE458DFB72F6F7FAA205A40E3EB3F26EDDBB84A9FA2193A8018C06D5B018AFA23FA5076A1020
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://15collinsdental.com.au/wp-content/plugins/elementor/assets/js/accordion.8799675460c73eb48972.bundle.min.js
                                                                                                                                                                                                            Preview:/*! elementor - v3.23.0 - 05-08-2024 */."use strict";(self.webpackChunkelementor=self.webpackChunkelementor||[]).push([[209],{8470:(e,t,a)=>{var i=a(3203);Object.defineProperty(t,"__esModule",{value:!0}),t.default=void 0;var s=i(a(9728));class Accordion extends s.default{getDefaultSettings(){return{...super.getDefaultSettings(),showTabFn:"slideDown",hideTabFn:"slideUp"}}}t.default=Accordion},9728:(e,t)=>{Object.defineProperty(t,"__esModule",{value:!0}),t.default=void 0;class baseTabs extends elementorModules.frontend.handlers.Base{getDefaultSettings(){return{selectors:{tablist:'[role="tablist"]',tabTitle:".elementor-tab-title",tabContent:".elementor-tab-content"},classes:{active:"elementor-active"},showTabFn:"show",hideTabFn:"hide",toggleSelf:!0,hidePrevious:!0,autoExpand:!0,keyDirection:{ArrowLeft:elementorFrontendConfig.is_rtl?1:-1,ArrowUp:-1,ArrowRight:elementorFrontendConfig.is_rtl?-1:1,ArrowDown:1}}}getDefaultElements(){const e=this.getSettings("selectors");return{$tabTitles:this.
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (6579)
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):14259
                                                                                                                                                                                                            Entropy (8bit):4.627045754881173
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:BGh6bPPP2PtryPUNOktzZPG/UGKRa8Ma3OMa0L1vkhtP2P9IJKPlhh5CP2Pn+G:BGh6bPPP2Ptry8NOktzZPG/UGKRa8Maf
                                                                                                                                                                                                            MD5:C664B684C511364497F7F3CA7754C3ED
                                                                                                                                                                                                            SHA1:FE2D43CC5DC8C00C3BBA81DA90217355FC82F6D4
                                                                                                                                                                                                            SHA-256:05A2426FC90A5DD36DC204CAF34A6F1E027C5F54D33FC4E2EF019B3D4C6DEA00
                                                                                                                                                                                                            SHA-512:AA67549DB14697D0184E6B72C31187C06EC085D748AF39829CB6E6B15759295D802F9DCBC86204BCB7E8E71D34EBAA041D9E0EEE87A94C67AF5AD764D69F2891
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://15collinsdental.com.au/wp-content/uploads/elementor/css/post-21.css?ver=1726538553
                                                                                                                                                                                                            Preview:.elementor-21 .elementor-element.elementor-element-efd398d{--display:flex;--flex-direction:row;--container-widget-width:calc( ( 1 - var( --container-widget-flex-grow ) ) * 100% );--container-widget-height:100%;--container-widget-flex-grow:1;--container-widget-align-self:stretch;--flex-wrap-mobile:wrap;--justify-content:space-evenly;--align-items:center;--background-transition:0.3s;}.elementor-21 .elementor-element.elementor-element-efd398d:not(.elementor-motion-effects-element-type-background), .elementor-21 .elementor-element.elementor-element-efd398d > .elementor-motion-effects-container > .elementor-motion-effects-layer{background-color:#0083EA;}.elementor-21 .elementor-element.elementor-element-efd398d, .elementor-21 .elementor-element.elementor-element-efd398d::before{--border-transition:0.3s;}.elementor-21 .elementor-element.elementor-element-3b16a2d .elementor-heading-title{color:#FFFFFF;font-family:"Inter", Sans-serif;font-size:14px;font-weight:400;}.elementor-21 .elementor-ele
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):5852
                                                                                                                                                                                                            Entropy (8bit):7.951098583905449
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:KhIYzOVnplupWs4VgyC4x6ObYsKO16FNJ+wob+GV21bEcTS+LUrre+0Gyn7p7aIp:KhIkBRPJ+wobz21bdTS+EVC7pOiXI5N6
                                                                                                                                                                                                            MD5:734DD3B058C1C1E77EB70F19150016BB
                                                                                                                                                                                                            SHA1:1E7DFAEEE596BCED85D9BFFD97F5A14CB9A4AE03
                                                                                                                                                                                                            SHA-256:88C5BD0BE10452E5AFBCA36214DF1B73CEAD9029F298636BDF4BEF1C7893362B
                                                                                                                                                                                                            SHA-512:EF297A43F73E2BF41B602CE40B66624B8640B445C08E396CF46E4F5D4E94D2E996632072AEFE55A11F1F6B19C10C78D44C3123ADE9B6837E9869146DE9A4CFEB
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            Preview:RIFF....WEBPVP8X...........]..ALPH.......mo...!.. ..!...B...&.........Z..._....s.....T..v..j.*.7L...k.. .......'.9..@..u..n./=.&..V.........O....R...>..q....%.i=.}...t.`V.Q_.i..2".|Z.q].wDW....._.>..]...........[...[.......q..~q..G.rz.R.~.m..-.......<!4.I[.[..|t...ay.4[.P.p}A.u.G.....:'......CBr._...#,}q.....dQ.j....[.....*w..fl.cc.....d"5F....z.]F.H9|1n.?|Kg..+]|e.._.n,....h....t.k.4......M.Q:.:.......f%.......;nt..K...L....Y....k8P..qQ...E{O.K.X..}e.W}.IS3.F.=.@.y...n....fx....v8....y&...1..........?....P......f..|.i......Q~V...*.Lj.OB.`v7...x`2i\.X.n.`.i.?....a:......S.Q..M.A.[..;......"$.Q..G=..(....P...j...a.H1N[....`..4.`..@`5..>R.f....k...F.@n../..........".Q...w......)`...@n.?...o...lT..9".....r...."P.8.......f6...id.........u.{M.vC...:>..#c.../+.....F$..{.5.<....^.L.n0.H.X.......$..p...=b.X..N<...j....X.@....+..........p.}{......+n4..........k.i...q.hX.zM...u...T.w.k.p|.@6.9.)..A.*.....B..[P....l0...).......s3.h......&.4.5G.N{...._.h...
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (25115)
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):25202
                                                                                                                                                                                                            Entropy (8bit):5.20645807060685
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:768:e44yLMNvgnDwYB+IlnHB9/bNlJyI3G7OaXiQx9kpETpUwnOQdZMvUtVo0uKHp+3:Ir6pyYG7OH2pHZMvUtzO3
                                                                                                                                                                                                            MD5:046405DE007FF73E52D17DAB2AF75258
                                                                                                                                                                                                            SHA1:887CFB8A9DE27005875F6E1C1D1EAD43BD0865C8
                                                                                                                                                                                                            SHA-256:533E264CC615EE4601DA8D2C1DEE4A8987319E53D4D7162272F067FBBF250020
                                                                                                                                                                                                            SHA-512:280FF860A90CCFFBEF838F17A64C02ABFF9A806FD359A8E110E5D3E44B5A4961FD38637E242E431A7593D8CED74946BBF1450B6202341483BF89AB70D07660EB
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            Preview:/*! SmartMenus jQuery Plugin - v1.0.1 - November 1, 2016. * http://www.smartmenus.org/. * Copyright Vasil Dinkov, Vadikom Web Ltd. http://vadikom.com; Licensed MIT */(function(t){"function"==typeof define&&define.amd?define(["jquery"],t):"object"==typeof module&&"object"==typeof module.exports?module.exports=t(require("jquery")):t(jQuery)})(function($){function initMouseDetection(t){var e=".smartmenus_mouse";if(mouseDetectionEnabled||t)mouseDetectionEnabled&&t&&($(document).unbind(e),mouseDetectionEnabled=!1);else{var i=!0,s=null;$(document).bind(getEventsNS([["mousemove",function(t){var e={x:t.pageX,y:t.pageY,timeStamp:(new Date).getTime()};if(s){var o=Math.abs(s.x-e.x),a=Math.abs(s.y-e.y);if((o>0||a>0)&&2>=o&&2>=a&&300>=e.timeStamp-s.timeStamp&&(mouse=!0,i)){var n=$(t.target).closest("a");n.is("a")&&$.each(menuTrees,function(){return $.contains(this.$root[0],n[0])?(this.itemEnter({currentTarget:n[0]}),!1):void 0}),i=!1}}s=e}],[touchEvents?"touchstart":"pointerover pointermove pointer
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (13126)
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):13274
                                                                                                                                                                                                            Entropy (8bit):5.126559944889684
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:CH8H8H8H8H8H8H8H8HTyTKjKcP87NHUMK7SndltAbFuA5TXG6stOX8DHJaDvCj6:6OVUMKxbl5TgtOX8DpaDvI6
                                                                                                                                                                                                            MD5:82ED5F854178BA6E167495C378828B61
                                                                                                                                                                                                            SHA1:8DDD34264E62E6EBBBA91A366D2E0FB95B6F8191
                                                                                                                                                                                                            SHA-256:21E4D01C2F985396EF16DB001E6447BA43D8FD429E3ABD134AFEFA13C7100EC5
                                                                                                                                                                                                            SHA-512:A1F039E5B6106C92D4FCE0C721277B4A2ADA87AC8B26A44603CEB1D09C94F2D0AD4E5AC789CC7D350A3B446E7145D904167B82DCABD704089BFA2817B496207B
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            Preview:/*!. * WPMU DEV Forminator UI. * Copyright 2019 Incsub (https://incsub.com). * Licensed under GPL v3 (http://www.gnu.org/licenses/gpl-3.0.html). */.function _typeof(t){return(_typeof="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(t){return typeof t}:function(t){return t&&"function"==typeof Symbol&&t.constructor===Symbol&&t!==Symbol.prototype?"symbol":typeof t})(t)}function _typeof(t){return(_typeof="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(t){return typeof t}:function(t){return t&&"function"==typeof Symbol&&t.constructor===Symbol&&t!==Symbol.prototype?"symbol":typeof t})(t)}function _typeof(t){return(_typeof="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(t){return typeof t}:function(t){return t&&"function"==typeof Symbol&&t.constructor===Symbol&&t!==Symbol.prototype?"symbol":typeof t})(t)}function _typeof(t){return(_typeof="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(t){return typeof t}:funct
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (1320)
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):1360
                                                                                                                                                                                                            Entropy (8bit):5.131237769754918
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:B79VqsRthp0Mejm4s1RWe2LSaaq1aa5/DM/RR2ns4t8oYRFOobvuh0usUiEFyB/6:B79bLToj4we2L9DM/RQnv8oYjOobG53l
                                                                                                                                                                                                            MD5:D63FF010913190559F684557155223EA
                                                                                                                                                                                                            SHA1:76AE9DC69D5784BE2CDCD4B7B5DCE98B8F4140D8
                                                                                                                                                                                                            SHA-256:79FF2408587BB3C1E6D0A4992801A5B65EB55392FC8F52F6D6B2F72611B7CA05
                                                                                                                                                                                                            SHA-512:9139F407701884D1832103BED35353F6B9F939D7B163F2ED181144DD2B1CDAB1FF81F7D84D8C9DFB48AB14A9A00C9A4CF0B044C0182B577B059F0BD7814BA3F5
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://15collinsdental.com.au/wp-content/plugins/elementor/assets/js/text-editor.2c35aafbe5bf0e127950.bundle.min.js
                                                                                                                                                                                                            Preview:/*! elementor - v3.23.0 - 05-08-2024 */."use strict";(self.webpackChunkelementor=self.webpackChunkelementor||[]).push([[357],{1327:(e,t)=>{Object.defineProperty(t,"__esModule",{value:!0}),t.default=void 0;class TextEditor extends elementorModules.frontend.handlers.Base{getDefaultSettings(){return{selectors:{paragraph:"p:first"},classes:{dropCap:"elementor-drop-cap",dropCapLetter:"elementor-drop-cap-letter"}}}getDefaultElements(){const e=this.getSettings("selectors"),t=this.getSettings("classes"),r=jQuery("<span>",{class:t.dropCap}),p=jQuery("<span>",{class:t.dropCapLetter});return r.append(p),{$paragraph:this.$element.find(e.paragraph),$dropCap:r,$dropCapLetter:p}}wrapDropCap(){if(!this.getElementSettings("drop_cap"))return void(this.dropCapLetter&&(this.elements.$dropCap.remove(),this.elements.$paragraph.prepend(this.dropCapLetter),this.dropCapLetter=""));const e=this.elements.$paragraph;if(!e.length)return;const t=e.html().replace(/&nbsp;/g," "),r=t.match(/^ *([^ ] ?)/);if(!r)return;
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1024x410, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):48792
                                                                                                                                                                                                            Entropy (8bit):7.995735984648444
                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                            SSDEEP:768:wVx2QGzAJWTZzBBnIKzHRGCg1XKG9yhnVQAiyKNoCUUQs6odnhLuachwFESB:w23zA2BBIKzx816+0nVJOKZodnhihYV
                                                                                                                                                                                                            MD5:F841F5CF3DE91B39BE92C838A78D761D
                                                                                                                                                                                                            SHA1:A6945AC6D34A62DBA9F43E5DC94E169A51E92AA4
                                                                                                                                                                                                            SHA-256:6ADC08B46F398FCEB6FA57C83F23280A80B7AC5C66709A1E2707A9BC0ABB6AA7
                                                                                                                                                                                                            SHA-512:6F989D4B34287310ECC9FA2077B161DD369445D470F648B948975DF252A6E2E5710F6AE0BAB474F572E8982AF9FE30B284AD44B3A9C3D692734EEF86E22EEC2F
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            Preview:RIFF....WEBPVP8 .........*....>I".D..!!)t..P..gm....V.2._wz.....{].6f...<...k.*.9.ihIH.|....p<k./.3.oI.u....h.~.......2....g........?..............M.......{.3.oH....+....U.Z...!....Z....u....XQr.#!B.v.....Qq..UYO`...Tg..]..p..:..S$h.F..\.p....y....R.I...\..r....G...T.....b......:$..E~.gM.9/..../..KII.z..A..d.C..H..!:%.>s.)..t..m\.>..=.'...........3...0..v.B.....w...]....=.!.i._/.Qp\f)...".....=...r.VH..[..m..8o.+..@.8-..[.L..r..-...8...[M......+.q....(s$..q..*.N.E.._..1"3.Oy........xI....J|.P.......~J7...3..L.Y8h`Pq.._])...1...)..U.f.wP..a...m|..:j4P.J.....$....r(.C4.A.....J...y.'......T..1Y......]\.......U....T..K.GoP.O^..b.]8vu.t.C%...U19[7LI......."Z...x.Z.lSe..A.g,....z..*..J...>.W4...?j.X..g..../&...s*.....G._...&.6T. .5..l.T...U.4..uH..{m..mH.z=-.J...D..1....h.-d._o;Y<.H.Ch}.~.}..%..h......!b....j.w....F7[...cA.Y..&]!..K..s..]2.c..er..H....!.=...g..g...<l.+.....,...+-....D..\.....G...U...y.|....s.\..z.m5.o]SY.[._...[uuTL......./L+.>.M.U
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (1827), with no line terminators
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):1827
                                                                                                                                                                                                            Entropy (8bit):4.704116252603516
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:0GIffwVuRAFbukdVxLO8ETVrnUGwUgaU9KfuKVIK+JVGLc7KmukhVVy1LKR:gnwU2bxfaeigO1M
                                                                                                                                                                                                            MD5:35A8532D231E3A050AB725DE641FD792
                                                                                                                                                                                                            SHA1:DC184F187D5ED90CB789937B311A2AD88943942A
                                                                                                                                                                                                            SHA-256:2241614A1FD5AB44290C184B699B9904DE379945F6868D8B5EECFE2FD0B0F3DB
                                                                                                                                                                                                            SHA-512:FCFA7C360AE7F70B887B4DED2BD673700BD80D3FAA9C49983F3818C2BDC71AD0E47141175D55036F3641CFB4B3260603431803DE8D5203DE09EC05629D8D1788
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://15collinsdental.com.au/wp-content/uploads/elementor/css/post-952.css?ver=1725244089
                                                                                                                                                                                                            Preview:.elementor-952 .elementor-element.elementor-element-27d2e4c{--display:flex;--flex-direction:column;--container-widget-width:100%;--container-widget-height:initial;--container-widget-flex-grow:0;--container-widget-align-self:initial;--flex-wrap-mobile:wrap;--background-transition:0.3s;}.elementor-952 .elementor-element.elementor-element-62d899f img{width:15%;}.elementor-952 .elementor-element.elementor-element-77ed208{--spacer-size:20px;}.elementor-952 .elementor-element.elementor-element-5ab7782 img{width:7%;border-radius:20px 20px 20px 20px;}.elementor-952 .elementor-element.elementor-element-359c805{text-align:center;width:var( --container-widget-width, 60% );max-width:60%;--container-widget-width:60%;--container-widget-flex-grow:0;}.elementor-952 .elementor-element.elementor-element-359c805.elementor-element{--align-self:center;}.elementor-952 .elementor-element.elementor-element-7a91069{text-align:center;}.elementor-952 .elementor-element.elementor-element-7a91069 .elementor-headin
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1440x300, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):65046
                                                                                                                                                                                                            Entropy (8bit):7.9970702493150405
                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                            SSDEEP:1536:ZMusIO1R5XKUlYWYD2GRHnxV0Oo9zSwdcCO95WSsFi:nK17aKYWYCKHxWOGzSCcCO95WSsFi
                                                                                                                                                                                                            MD5:7EE3293552764F11F3BB271CB880A295
                                                                                                                                                                                                            SHA1:8C2B16A9118FE42D45589F5B0DA07306A5A8E4E4
                                                                                                                                                                                                            SHA-256:71F8E6FDD136080439E8D1571B4A5813D8AE43348360C597F1BD820FE2D3D197
                                                                                                                                                                                                            SHA-512:C2254E197DD9234CA394ECA16A54341E8C34095525D192481A7DEA23EA008A1B31001E576B55B77A9808EB2A51738D6805E1EA9BC4C6BDC590363BD320695330
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            Preview:RIFF.c..WEBPVP8 .c...U...*..,....%.......ME../.Y..ZW...).g.O..........G..M........'.?...x;.G...G..Ko...;......!..m..r..?....U.+........?........./.o.._.......7...G....?........w.?..................7...........................b.....c.........?......s.w.'....g..............c.G............\.....w.o.....}..J.#.k.............?.z.v..R.....".p}U......v.9...w.... .............{..................?...y_.....>...A.'...'.............?.{..../....t..~..!....._.>....W....O.....v.............J.'.....'.o..?......S......?....W.....?.?....E..........B?..V.].......?...}....O.....7.....v.'..>%.8..f............n..;h...s.Q....V..........R.O......|...'m.Zt..W..>...S.._....../......9....T...+.."......|.*...#..[y..UV..:..G..O..Ua........Du^.C.2...X.E..C.:...+mVy,.i....}....0.....0...........w....k..Zx60.(~.|..B.R..I.w.j\.Z.~g.U..dUr.i~........M......?...H.57. jK&..5B..f..B...v...T..C.G:dD..c..d.x..W.........U..e.g.^.....a-........5.V..Gh@.!|......aa.....`.....>
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):6006
                                                                                                                                                                                                            Entropy (8bit):7.928017300530127
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:d/Vb179WSJobgeVB3obQw/UvMYgaSXcTX6z5jo6BxzyhHcltFXG+s:d/XgWi7obDMvMgMcTX6zho4xWh86T
                                                                                                                                                                                                            MD5:B95E0CC73994BA799B7270D10C1306BE
                                                                                                                                                                                                            SHA1:A8C1B898F3B7507BBB3188A5D128A748B101FBE5
                                                                                                                                                                                                            SHA-256:C8227472EFE04743B86FE77BBECDC505541D54DB29E6FF9AC8D7BEBD73EECADA
                                                                                                                                                                                                            SHA-512:826BF8A94B926398522769BFD6C07736496334EEA9FECE106E5D74D23A7F7A04394D22B928B619BEEE4A7B40550F13F25D4D6CB0662820FC07CABC70C3E84E26
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            Preview:RIFFn...WEBPVP8X..............ALPH$.......m#..........!...Y. 2....m.&.O..."..,..|.h[;$I_d..m.m.m.m.f....{........VD..nm[.$e.V ...............x."2...../.s.......)[.Y..|8..[z..n0|.#..n..s[..g.....<~..5k..y6>..?f.r..n..5...g.....-.i-.o.].|g..!.^Y..xU..>....[fP`-Q...aw.3.O.g..aU.....i.p.O.......55.w...sfH"R.,oU.x($_=..z....Y.j.............Y5.=& G....n<p.a.Vu.9..G...........j.{Y89<..N...S..+....oq.....ED.w. ...iD..yB=..r....Y.....w.......w..*X.c..'R"C..>...[iX.......w|3...'.......#.|.Y=..#S8...{.......P.o...}...".#-...'..X.U...DJ..._.p....,.m.;_...:N.........l..u..'...7..[.Yep..:..u...Lm...f.S....NY.-.p.O......u..9/.....O.."-"}....r..O.H8..'G9..u.v....>"..QD."..=.wX....D"2.H..%.Y."O......W.2s..RDd.O8E.."...E"2E"\...xp.t........B.D..((..M.."....'<..8..E,.a.....G.Z.3z..>>...X.7..n....\....X$.1..<a......^..u^.'b...8...{..B...8...Sr........'r.X1.....w8q..D"...Vd..r.#..Gl...H}g.[~..$r....+.q#n.p..?/g.#...DB.....'..B"....Y^m.....g...o.0j..r.
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):412645
                                                                                                                                                                                                            Entropy (8bit):4.930551954220665
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6144:RizzdRLXKWYgFpTQZrAGzf/Te4GHoKbeLllrxzurxzLlfNlfDHlfnlf5lfllfllb:RizlmrLO4GHoKbeLlEb
                                                                                                                                                                                                            MD5:FEC97EAD20AEE8019A367F11498F97A3
                                                                                                                                                                                                            SHA1:7F962E7E671836AF2B4B47CAB687BD16F240D003
                                                                                                                                                                                                            SHA-256:3762228F12D7CE01909F0075F02A49FE50A8BB4A899D4B9127ABFDB4E3E511ED
                                                                                                                                                                                                            SHA-512:5DFD2B4D410568DE46FEF372FC992D1A6A18ABF761E3AF87382724EC17157AD3E7B11A874A50D7D563119E241B4E7F6258C29BBBE4FD4B075D35874B79283B12
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://15collinsdental.com.au/wp-content/plugins/premium-addons-for-elementor/assets/frontend/min-css/premium-addons.min.css?ver=4.10.49
                                                                                                                                                                                                            Preview:@charset "UTF-8";@font-face{font-family:pa-elements;src:url(../../editor/fonts/pa-elements.eot?vjgn7e);src:url(../../editor/fonts/pa-elements.eot?vjgn7e#iefix) format("embedded-opentype"),url(../../editor/fonts/pa-elements.ttf?vjgn7e) format("truetype"),url(../../editor/fonts/pa-elements.woff?vjgn7e) format("woff"),url(../../editor/fonts/pa-elements.svg?vjgn7e#pa-elements) format("svg");font-weight:400;font-style:normal}.elementor-widget-premium-addon-banner{overflow:hidden}.premium-banner-ib{display:block;position:relative;z-index:1;overflow:hidden;margin:0;text-align:center;box-sizing:border-box}.premium-banner-ib img{display:block;position:relative;min-width:100%;max-width:100%;-webkit-transition:opacity .35s;transition:opacity .35s;border:none;padding:0;margin:0}.premium-banner-img-wrap{display:-webkit-flex;display:-ms-flexbox;display:flex;height:100%}.premium-banner-img-wrap .premium-banner-ib-img{-webkit-flex-shrink:0;-ms-flex-negative:0;flex-shrink:0}.premium-banner-ib-desc .pre
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1024x410, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):24620
                                                                                                                                                                                                            Entropy (8bit):7.993013455401199
                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                            SSDEEP:384:qf8SDV9O1yy4PNAM59WAI/tnxVNvrW/9cFzgLPj3N4QoFrJT:qflx9O1J4PNWTxfC/9cFzm3qQuT
                                                                                                                                                                                                            MD5:BA3B5C581D1740C416E4C3BCC25CABB6
                                                                                                                                                                                                            SHA1:E5A3813B77DCED2A0D97E728DEE3B3729350AD62
                                                                                                                                                                                                            SHA-256:010897E1B1702A671404386416D4A3019BB79D631A2C1A485C2AF135384810B6
                                                                                                                                                                                                            SHA-512:9CF380A1AB57350F2F36B2860346514D21E88C94022CCCE8A688E53C113FE76ED0900ABF241E284B4AD72338B0156582D14543C99135A86D454AD91F2779147B
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://15collinsdental.com.au/wp-content/uploads/2023/12/invisalign-1024x410.webp
                                                                                                                                                                                                            Preview:RIFF$`..WEBPVP8 .`.......*....>I".D".$.+U.x...im../-d.;...a..y...a......]..#.g.+'.j.q....v.r....P........h?..rf3...W......w.~;.e._..!52.....z..?...|xxx.M.^..J.....k.=}.....o.^....C.5..WF].-`..._...O...I...Y.0.._.p..U....h.IM.FyZB.w=.L.zVS..7.(...x.[....9.....9c.[Z....p..._....pm..au+...J....,k.,g3...........$$./x.;....S.}.....:.37...m.$.w.H2.......S.|....D...K..N.EU.`......l..@.....^.{..9...c........}...$h(...~6......*&..].T_-[>m....hc..e.d}.\$=.E..v1).>../.><.U.(..f.tT..R.<X.f...H..%.7_..>.G..L.n..]~.X....c(.C.....6...-'.!.P.#......8Y#.........#Ce@..by...K............d+......__V^n..jM..D...2E.W.L.9(.Vg.B.."..Xj.qN.m&...\Y+......p....]G.`P..N.p}o..by#_...~.~g..I..0...~..,..A.x..l...w...cV.., ..../.T.N..fM.,.L-.xa....RpV.q.N02....s0Nm....\.......].L...Nv.&..&.nw#].?7q..._".[A..h..u|?...O5.<5...../.`*../I.'.'<4.._...SS/X];8..<'.Y..`....9.[..6.@UA5.qK....G6.....U.D.. |.#Hjt.[......^k.sG..n.2.%I..yL#Qe.hZ...!%..R.....x..?C..E\*..G.Y.J.. [...M.._(...w....d
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (65496)
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):212120
                                                                                                                                                                                                            Entropy (8bit):4.7128390022966276
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:1536:sA2tQ4Wqn8pnSla6T8L47YwbuXhlTmJOj9QVn3eQZCNsUsEPfPN+Kj1:s3YB
                                                                                                                                                                                                            MD5:7375EB9AC771F2F8FE6377E8A67674C7
                                                                                                                                                                                                            SHA1:E8387270C959BD9C17DA70D09D730007CF63E368
                                                                                                                                                                                                            SHA-256:6F69140FA5C83536F52BCD3C902B44F35D9E9386D1575C6EB46B061893E3837D
                                                                                                                                                                                                            SHA-512:29D47159BC8EF59B1E99A01A17BEF0F21E93CDE625D3C9323797B56E60735D392BF84B53FE8089DB92E88DE3C4F282A6F341576E85E7B5B3EECBB139A4FDA035
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://15collinsdental.com.au/wp-content/plugins/elementor/assets/css/frontend-lite.min.css?ver=3.23.4
                                                                                                                                                                                                            Preview:/*! elementor - v3.23.0 - 05-08-2024 */..dialog-widget-content{background-color:var(--e-a-bg-default);position:absolute;border-radius:3px;box-shadow:2px 8px 23px 3px rgba(0,0,0,.2);overflow:hidden}.dialog-message{line-height:1.5;box-sizing:border-box}.dialog-close-button{cursor:pointer;position:absolute;margin-block-start:15px;right:15px;color:var(--e-a-color-txt);font-size:15px;line-height:1;transition:var(--e-a-transition-hover)}.dialog-close-button:hover{color:var(--e-a-color-txt-hover)}.dialog-prevent-scroll{overflow:hidden;max-height:100vh}.dialog-type-lightbox{position:fixed;height:100%;width:100%;bottom:0;left:0;background-color:rgba(0,0,0,.8);z-index:9999;-webkit-user-select:none;-moz-user-select:none;user-select:none}.elementor-editor-active .elementor-popup-modal{background-color:initial}.dialog-type-alert .dialog-widget-content,.dialog-type-confirm .dialog-widget-content{margin:auto;width:400px;padding:20px}.dialog-type-alert .dialog-header,.dialog-type-confirm .dialog-heade
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (1919), with CRLF line terminators
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):1969
                                                                                                                                                                                                            Entropy (8bit):4.763024060876589
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:u1FKJFOZTLAnr55vzkolwL4o5UOZTLAnjOZTLAnel:ufKJFOZTLAn15vzko+L4oqOZTLAnjOZV
                                                                                                                                                                                                            MD5:08F9692780D49BB94C9B4A47F0379C15
                                                                                                                                                                                                            SHA1:9D5D5855A1A3FA07C56B8F3686E4983F38F0268E
                                                                                                                                                                                                            SHA-256:FA588A785E6418037D665D2DB8C82470BBA8F21B36DAD22943E6C7DB6D015D9F
                                                                                                                                                                                                            SHA-512:1D3BBF80F532D106FB2B1038C42AE4D23EFF1EACB36411E984BC38A998F89021ADA2A26A7654EFF9E03ED3DCC8D3EAF06ED12576D83973DF6D3D4F5215243C27
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://15collinsdental.com.au/wp-content/uploads/elementor/css/post-497.css?ver=1725244089
                                                                                                                                                                                                            Preview:.elementor-497 .elementor-element.elementor-element-5ce6bfe{--display:flex;--min-height:334px;--flex-direction:column;--container-widget-width:100%;--container-widget-height:initial;--container-widget-flex-grow:0;--container-widget-align-self:initial;--flex-wrap-mobile:wrap;--justify-content:flex-end;--background-transition:0.3s;--padding-top:0px;--padding-bottom:50px;--padding-left:0px;--padding-right:0px;}.elementor-497 .elementor-element.elementor-element-5ce6bfe:not(.elementor-motion-effects-element-type-background), .elementor-497 .elementor-element.elementor-element-5ce6bfe > .elementor-motion-effects-container > .elementor-motion-effects-layer{background-image:url("https://15collinsdental.com.au/wp-content/uploads/2023/12/Veeners-and-Crowns.webp");background-position:center center;background-repeat:no-repeat;background-size:cover;}.elementor-497 .elementor-element.elementor-element-5ce6bfe, .elementor-497 .elementor-element.elementor-element-5ce6bfe::before{--border-transition:0
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1024x410, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):29296
                                                                                                                                                                                                            Entropy (8bit):7.993053080504067
                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                            SSDEEP:384:a/ZoLOricjnOC1cAjP1ZjlSGBTTX9kVZUQsXqO/GoMTQosJ0e0vY7:+oaricjnOMBjfIGBHd9jGoMa0e/7
                                                                                                                                                                                                            MD5:26B25061218BDFA4CABBE55EA9C610EB
                                                                                                                                                                                                            SHA1:6265417AE461983AD55BA7BE998DEB56C2FF56E3
                                                                                                                                                                                                            SHA-256:FA4AF233548F8344CBCD6E543C988245BC339F6F7DC1D4FA743239B1113F9167
                                                                                                                                                                                                            SHA-512:25B1C06C7F91AA5EDA62631008D3655621E34E30025A5B2B147F963128C17F02A4E14322A07A5A81DEF5C2DE16DC9F2A7276A1551513B8DB0480C4D638BCC49D
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://15collinsdental.com.au/wp-content/uploads/2023/12/Celebrity-Smiles-1024x410.webp
                                                                                                                                                                                                            Preview:RIFFhr..WEBPVP8 \r..p3...*....>I".E".#..q*.p..gm....Ya...P...#{.a.o........6...Wb...{.q........~.-\.6..'..C.>............>.}[y....o.g.s.......J...../g....|......\....w....|.=a1^.T...S......G.3.)#...$.....Ej..W.:..?..jYK.K.T3n.'.1......y.$^.....1.....^.U......R.E(OyeGU.L..7...G...X.D.M..k..yb.: ~.....O....,V.. ~.....sl..+,8....QNP}..T...~.+...?..QQ.w.T...._..O..-lR.....g..%X.m'}h$.%.....1^eB7...#.0....H.....q...7...{.....i`.$m....?^....dkJ2.5;4.E..f...>k.6}..X.....(<b..X.J..Zx...i..........)&.6x'.f..G.}.PTo.oV.B..P..k.&S..*.K.....3Q.'1..]...O.h......X....(.....I.`.@......<%..lx)EF!.\`.....jm.B%.`.F.;Z7..w..SP[.M.PQX!...!a.vB:<P.yi".'q.....EK..O.=...()u~>.!.Fo.....Gev..}..X.T.p.qX`@.Y.)Nw3....N.-.c..v&.../\\....v/q.:.....[..!~.6...Ec..If#S_...Q E.....~..-w........x.n7Q!..6..y9.....uD..,'........X.(..*..w\Y.h...Rg.Ya"\X.\...N.....x%(....a...O...P)..T.T.Q~m..P...(_3.hF7nS.2teX....?..>..#.......9./....../.UJ].kr.u..y........e..[.-.h\h,.=.
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:HTML document, Unicode text, UTF-8 text, with very long lines (9173), with CRLF, LF line terminators
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):179356
                                                                                                                                                                                                            Entropy (8bit):5.222526826774392
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3072:j0OkgyahbYrlh1rSV7c3ZXgYyJQ3PgkJV6spLFNKmfUkPkqpbc1b3TAyXCiS3Yth:CgyahbYrlh1rSV7c3ZXgYyJQ3PgkJV6V
                                                                                                                                                                                                            MD5:4F50E2E12C86547ED2EC5719A49125F6
                                                                                                                                                                                                            SHA1:FA932668485EF2120384925CE87E6C670FB2F060
                                                                                                                                                                                                            SHA-256:4FC81CB6958E68ED60AB28B63B3A74C486A540C8F7FCC36A3F814160346B3B5D
                                                                                                                                                                                                            SHA-512:4C0D3FCC5584778B5D3DC9791E06B5B5392C35384B5096CDA41E12A42E61B4982BFBFDFF9C86E02EF64FFB85D9B343E490A5DB23F22034AA32F1E94A71D7D0A7
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://15collinsdental.com.au/invisalign-and-orthodontics/
                                                                                                                                                                                                            Preview:<!DOCTYPE html>.<html lang="en-US">.<head>..<meta charset="UTF-8">...<title>Invisalign Collins Street | Orthodontics | 15 Collins Dental</title>. <style>. #wpadminbar #wp-admin-bar-p404_free_top_button .ab-icon:before {. content: "\f103";. color:red;. top: 2px;. }. </style>. <meta name='robots' content='max-image-preview:large' />.<meta name="viewport" content="width=device-width, initial-scale=1"><link href='https://fonts.gstatic.com' crossorigin rel='preconnect' />.<link href='https://fonts.googleapis.com' crossorigin rel='preconnect' />.<link rel="alternate" type="application/rss+xml" title="15 Collins Dental &raquo; Feed" href="https://15collinsdental.com.au/feed/" />.<link rel="alternate" type="application/rss+xml" title="15 Collins Dental &raquo; Comments Feed" href="https://15collinsdental.com.au/comments/feed/" />.<script>.window._wpemojiSettings = {"baseUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/72x72\/","ext":
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (5251), with no line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):5251
                                                                                                                                                                                                            Entropy (8bit):5.091309674814047
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:EH+F7yRmHka3uqgsG+JGL8w2YAoKGqklTdsUlLYduGJ+KFH:HwZa3uq9yL8wpXF4UlLI
                                                                                                                                                                                                            MD5:5AE20930737FA479D889124FA359CC0C
                                                                                                                                                                                                            SHA1:218015839870C8D50DF2F785A7CA76B5DF2EFC18
                                                                                                                                                                                                            SHA-256:357F28E5CEA87EABB697F59180C1FA42A34359E7EB647245FFC74B3CB0358C1E
                                                                                                                                                                                                            SHA-512:0F7408E7F841C16F4066E17D45EF9965171AA341F2709259323C82040AFF271D3C2F7D4AAF5197E20637F989551396AA8E402F1E3DA33C6DF5BECF2D61B35026
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            Preview:!function(e){function i(i,u){var p=i.find(".premium-carousel-wrapper"),f=u(p).data("settings"),e=getComputedStyle(i[0]),a=i.data("id"),n=p.find(".premium-carousel-nav-progress-fill");if(!(p.find(".item-wrapper").length<1)){if(p.on("init",function(e){e.preventDefault(),setTimeout(function(){window.carouselTrigger=!0,i.trigger("paCarouselLoaded"),l("init")},500),u(this).find("item-wrapper.slick-active").each(function(){var e=u(this);e.addClass(e.data("animation"))}),u(".slick-track").addClass("translate")}),p.find(".premium-carousel-inner").slick({vertical:f.vertical,slidesToScroll:f.slidesToScroll,slidesToShow:f.slidesToShow,responsive:[{breakpoint:f.tabletBreak,settings:{slidesToShow:f.slidesTab,slidesToScroll:f.slidesTab,swipe:f.touchMove}},{breakpoint:f.mobileBreak,settings:{slidesToShow:f.slidesMob,slidesToScroll:f.slidesMob,swipe:f.touchMove}}],useTransform:!0,fade:f.fade,infinite:f.infinite,speed:f.speed,autoplay:f.autoplay,autoplaySpeed:f.autoplaySpeed,rows:0,draggable:f.draggabl
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (44265), with no line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):44265
                                                                                                                                                                                                            Entropy (8bit):5.088935474067121
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:768:LET7LK9f09WZy0ViQeO8Eoul97Axk4LpZtVp5X9B0FYCQCTmzAUVdGwWrmwRhFzq:4LflEXlfhmhGwWrjRnq
                                                                                                                                                                                                            MD5:829F0E62EB241B2B544D4B427C21BD1D
                                                                                                                                                                                                            SHA1:1A14F05A717C53ECCBEC695435FCBCAB66E2F539
                                                                                                                                                                                                            SHA-256:700982BC2F43DDFD7E2CF4C2B1E4F807D1CF669C2D3592BCA87AE6469E47A844
                                                                                                                                                                                                            SHA-512:975EA5733E9C65581C2BE3BD56F053CE9AA158185FAC5BE0BB1810D2D217C06DF292B3FF302C593E4AFC01B7FB6FE4B97830E5524E4EA92506E25F906688F383
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            Preview:!function(){var n=jQuery,r="jQuery.pause",l=1,d=n.fn.animate,a={};function c(){return(new Date).getTime()}n.fn.animate=function(e,i,t,o){var s=n.speed(i,t,o);return s.complete=s.old,this.each(function(){this[r]||(this[r]=l++);var i=n.extend({},s);d.apply(n(this),[e,n.extend({},i)]),a[this[r]]={run:!0,prop:e,opt:i,start:c(),done:0}})},n.fn.pause=function(){return this.each(function(){this[r]||(this[r]=l++);var i=a[this[r]];i&&i.run&&(i.done+=c()-i.start,i.done>i.opt.duration?delete a[this[r]]:(n(this).stop(),i.run=!1))})},n.fn.resume=function(){return this.each(function(){this[r]||(this[r]=l++);var i=a[this[r]];i&&!i.run&&(i.opt.duration-=i.done,i.done=0,i.run=!0,i.start=c(),d.apply(n(this),[i.prop,n.extend({},i.opt)]))})}}(),function(i){"use strict";"function"==typeof define&&define.amd?define(["jquery"],i):"undefined"!=typeof exports?module.exports=i(require("jquery")):i(jQuery)}(function(a){"use strict";var s,r=window.Slick||{};s=0,(r=function(i,e){var t,o=this;o.defaults={accessibil
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (24630)
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):24674
                                                                                                                                                                                                            Entropy (8bit):5.129519138687622
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:768:tTLX+EV2m6SbdndptaQ9HuGJswyV/pkTAQYtDT6HJiwknOsN7KOljuOzQYqEbzGv:xtV2m6Sb94Q9HuG2iiwkOsN7KOljuOzS
                                                                                                                                                                                                            MD5:8A30AEABA0BF86B28280E06D8E23AA76
                                                                                                                                                                                                            SHA1:8F2038B784B2DFD3D5568BB194A4AE86B8AD7844
                                                                                                                                                                                                            SHA-256:6D6B96FD5056BA4AE1F7D1063DA0F2C604A0582A062A891B02505B353A9E39B4
                                                                                                                                                                                                            SHA-512:6ADE1CD0681B77EEFECC49C0806C977FB818FAD3C133A5DC23C84885820BCC50FAE331BF29713F590988085DD53786120C1DA9726641ECD2FD0D529415843A3F
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://15collinsdental.com.au/wp-content/plugins/elementor-pro/assets/js/frontend.min.js?ver=3.17.0
                                                                                                                                                                                                            Preview:/*! elementor-pro - v3.17.0 - 25-10-2023 */.(self.webpackChunkelementor_pro=self.webpackChunkelementor_pro||[]).push([[819],{2:(e,t,n)=>{"use strict";var s=n(3203);n(4242);var i=s(n(4774)),o=s(n(9575)),r=s(n(6254)),a=s(n(5161)),l=s(n(5039)),c=s(n(9210)),d=s(n(450)),u=s(n(7660));class ElementorProFrontend extends elementorModules.ViewModule{onInit(){super.onInit(),this.config=ElementorProFrontendConfig,this.modules={},this.initOnReadyComponents()}bindEvents(){jQuery(window).on("elementor/frontend/init",this.onElementorFrontendInit.bind(this))}initModules(){let e={motionFX:i.default,sticky:o.default,codeHighlight:r.default,videoPlaylist:a.default,payments:l.default,progressTracker:c.default};elementorProFrontend.trigger("elementor-pro/modules/init:before"),elementorProFrontend.trigger("elementor-pro/modules/init/before"),e=elementorFrontend.hooks.applyFilters("elementor-pro/frontend/handlers",e),jQuery.each(e,((e,t)=>{this.modules[e]=new t})),this.modules.linkActions={addAction:function(
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:HTML document, ASCII text, with very long lines (13423), with no line terminators
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):13423
                                                                                                                                                                                                            Entropy (8bit):5.174545145959906
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:IsIRHeRJ9J/ERD7JgeYhzwjls1qrBp1pgQmsOs9BqohE+5Z:IsIR+X9J/ERRYhzwJ6qrBp1pgQmsOs9H
                                                                                                                                                                                                            MD5:0B1719ADF5FA7231CB1A1B54CF11A50E
                                                                                                                                                                                                            SHA1:0C8258EE3CBE887B0E77FF79DB940FADFE56F95E
                                                                                                                                                                                                            SHA-256:111DA58B16B15C6BAC6126BE92D0A83C8D1DC4139B6361411A744DEDA5242C66
                                                                                                                                                                                                            SHA-512:9D5883C86D46A60F0F9BE2C720B43CE0E3333FE547642B32FE04C1575468DA6682833BF6F09899ABBF336E0BC8DCA46DB5EF85F5C45C9A47D45908A70C466ED1
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://15collinsdental.com.au/wp-content/plugins/contact-form-7/includes/js/index.js?ver=5.9.8
                                                                                                                                                                                                            Preview:(()=>{"use strict";const e=window.wp.i18n,t=e=>Math.abs(parseInt(e,10)),a=(e,t,a)=>{const n=new CustomEvent(`wpcf7${t}`,{bubbles:!0,detail:a});"string"==typeof e&&(e=document.querySelector(e)),e.dispatchEvent(n)},n=(e,t)=>{const n=new Map([["init","init"],["validation_failed","invalid"],["acceptance_missing","unaccepted"],["spam","spam"],["aborted","aborted"],["mail_sent","sent"],["mail_failed","failed"],["submitting","submitting"],["resetting","resetting"],["validating","validating"],["payment_required","payment-required"]]);n.has(t)&&(t=n.get(t)),Array.from(n.values()).includes(t)||(t=`custom-${t=(t=t.replace(/[^0-9a-z]+/i," ").trim()).replace(/\s+/,"-")}`);const r=e.getAttribute("data-status");if(e.wpcf7.status=t,e.setAttribute("data-status",t),e.classList.add(t),r&&r!==t){e.classList.remove(r);const t={contactFormId:e.wpcf7.id,pluginVersion:e.wpcf7.pluginVersion,contactFormLocale:e.wpcf7.locale,unitTag:e.wpcf7.unitTag,containerPostId:e.wpcf7.containerPost,status:e.wpcf7.status,prev
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (12198), with no line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):12198
                                                                                                                                                                                                            Entropy (8bit):5.031745242580206
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:GngaW9ELBD26z861V/CvJiVKIsvfT+6EdpEsBpP9Qwo7Q4a99RfuzqXppc4mmm9t:Ggz9kBD26861V/wsVKIsvTEdpEsnmwoz
                                                                                                                                                                                                            MD5:3819C3569DA71DAEC283A75483735F7E
                                                                                                                                                                                                            SHA1:ECD40A5CC6F0B76200C454CA880210DC301CFAB8
                                                                                                                                                                                                            SHA-256:214674CC77ABA35AB3567B88E2739FD08E8E96C61D279559AD61874069683EA0
                                                                                                                                                                                                            SHA-512:2710655DFF46653DAEB3A6E3F6D36F885E51D5B375738EE353ACA40C6F66AE1A7DECE57039D58747012ED9EA2822191143C06F270123B8CC580F6A41B8E8AEF4
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            Preview:!function(){"use strict";function Waypoint(options){if(!options)throw new Error("No options passed to Waypoint constructor");if(!options.element)throw new Error("No element option passed to Waypoint constructor");if(!options.handler)throw new Error("No handler option passed to Waypoint constructor");this.key="waypoint-"+keyCounter,this.options=Waypoint.Adapter.extend({},Waypoint.defaults,options),this.element=this.options.element,this.adapter=new Waypoint.Adapter(this.element),this.callback=options.handler,this.axis=this.options.horizontal?"horizontal":"vertical",this.enabled=this.options.enabled,this.triggerPoint=null,this.group=Waypoint.Group.findOrCreate({name:this.options.group,axis:this.axis}),this.context=Waypoint.Context.findOrCreateByElement(this.options.context),Waypoint.offsetAliases[this.options.offset]&&(this.options.offset=Waypoint.offsetAliases[this.options.offset]),this.group.add(this),this.context.add(this),allWaypoints[this.key]=this,keyCounter+=1}var keyCounter=0,allW
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (19123), with CRLF, LF line terminators
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):117525
                                                                                                                                                                                                            Entropy (8bit):4.610257249037171
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:CVFCJW/CB7J7PypJtwcHWRkXNW7t7Dd5qMCp6It0eyBrrYjBcD0NS6H0S6MSH6HN:QqRDyvUdppMjX8jY3fyIzfx7F2OUU
                                                                                                                                                                                                            MD5:2AE792141E97E12363FB7AA4AE36240E
                                                                                                                                                                                                            SHA1:C2A3CCBAD6A4BB07B595115E84E11D427B1A0A22
                                                                                                                                                                                                            SHA-256:FF0E82E4C383E2E150728F3C6377E90FAA973097458D46FAC6E5F5942CB3E49E
                                                                                                                                                                                                            SHA-512:1C02B357FBED1DF899D6407924F34CEBDC65883A2900CD358C13C2310B341942B787F3DC7E020B535347C72237A85D9B0E5BF57FA0FA7E8BE15694FB26600FFD
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://15collinsdental.com.au/wp-content/uploads/elementor/css/global.css?ver=1725244088
                                                                                                                                                                                                            Preview:.elementor-widget-heading .elementor-heading-title{color:var( --e-global-color-primary );font-family:var( --e-global-typography-primary-font-family ), Sans-serif;font-weight:var( --e-global-typography-primary-font-weight );}.elementor-widget-image .widget-image-caption{color:var( --e-global-color-text );font-family:var( --e-global-typography-text-font-family ), Sans-serif;font-weight:var( --e-global-typography-text-font-weight );}.elementor-widget-text-editor{color:var( --e-global-color-text );font-family:var( --e-global-typography-text-font-family ), Sans-serif;font-weight:var( --e-global-typography-text-font-weight );}.elementor-widget-text-editor.elementor-drop-cap-view-stacked .elementor-drop-cap{background-color:var( --e-global-color-primary );}.elementor-widget-text-editor.elementor-drop-cap-view-framed .elementor-drop-cap, .elementor-widget-text-editor.elementor-drop-cap-view-default .elementor-drop-cap{color:var( --e-global-color-primary );border-color:var( --e-global-color-pri
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (44747)
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):46972
                                                                                                                                                                                                            Entropy (8bit):4.750631336497349
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:768:N9iXobGqjo7ihBYQPiOxPTPUP6AEFzzWSblMqtNhioPUP0GFDWl9MFXz1:5Pi2rmnEFzzWSblMUiam1FDWl9Mj
                                                                                                                                                                                                            MD5:B01CF21F7FF6EC252A4C97628A6D56A4
                                                                                                                                                                                                            SHA1:384B59788B1EA172B168126806D3BD7412180968
                                                                                                                                                                                                            SHA-256:18302CFF69B87EFB25B6233622362049B8C41EEF9F847F7459C59A571F4628CA
                                                                                                                                                                                                            SHA-512:52F0AC0568C0633FF20278671901C55ADD17FC778FE0EBAFD18FD96B279C74A8A1C61036F62E9586C53AA8FB71178EE5FF884DEF9A8063F659F8BCCCD2708BA4
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://15collinsdental.com.au/wp-content/uploads/elementor/css/post-14.css?ver=1726020194
                                                                                                                                                                                                            Preview:.elementor-14 .elementor-element.elementor-element-3e5fd84{--display:flex;--min-height:600px;--flex-direction:row;--container-widget-width:initial;--container-widget-height:100%;--container-widget-flex-grow:1;--container-widget-align-self:stretch;--flex-wrap-mobile:wrap;--gap:0px 0px;--background-transition:0.3s;--padding-top:0px;--padding-bottom:0px;--padding-left:0px;--padding-right:0px;}.elementor-14 .elementor-element.elementor-element-399fee3{--display:flex;--flex-direction:column;--container-widget-width:100%;--container-widget-height:initial;--container-widget-flex-grow:0;--container-widget-align-self:initial;--flex-wrap-mobile:wrap;--justify-content:center;--background-transition:0.3s;}.elementor-14 .elementor-element.elementor-element-59323a6{--display:flex;--background-transition:0.3s;}.elementor-14 .elementor-element.elementor-element-c0b20a2 .elementor-heading-title{color:#191A15;font-family:"Inter", Sans-serif;font-size:60px;font-weight:600;}.elementor-14 .elementor-elemen
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (4358)
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):5520
                                                                                                                                                                                                            Entropy (8bit):5.07877659735423
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:PwSrH5hrG6Qpw1rIN2Bkqsu6B89w1y+7Y3qv5StcXyuC0r4oYeTnf49uVhWWTfju:PwSrq6Qpw1rI2k1u6i9woa3hSSCP9+XC
                                                                                                                                                                                                            MD5:6823120876C9AFC8929418C9A6F8E343
                                                                                                                                                                                                            SHA1:90B0ADB37D70FFEC5F9189C36BB0027C310C9502
                                                                                                                                                                                                            SHA-256:B65B3DE1BC923B9355248A0D941A0EAEE15DFB9A6B8EADB51323A8DF6189DCD1
                                                                                                                                                                                                            SHA-512:63D84226815C831245754ADB30040EE72DCF218D01F991A5619675374BBE3B706E3721D32F5120D9D27E500813E8214244992B3875B3A7E7E4BC7DED5201183A
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            Preview:/*! This file is auto-generated */./*!. * imagesLoaded PACKAGED v5.0.0. * JavaScript is all like "You images are done yet or what?". * MIT License. */.!function(t,e){"object"==typeof module&&module.exports?module.exports=e():t.EvEmitter=e()}("undefined"!=typeof window?window:this,(function(){function t(){}let e=t.prototype;return e.on=function(t,e){if(!t||!e)return this;let i=this._events=this._events||{},s=i[t]=i[t]||[];return s.includes(e)||s.push(e),this},e.once=function(t,e){if(!t||!e)return this;this.on(t,e);let i=this._onceEvents=this._onceEvents||{};return(i[t]=i[t]||{})[e]=!0,this},e.off=function(t,e){let i=this._events&&this._events[t];if(!i||!i.length)return this;let s=i.indexOf(e);return-1!=s&&i.splice(s,1),this},e.emitEvent=function(t,e){let i=this._events&&this._events[t];if(!i||!i.length)return this;i=i.slice(0),e=e||[];let s=this._onceEvents&&this._onceEvents[t];for(let n of i){s&&s[n]&&(this.off(t,n),delete s[n]),n.apply(this,e)}return this},e.allOff=function(){return d
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1024x410, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):34766
                                                                                                                                                                                                            Entropy (8bit):7.994247681202489
                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                            SSDEEP:768:3U8L36zWymNrjZtUk9EvudEBOcLf/iNKF+lsI2y3b9BUcjK5ziu0m:Ei3ty45tYWgOcLfCKF+bocW5H0m
                                                                                                                                                                                                            MD5:325B861BD3609B087E2B0E3648DCB427
                                                                                                                                                                                                            SHA1:4E873C7F4E07C8A684E42E30ADFD1D16903A4A95
                                                                                                                                                                                                            SHA-256:B3E2E4FDED2D7192F627C03AD7FE2BA56091F96A4BA9BEC12E43BCE6AFB832E0
                                                                                                                                                                                                            SHA-512:CC18316CA7E5B2CD516AD05A65959B1AA836B7F77CF7E8BC58F7F61E9DA1995B08177E3A3091A45DC15A0E9270010A4EECDE3F1FE6C12B0262EF96A916B82628
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            Preview:RIFF...WEBPVP8 ....p....*....>I .D".$.-.....gk..0)..a.-.8_..F....c.G.-.6.o.=...#}k......^]../....~=.nkp3.....~.y#.....nW.........`...M...zO}Y..#_.........|z[.........~..7....~.......e...{s._.^].#.H:~.6...YH.....].[&NfE=....%...s..d.*.....x8..*3...wdz..^_.......=6.i...d...>[4"...R.i......P...^\. ..^b..u.....VD..Z.g..#)........Z..tN.pDjO.G}.e.....?.kC`.J.[.e.d..y...d~:...9.......H8[:?...e......GUV.W..#Ut.xn...(.p..6[.bN.E..D.m/g.u...#.2f...7..S....c.V^.F3..z..2..83].t ^Dx....cBP.>.v&....dl..@C*W.R}......Ak.B)c.w"e...aw.Y....#.3j..........n..o&./..q99.B-..}aFqN.V'h|.J.cg<c......s.~...'.bx.~~.(.n...?.fT.L..(@~&y....k......,...q..d.......W..s..J...&....)o..g.,....";.+.."...T....X.#.h2..B..........Z..!......n..A.._6.-k.p.0.c.Z.L..v....$.;6OX,..s ).~*.N...y.......m...Oq,..*...aG..../"}....syw...^V.1._;..Q.@...~...`.S.7gf.<...0..p...PD.B.....9{M..Ccsv.iR.[....P.c.......Fo...R.b.=#..4X.x.....2.>..i.+..$....2.....R.....O.~.l.w..........:_m.yXO.+.D.W!..s....
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (10639)
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):10777
                                                                                                                                                                                                            Entropy (8bit):5.10124207653776
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:n6SLFVlm5+1dR9hrWXPsw4iO3SS3O+e03xC/dTuSnFq1m+n0eH6RxljwNyJJN+fb:xVm499hrWXkzniaO70w/dTuUqYG6v6Us
                                                                                                                                                                                                            MD5:39E282A6420BD42AABB7272E7524A33D
                                                                                                                                                                                                            SHA1:60F061357746F09AB60D595BA37584A5F60D991C
                                                                                                                                                                                                            SHA-256:749050B9E72078B086EF578E9D5C6E764C89985D149A4AC76861004E0E6945CA
                                                                                                                                                                                                            SHA-512:E08542134257503398F845A781220CB6BEFFA0E6D139D8450BE0330798EE1228B488E3C907E53F5E48C8741169A9F5495CB21949CD716DFF06167CC8B4D5CA54
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            Preview:/*! dialogs-manager v4.9.3 | (c) Kobi Zaltzberg | https://github.com/kobizz/dialogs-manager/blob/master/LICENSE.txt . 2023-12-28 17:35 */. !function(p,t){"use strict";var y={widgetsTypes:{},createWidgetType:function(t,e,n){n=n||this.Widget;function i(){n.apply(this,arguments)}var o=i.prototype=new n(t);return o.types=o.types.concat([t]),p.extend(o,e),(o.constructor=i).extend=function(t,e){return y.createWidgetType(t,e,i)},i},addWidgetType:function(t,e,n){return e&&e.prototype instanceof this.Widget?this.widgetsTypes[t]=e:this.widgetsTypes[t]=this.createWidgetType(t,e,n)},getWidgetType:function(t){return this.widgetsTypes[t]}};y.Instance=function(){var n=this,e={};this.createWidget=function(t,e){t=new(y.getWidgetType(t))(t);return t.init(n,e=e||{}),t},this.getSettings=function(t){return t?e[t]:Object.create(e)},this.init=function(t){return p.extend(e,{classPrefix:"dialog",effects:{show:"fadeIn",hide:"fadeOut"}},t),p("body"),n},n.init()},y.Widget=function(n){function e(t,e){var t=a.effec
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (44265), with no line terminators
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):44265
                                                                                                                                                                                                            Entropy (8bit):5.088935474067121
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:768:LET7LK9f09WZy0ViQeO8Eoul97Axk4LpZtVp5X9B0FYCQCTmzAUVdGwWrmwRhFzq:4LflEXlfhmhGwWrjRnq
                                                                                                                                                                                                            MD5:829F0E62EB241B2B544D4B427C21BD1D
                                                                                                                                                                                                            SHA1:1A14F05A717C53ECCBEC695435FCBCAB66E2F539
                                                                                                                                                                                                            SHA-256:700982BC2F43DDFD7E2CF4C2B1E4F807D1CF669C2D3592BCA87AE6469E47A844
                                                                                                                                                                                                            SHA-512:975EA5733E9C65581C2BE3BD56F053CE9AA158185FAC5BE0BB1810D2D217C06DF292B3FF302C593E4AFC01B7FB6FE4B97830E5524E4EA92506E25F906688F383
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://15collinsdental.com.au/wp-content/plugins/premium-addons-for-elementor/assets/frontend/min-js/slick.min.js?ver=4.10.49
                                                                                                                                                                                                            Preview:!function(){var n=jQuery,r="jQuery.pause",l=1,d=n.fn.animate,a={};function c(){return(new Date).getTime()}n.fn.animate=function(e,i,t,o){var s=n.speed(i,t,o);return s.complete=s.old,this.each(function(){this[r]||(this[r]=l++);var i=n.extend({},s);d.apply(n(this),[e,n.extend({},i)]),a[this[r]]={run:!0,prop:e,opt:i,start:c(),done:0}})},n.fn.pause=function(){return this.each(function(){this[r]||(this[r]=l++);var i=a[this[r]];i&&i.run&&(i.done+=c()-i.start,i.done>i.opt.duration?delete a[this[r]]:(n(this).stop(),i.run=!1))})},n.fn.resume=function(){return this.each(function(){this[r]||(this[r]=l++);var i=a[this[r]];i&&!i.run&&(i.opt.duration-=i.done,i.done=0,i.run=!0,i.start=c(),d.apply(n(this),[i.prop,n.extend({},i.opt)]))})}}(),function(i){"use strict";"function"==typeof define&&define.amd?define(["jquery"],i):"undefined"!=typeof exports?module.exports=i(require("jquery")):i(jQuery)}(function(a){"use strict";var s,r=window.Slick||{};s=0,(r=function(i,e){var t,o=this;o.defaults={accessibil
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):94878
                                                                                                                                                                                                            Entropy (8bit):7.997721869248882
                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                            SSDEEP:1536:HDLRKp3puRxlZD5c6UH0QfeA+zQ9mFJPy7gjnpk05nDM+x5NYnvw:jtKp3ehUVeNs9kqgnpkA4ey4
                                                                                                                                                                                                            MD5:522A709E459674116A7D552EEE7BA968
                                                                                                                                                                                                            SHA1:B5800B9E2268B5ECEA5B97BED66DD040CF23A03E
                                                                                                                                                                                                            SHA-256:AF057E87EFA2E3F3D702958BA01B4EA119A9281551CCCCA747973B28149D6D47
                                                                                                                                                                                                            SHA-512:1977231B9AF78B9491997682350635CCE0B91D6B73277DD1750D3C2778D60048F4076D98BA02335743FF300755403944C92327BD1829DF6B1324DDE29095B847
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://15collinsdental.com.au/wp-content/uploads/2023/12/Contact-Us-Footer-Image.webp
                                                                                                                                                                                                            Preview:RIFF.r..WEBPVP8X..............ALPH.......m.3.....,...t..F..(D@.^..n.....^..{.MO...n..]Q.......Cr|.q....X..CDL.(3.|......V.....[..|j....G..`.r....fx.1.jM........W:!b....6Ly.}....!...BG.>d.#(.[......wh|t..qs.\'"....O\>.b...J.].{.^5..z.LZ..a4..#":.......<..]..w.t...K.0lj.-.............).&@.O{sJ..9..Y]......V...!w.).;..T...?\...56...e...y....F.?_.j......E.;....Z.YB....}.8.P..S...p.n.k)..n...8...P..z.D....M...0L... ...L.~.d.l\ .........?.] .q:.Q .G..h.\l.../........P......zu>.U.....9..L.e.v!.ZWA.Y.).h/`0.)..o..Z..S[.>3..<A....@cz...h..."w..R.$`........1TV.&`s...v.>.....,%....Bo..X.m....Z.....Q......... .rk :.F...-......HK...*.-gIK.s..h..BZ....b...D.F@.Q.......@.Z...ZCW..q......'Y.*...PU.......2...]CT.W....h.5.w....S..&H.#.A.h* .A.5...nFPj.-A.\..?..FO..(.X.......+.j..+a....<...*^B../.(.=.Q`x.KGGb'..^.....\..`2...,k32...(*R.Y...C*....}7......^!..QX6.6zSQ..d......@.q...Zec..T.!.m..%Z.j......{..$t=.!....*._..D.4l.....).TT3.].......Q.v..Y...H
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1024x410, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):16018
                                                                                                                                                                                                            Entropy (8bit):7.9878874211812425
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:6oPyul8MAzVlQzu3ue8Y2UnLCKCwgjaejlVcYhI7:67CTalQq3ue8aHcR7cYS7
                                                                                                                                                                                                            MD5:CB51A5B45CE58B946187747250C6BBA5
                                                                                                                                                                                                            SHA1:9557AFA525BF8853A8A57D15B9EE3DC6B25ADB1E
                                                                                                                                                                                                            SHA-256:5BC6A9B83C54273DABA5EA5335A404777414D640709819A63918506D8A7B5C91
                                                                                                                                                                                                            SHA-512:08AA1BA910CA04E880927D6690DB7A1CF3F16097C976B246173C0C4B569B07D462BECD19391EB6C93841C39667547FD4EC34DDFB6561EB2A991A5F826C57A06C
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://15collinsdental.com.au/wp-content/uploads/2023/12/Healthy-Gums-1024x410.webp
                                                                                                                                                                                                            Preview:RIFF.>..WEBPVP8 ~>.......*....>I$.E..!..U.@P..gnK....;.......1X.%..]...........cW.\..iia.f..y.#..^...?G...W...v.............3;..vC....^....].s...._.@..%.r../S~X.p...*...S........j'K.^M8.m|.F...Eb/..$Mm.&.T..=.\......2.z.g..$~..YL..l..S.....t,....... .ulU1....q.U..\........4.Ov.o0H..)"..j.M2..[.L.[.&-..C.Zqg.u.U..x..B.a 2..L.h8;..G.mz....g(u...S..C....@.".B.V.c.S......'.......c^....|...@.;j..P67].L.v.....2.....j.`k.....{a@. .-.......9F.SP...W-.r..).........nB.)....$..&..9....|. WDo.<.(...../.3.5=.'.(.'ubb..&.J44.x..b1...z68......,.e[..~..Hw...9..c..g....!......f...6.>......9.a...U.s.../k.....]..n.u.!.....+..[.T.Y...9.].A6...6....c.4.Gx~@5.5.*`L.i4b.A8..)ISd..1.o..,..?.=BjO..1V..#uQDM\EVud.7....jPK......v.p%b.2."...Y......=..D.Z=.E^H../.OV%S...c5..C..H...V.*.n.@.s....p..8.x.ss..*!..p._\..L..j...ec...[^..|..Jy...w.o6]......c.>lv....t...D.'..W... O...7.{..tY5..Q.e.. ..gkU...RBZ...pwU.......E.c.7....C<..G....k...G.uX.....ZY1.....]6.......L.C..
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (5251), with no line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):5251
                                                                                                                                                                                                            Entropy (8bit):5.091309674814047
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:EH+F7yRmHka3uqgsG+JGL8w2YAoKGqklTdsUlLYduGJ+KFH:HwZa3uq9yL8wpXF4UlLI
                                                                                                                                                                                                            MD5:5AE20930737FA479D889124FA359CC0C
                                                                                                                                                                                                            SHA1:218015839870C8D50DF2F785A7CA76B5DF2EFC18
                                                                                                                                                                                                            SHA-256:357F28E5CEA87EABB697F59180C1FA42A34359E7EB647245FFC74B3CB0358C1E
                                                                                                                                                                                                            SHA-512:0F7408E7F841C16F4066E17D45EF9965171AA341F2709259323C82040AFF271D3C2F7D4AAF5197E20637F989551396AA8E402F1E3DA33C6DF5BECF2D61B35026
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            Preview:!function(e){function i(i,u){var p=i.find(".premium-carousel-wrapper"),f=u(p).data("settings"),e=getComputedStyle(i[0]),a=i.data("id"),n=p.find(".premium-carousel-nav-progress-fill");if(!(p.find(".item-wrapper").length<1)){if(p.on("init",function(e){e.preventDefault(),setTimeout(function(){window.carouselTrigger=!0,i.trigger("paCarouselLoaded"),l("init")},500),u(this).find("item-wrapper.slick-active").each(function(){var e=u(this);e.addClass(e.data("animation"))}),u(".slick-track").addClass("translate")}),p.find(".premium-carousel-inner").slick({vertical:f.vertical,slidesToScroll:f.slidesToScroll,slidesToShow:f.slidesToShow,responsive:[{breakpoint:f.tabletBreak,settings:{slidesToShow:f.slidesTab,slidesToScroll:f.slidesTab,swipe:f.touchMove}},{breakpoint:f.mobileBreak,settings:{slidesToShow:f.slidesMob,slidesToScroll:f.slidesMob,swipe:f.touchMove}}],useTransform:!0,fade:f.fade,infinite:f.infinite,speed:f.speed,autoplay:f.autoplay,autoplaySpeed:f.autoplaySpeed,rows:0,draggable:f.draggabl
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 875x875, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):10250
                                                                                                                                                                                                            Entropy (8bit):7.841879050321132
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:MSiQhiipdMCQAFZ+fG7Uck65BFphMpdr04zRpbq77:lJdMCQihUMBH6Ed7
                                                                                                                                                                                                            MD5:C2AE1ABBA7BB69C23A5529EB22266AD3
                                                                                                                                                                                                            SHA1:4D26F4422BA56DCD3AFA84E83824667374F9CAB7
                                                                                                                                                                                                            SHA-256:E6226D8B253746900631CAF6232DBF38AAB478A9C4D19CA771743A6C75541DF0
                                                                                                                                                                                                            SHA-512:A326DC49A2D5BE63A91253D08235B071EC3056DB90FF1CCB25D35318E1D4231A42A3FE41F1C28AB86CF16B9304DC3D14840A6463246DFEA998E97128F83DFA90
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            Preview:RIFF.(..WEBPVP8 .'..0....*k.k....%...Mg....._.~&Q...+.n...O.;f=..i....}..._.O...~......c...?........Y...........?q.@.@.........?..Q_.?..........w.....c.....OJ/....w...b.........W...#............X...-y......o._.~`>#..../..X...o./..j.i...o....%|.._...O..._.?W?....?...?".k..........e.]2..o...g.7....O.........>..............7.....?n?......s....?..........c.o._._...v..............v.'.6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6s,...`...~a.>..#...Dc..dLi.Li.Li.Li.Li.Li.?.....o-ztX.F.C.h..h..h..h..h..h...=X...^'%...&s.(.c.)?RE'..]....*m..m..m..m..m..m..'(.5.......9.U..s./..|..M.cM.cM.cM.[!.&..,6.4..4..r....1.'.6..6..6..6|3c.
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (5757)
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):5801
                                                                                                                                                                                                            Entropy (8bit):5.466074475391588
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:B2ifnGhUqdL5MGSPhRm0j0DEpre1bNUx4Gk4OlL8GVyeV9WmLttXSc/8k2:YifcUgL5MGSpM04CrI6CGTvG3rXnEk2
                                                                                                                                                                                                            MD5:F1F4286FC935EE0E0A6773DAA1864557
                                                                                                                                                                                                            SHA1:93929A45F6BC401242811620E5D5F72BB537E319
                                                                                                                                                                                                            SHA-256:99324BC674347F1CE0F7B33A4D73ABA170E991718E2C067F3376B012567D9C57
                                                                                                                                                                                                            SHA-512:FC06A6723AC3A94E8DBF2481DD69BD1FF94BEAE00A6D6074277A63BDB19B4875C0C20D676996B4948334ED77A5AEE19076BB6EE7B0617F04133C5E530B7BD72C
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://15collinsdental.com.au/wp-content/plugins/elementor-pro/assets/js/webpack-pro.runtime.min.js?ver=3.17.0
                                                                                                                                                                                                            Preview:/*! elementor-pro - v3.17.0 - 25-10-2023 */.(()=>{"use strict";var e,r,n,a={},c={};function __webpack_require__(e){var r=c[e];if(void 0!==r)return r.exports;var n=c[e]={exports:{}};return a[e].call(n.exports,n,n.exports,__webpack_require__),n.exports}__webpack_require__.m=a,e=[],__webpack_require__.O=(r,n,a,c)=>{if(!n){var i=1/0;for(o=0;o<e.length;o++){for(var[n,a,c]=e[o],_=!0,t=0;t<n.length;t++)(!1&c||i>=c)&&Object.keys(__webpack_require__.O).every((e=>__webpack_require__.O[e](n[t])))?n.splice(t--,1):(_=!1,c<i&&(i=c));if(_){e.splice(o--,1);var b=a();void 0!==b&&(r=b)}}return r}c=c||0;for(var o=e.length;o>0&&e[o-1][2]>c;o--)e[o]=e[o-1];e[o]=[n,a,c]},__webpack_require__.f={},__webpack_require__.e=e=>Promise.all(Object.keys(__webpack_require__.f).reduce(((r,n)=>(__webpack_require__.f[n](e,r),r)),[])),__webpack_require__.u=e=>714===e?"code-highlight.28a979661569ddbbf60d.bundle.min.js":721===e?"video-playlist.74fca1f2470fa6474595.bundle.min.js":256===e?"paypal-button.3d0d5af7df85963df32c.b
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1024x410, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):24620
                                                                                                                                                                                                            Entropy (8bit):7.993013455401199
                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                            SSDEEP:384:qf8SDV9O1yy4PNAM59WAI/tnxVNvrW/9cFzgLPj3N4QoFrJT:qflx9O1J4PNWTxfC/9cFzm3qQuT
                                                                                                                                                                                                            MD5:BA3B5C581D1740C416E4C3BCC25CABB6
                                                                                                                                                                                                            SHA1:E5A3813B77DCED2A0D97E728DEE3B3729350AD62
                                                                                                                                                                                                            SHA-256:010897E1B1702A671404386416D4A3019BB79D631A2C1A485C2AF135384810B6
                                                                                                                                                                                                            SHA-512:9CF380A1AB57350F2F36B2860346514D21E88C94022CCCE8A688E53C113FE76ED0900ABF241E284B4AD72338B0156582D14543C99135A86D454AD91F2779147B
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            Preview:RIFF$`..WEBPVP8 .`.......*....>I".D".$.+U.x...im../-d.;...a..y...a......]..#.g.+'.j.q....v.r....P........h?..rf3...W......w.~;.e._..!52.....z..?...|xxx.M.^..J.....k.=}.....o.^....C.5..WF].-`..._...O...I...Y.0.._.p..U....h.IM.FyZB.w=.L.zVS..7.(...x.[....9.....9c.[Z....p..._....pm..au+...J....,k.,g3...........$$./x.;....S.}.....:.37...m.$.w.H2.......S.|....D...K..N.EU.`......l..@.....^.{..9...c........}...$h(...~6......*&..].T_-[>m....hc..e.d}.\$=.E..v1).>../.><.U.(..f.tT..R.<X.f...H..%.7_..>.G..L.n..]~.X....c(.C.....6...-'.!.P.#......8Y#.........#Ce@..by...K............d+......__V^n..jM..D...2E.W.L.9(.Vg.B.."..Xj.qN.m&...\Y+......p....]G.`P..N.p}o..by#_...~.~g..I..0...~..,..A.x..l...w...cV.., ..../.T.N..fM.,.L-.xa....RpV.q.N02....s0Nm....\.......].L...Nv.&..&.nw#].?7q..._".[A..h..u|?...O5.<5...../.`*../I.'.'<4.._...SS/X];8..<'.Y..`....9.[..6.@UA5.qK....G6.....U.D.. |.#Hjt.[......^k.sG..n.2.%I..yL#Qe.hZ...!%..R.....x..?C..E\*..G.Y.J.. [...M.._(...w....d
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 875x875, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):8390
                                                                                                                                                                                                            Entropy (8bit):7.809328582389995
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:jlCRV9ii+iioMi7YHNpgrYS/n+Jw3Tvq9RfQl5Bpjg29EDF:j6nYtpBS/+JwDi9Rfa2F
                                                                                                                                                                                                            MD5:7956B5CEF652BD2B4A3BE8DBF44DD73A
                                                                                                                                                                                                            SHA1:5F5AC1585E73A8026593BDB74E8302F919DDC2D7
                                                                                                                                                                                                            SHA-256:DFB851F05D26528B40B6397A1AB2CCD54D360F9DC938B04A68D6466BDF07E8D7
                                                                                                                                                                                                            SHA-512:FDC5E2686423B7D327C4B4930DE4C785A99907CD001ECAB6F4119FF934911498D4D038513C09A456E80643270991EEC2C6F0F31D0ED94008C98E3F1E45AF7A22
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            Preview:RIFF. ..WEBPVP8 . .......*k.k....%....lM.E.C..|...........uC.....z.o8.../.....o._..O...c...'.....?...w......_.o....5_.?..............5.+.....#....c............S...O.............................._._...{..I.....N.k?....3...J......?..}....W......?.*?........?&.......Ze.....K...........E.o.....}.|........G.....~..U...W..._.........k....._....|..........w..i.'.6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6.......Dc3..pA..S=..l.N.......<i.Li.Li.Li.Lgol0.O.x.Rn..Yb..m\i.Li.Li.Li.Li.Li.y.o.....[.d.a....O.m..m..m..m..t'...9.....>Vv.........M.cM.cM.cM.cWC`..........t...6..6..6..6..6..6.H...X,C_.c.[...D.h..4.&4.&4.&4.&5t6...
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):425132
                                                                                                                                                                                                            Entropy (8bit):7.996876411174865
                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                            SSDEEP:6144:vURRIkxweYwcbHdv3x9YArATAk7U1qFZ8rWoIvSnTHZ8VnY185qthaVe/xWE/mB9:WKWwKcZYuATAKnSbQY1baVeH/4EafII
                                                                                                                                                                                                            MD5:D16F15924CBB4EBD0703CB67B618FF54
                                                                                                                                                                                                            SHA1:2688EF6222A5A7482A1644DE18412EB92FAB7B4C
                                                                                                                                                                                                            SHA-256:4F0F25B5A9CD4BD6BA014AFFE762D3D655B50C0B91A13580CD009352908E6D8B
                                                                                                                                                                                                            SHA-512:230E73705BB35111D09DF0420E50B32F96D5EE69DA8C7CEFEBD4047FCB6C059CFED68171C76086794B5EA174944C8911E672283AF17491A2B190D11BF492AFBA
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://15collinsdental.com.au/wp-content/uploads/2024/01/Whitening-Background.webp
                                                                                                                                                                                                            Preview:RIFF.|..WEBPVP8L.|../W...Hl.H.$T.{.;U.?.... .....&!I....I...e?.o..p..H.....p.I....Id.$.$.f...*I..gf$Y.............1...$..Hb......$.....@6...}q.#\..Eo*.G9xn.3.1.y.gW.>...y..).....q.P.....LwU..+..20.kUuW.LU.h>Fg..Q.D..L.G..|f\..j.....Z.Y..#.....\.d%...hDH.Xk...>I".?.T.}C.,H..x...D....fi+r...;!...cM)...U=5..3.-.L.Q.@8....P\..m..gyh..[kj...J~.)..C....R..-..>.%n>9..S..}.$..../....v......'...................@..........j.A.......'.ue... ..}= g'..I.l.-!q........_..-.$..1...((.$I......Il......g.-.v..m......,&+*.**."...n...O.+....W.....0..0....a$B....c.>V*+n.+...... ..n.!.....6.}.B.o..^....0...B..'B..@....`8.............."tK......!.44."...2..RIt........'....0c.3..8.8..E.....".2.........&_....B.6........m....-......q......b.$I.M...$.I....B...[..%.........$..........G...!..an..b.S.!.$...T..........!;....q.-'B<......*,.|..,...x.Dos.!..z.$.............p.....!.%.9..YY!-....@.......!...B.&I.7...!.!........@.........l...$B...$!\..q.b.X...44........N".....y!.."
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):5852
                                                                                                                                                                                                            Entropy (8bit):7.951098583905449
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:KhIYzOVnplupWs4VgyC4x6ObYsKO16FNJ+wob+GV21bEcTS+LUrre+0Gyn7p7aIp:KhIkBRPJ+wobz21bdTS+EVC7pOiXI5N6
                                                                                                                                                                                                            MD5:734DD3B058C1C1E77EB70F19150016BB
                                                                                                                                                                                                            SHA1:1E7DFAEEE596BCED85D9BFFD97F5A14CB9A4AE03
                                                                                                                                                                                                            SHA-256:88C5BD0BE10452E5AFBCA36214DF1B73CEAD9029F298636BDF4BEF1C7893362B
                                                                                                                                                                                                            SHA-512:EF297A43F73E2BF41B602CE40B66624B8640B445C08E396CF46E4F5D4E94D2E996632072AEFE55A11F1F6B19C10C78D44C3123ADE9B6837E9869146DE9A4CFEB
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://15collinsdental.com.au/wp-content/uploads/2023/12/reviews-1.webp
                                                                                                                                                                                                            Preview:RIFF....WEBPVP8X...........]..ALPH.......mo...!.. ..!...B...&.........Z..._....s.....T..v..j.*.7L...k.. .......'.9..@..u..n./=.&..V.........O....R...>..q....%.i=.}...t.`V.Q_.i..2".|Z.q].wDW....._.>..]...........[...[.......q..~q..G.rz.R.~.m..-.......<!4.I[.[..|t...ay.4[.P.p}A.u.G.....:'......CBr._...#,}q.....dQ.j....[.....*w..fl.cc.....d"5F....z.]F.H9|1n.?|Kg..+]|e.._.n,....h....t.k.4......M.Q:.:.......f%.......;nt..K...L....Y....k8P..qQ...E{O.K.X..}e.W}.IS3.F.=.@.y...n....fx....v8....y&...1..........?....P......f..|.i......Q~V...*.Lj.OB.`v7...x`2i\.X.n.`.i.?....a:......S.Q..M.A.[..;......"$.Q..G=..(....P...j...a.H1N[....`..4.`..@`5..>R.f....k...F.@n../..........".Q...w......)`...@n.?...o...lT..9".....r...."P.8.......f6...id.........u.{M.vC...:>..#c.../+.....F$..{.5.<....^.L.n0.H.X.......$..p...=b.X..N<...j....X.@....+..........p.}{......+n4..........k.i...q.hX.zM...u...T.w.k.p|.@6.9.)..A.*.....B..[P....l0...).......s3.h......&.4.5G.N{...._.h...
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):93671
                                                                                                                                                                                                            Entropy (8bit):5.511827987918521
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:768:/MNIMoxEWuJbOjzv9vAv9vIvDvHvzHFDfnmtpAtJBkkhDlZRkIdc+kOKVL4QiYvF:1G
                                                                                                                                                                                                            MD5:22868F90CC6466C042EFBFF48ADA9308
                                                                                                                                                                                                            SHA1:DFF33EC7EB9739A600E0BB1D683828F847E7C5C3
                                                                                                                                                                                                            SHA-256:D5EF178FB0A6F2C1CE7404EB361EDB31E7FE2D967A651B5CBD44A735B77740C9
                                                                                                                                                                                                            SHA-512:C835D0C8CCB4133252154649425536F3138E3E31C14A02EA9545D42AB68CE2C72EB21963884178A167E81A421340AC17F8C71B6EAB361E614506E7BFC1BAC293
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://fonts.googleapis.com/css?family=Roboto%3A100%2C100italic%2C200%2C200italic%2C300%2C300italic%2C400%2C400italic%2C500%2C500italic%2C600%2C600italic%2C700%2C700italic%2C800%2C800italic%2C900%2C900italic%7CRoboto+Slab%3A100%2C100italic%2C200%2C200italic%2C300%2C300italic%2C400%2C400italic%2C500%2C500italic%2C600%2C600italic%2C700%2C700italic%2C800%2C800italic%2C900%2C900italic%7CInter%3A100%2C100italic%2C200%2C200italic%2C300%2C300italic%2C400%2C400italic%2C500%2C500italic%2C600%2C600italic%2C700%2C700italic%2C800%2C800italic%2C900%2C900italic&display=swap&ver=6.6.2
                                                                                                                                                                                                            Preview:/* cyrillic-ext */.@font-face {. font-family: 'Inter';. font-style: italic;. font-weight: 100;. font-display: swap;. src: url(https://fonts.gstatic.com/s/inter/v18/UcC53FwrK3iLTcvneQg7Ca725JhhKnNqk6L0UUMJng.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C88, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Inter';. font-style: italic;. font-weight: 100;. font-display: swap;. src: url(https://fonts.gstatic.com/s/inter/v18/UcC53FwrK3iLTcvneQg7Ca725JhhKnNqk6L9UUMJng.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* greek-ext */.@font-face {. font-family: 'Inter';. font-style: italic;. font-weight: 100;. font-display: swap;. src: url(https://fonts.gstatic.com/s/inter/v18/UcC53FwrK3iLTcvneQg7Ca725JhhKnNqk6L1UUMJng.woff2) format('woff2');. unicode-range: U+1F00-1FFF;.}./* greek */.@font-face {. font-family: 'Inter';. font-style: italic;. font-weight: 100;. font-dis
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (6975), with no line terminators
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):6975
                                                                                                                                                                                                            Entropy (8bit):4.997468793540448
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:ssQZgPOLqHZb4ooYJQDi9EFhylT/fntx7bvH:sDgPOLqGooYJQDi9mhATnnv7bvH
                                                                                                                                                                                                            MD5:7F79DAFC27C57108EB5C4CEF9C9B5E7B
                                                                                                                                                                                                            SHA1:C51C81CB212089EBB7BF4675083F0DDCA8016386
                                                                                                                                                                                                            SHA-256:174066535CB768D1715AE34808CD4E83F16F23715524BFFF79DB8860E8C03296
                                                                                                                                                                                                            SHA-512:C5237EFC21B3CE5D85733C6D6EC6EDF975B2DE1D46AADDE3535F69966577B842273E242F17A6F82EC7D5BC0E96FA562A1293AE2F519D7DC04041D6E0A265C5B9
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://15collinsdental.com.au/wp-content/themes/generatepress/assets/js/menu.min.js?ver=3.3.1
                                                                                                                                                                                                            Preview:!function(){"use strict";if("querySelector"in document&&"addEventListener"in window){Element.prototype.matches||(Element.prototype.matches=Element.prototype.msMatchesSelector||Element.prototype.webkitMatchesSelector),Element.prototype.closest||(Element.prototype.closest=function(e){var t=this;if(!document.documentElement.contains(this))return null;do{if(t.matches(e))return t}while(null!==(t=t.parentElement));return null});var o=function(t){return Array.prototype.filter.call(t.parentNode.children,function(e){return e!==t})},e=document.querySelectorAll(".menu-toggle"),t=document.querySelectorAll("nav .dropdown-menu-toggle"),n=document.querySelectorAll("nav .main-nav ul a"),l=document.querySelector(".mobile-menu-control-wrapper"),r=document.body,c=document.documentElement,u=function(e){if(e&&r.classList.contains("dropdown-hover")){var t=e.querySelectorAll("li.menu-item-has-children");for(p=0;p<t.length;p++)t[p].querySelector(".dropdown-menu-toggle").removeAttribute("tabindex"),t[p].queryS
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (437)
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):36907
                                                                                                                                                                                                            Entropy (8bit):4.91578083741574
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:QcTVRVAs78PDRCXBDSryTCrCrjoI7kRfPORAUCCOK9a20Xnrm8rvcCFNWel7lCNa:jkRfPORAUCCOK9a20WJpH+cf3hk791wu
                                                                                                                                                                                                            MD5:D2225D554A0BF38DBB911B8552F6ABEB
                                                                                                                                                                                                            SHA1:1DCA965E12C86F7ECCF6612BB09C314DAC111E03
                                                                                                                                                                                                            SHA-256:7AEB5A53599F807312DE78CC1538684C0FF60056D65C26CD412D7818760B2A33
                                                                                                                                                                                                            SHA-512:4C349F733377B8F9A187CE98EBCA7C051C03A9158B27C96A012B11218F1342E2DE321C76DCD335FE29370BFF28658285D7169ADD34D50C57265E028B5E84403C
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://15collinsdental.com.au/wp-content/uploads/forminator/1137_f43cc0aadc4d18352f305bff05390496/css/style-1137.css?ver=1709516244
                                                                                                                                                                                                            Preview:#forminator-module-1137:not(.select2-dropdown) {...padding-top: 0;...padding-right: 0;...padding-bottom: 0;...padding-left: 0;..}....#forminator-module-1137 {...border-width: 0;...border-style: none;...border-radius: 0;...-moz-border-radius: 0;...-webkit-border-radius: 0;..}....#forminator-module-1137 {......border-color: rgba(0,0,0,0);........background-color: rgba(0,0,0,0);....}..#forminator-module-1137 .forminator-pagination-footer .forminator-button-paypal {....flex: 1;..}.#forminator-module-1137 .forminator-button-paypal > .paypal-buttons {...}...forminator-ui#forminator-module-1137.forminator-design--flat .forminator-response-message,...forminator-ui#forminator-module-1137.forminator-design--flat .forminator-response-message p {......font-size: 15px;........font-family: inherit;........font-weight: 400;....}....#forminator-module-1137.forminator-design--flat .forminator-response-message.forminator-error {......background-color: rgba(249,228,232,0);....}...#forminator-module-1137.
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (41801), with no line terminators
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):41801
                                                                                                                                                                                                            Entropy (8bit):5.004955543272414
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:768:Noxs6PKOTxTrxzNxExTrxzNx9S1o8r16Raur2tPtzMQd4Xh/OVnvn4MeZSWc3Ic0:NarxzurxzhS1o8r16Raur2tPtzMQd4XD
                                                                                                                                                                                                            MD5:CA73706984F592C0C12818FA3123BAEC
                                                                                                                                                                                                            SHA1:17919B8C42560B893BCA0F44FE4C58FD92CC1332
                                                                                                                                                                                                            SHA-256:EC3799F45F7EF8B1D118573832BC0529EE13384C8431051E335D294795481DAE
                                                                                                                                                                                                            SHA-512:8BF15038835FF0067DACBEAA0F6BF49C2992517EF9CCF33DBF830FFBC3F9647D7A37FAED7EDA82ADCADAC917723365D9FE20E67D024CBE44BA697D0C4B5C9E73
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://15collinsdental.com.au/wp-content/uploads/premium-addons-elementor/pa-frontend-3b2f3fa34.min.css?ver=1728425783
                                                                                                                                                                                                            Preview:@charset "UTF-8";.premium-carousel-wrapper a.carousel-arrow,.premium-carousel-wrapper a.ver-carousel-arrow{display:-webkit-flex;display:-ms-flexbox;display:flex;-webkit-align-items:center;-ms-flex-align:center;align-items:center;-webkit-justify-content:center;-ms-flex-pack:center;justify-content:center;width:2em;height:2em;line-height:0;text-align:center;position:absolute;z-index:99;cursor:pointer;-webkit-transition:all .3s ease-in-out;transition:all .3s ease-in-out;-webkit-appearance:inherit;border:none;box-shadow:none}.premium-carousel-wrapper a.carousel-arrow svg,.premium-carousel-wrapper a.ver-carousel-arrow svg{-webkit-transition:all .3s ease-in-out;transition:all .3s ease-in-out}.ver-carousel-arrow.carousel-next i{margin-bottom:-3px}.premium-carousel-wrapper a.slick-arrow:hover{box-shadow:none!important}.premium-carousel-wrapper .premium-carousel-content-hidden{visibility:hidden}.premium-carousel-wrapper a.carousel-arrow{top:50%}.premium-carousel-wrapper a.ver-carousel-arrow{left
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (1307), with CRLF line terminators
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):1357
                                                                                                                                                                                                            Entropy (8bit):4.846406020132295
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:83IfL7KQxKVKWHKLcfv1jvoLAnr5FCvzifC0wwd/G4/gAfqUXKfl:84FKJf97oLAnr5Yvzifqwdzt5ul
                                                                                                                                                                                                            MD5:BFF84D1A9E0DD862B5A7EF19D18B9F49
                                                                                                                                                                                                            SHA1:7EDC6C5D01450D012D20433C7EF312292AE44A99
                                                                                                                                                                                                            SHA-256:F8A3D29841C768823B7718C04D6A90C6FD49934370FCC8411B5367F4CAC36E12
                                                                                                                                                                                                            SHA-512:0E5BB556197B722A17579E30F7E2E70E4C668B733299796C2DBF8FF94F49934FFE174E7DF4B9119A4A8653F3201928ECAAF0876CB5C7A7DC899B8E57A11602CB
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://15collinsdental.com.au/wp-content/uploads/elementor/css/post-1648.css?ver=1725244089
                                                                                                                                                                                                            Preview:.elementor-1648 .elementor-element.elementor-element-5ce6bfe{--display:flex;--min-height:334px;--flex-direction:column;--container-widget-width:100%;--container-widget-height:initial;--container-widget-flex-grow:0;--container-widget-align-self:initial;--flex-wrap-mobile:wrap;--justify-content:flex-end;--background-transition:0.3s;--padding-top:0px;--padding-bottom:50px;--padding-left:0px;--padding-right:0px;}.elementor-1648 .elementor-element.elementor-element-5ce6bfe:not(.elementor-motion-effects-element-type-background), .elementor-1648 .elementor-element.elementor-element-5ce6bfe > .elementor-motion-effects-container > .elementor-motion-effects-layer{background-image:url("https://15collinsdental.com.au/wp-content/uploads/2023/12/White-fillings.webp");background-position:center center;background-repeat:no-repeat;}.elementor-1648 .elementor-element.elementor-element-5ce6bfe, .elementor-1648 .elementor-element.elementor-element-5ce6bfe::before{--border-transition:0.3s;}.elementor-1648
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1024x410, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):32786
                                                                                                                                                                                                            Entropy (8bit):7.994169588425247
                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                            SSDEEP:768:ZJ2lFe7KKvzr2dTVAJUgVhyM1l+6jwgbF5ZXcf0vw:f2iK+gxAJUgxI6jwi5XRw
                                                                                                                                                                                                            MD5:BB865C34EF4373E76394FA1BE7B087B1
                                                                                                                                                                                                            SHA1:8D2ED70A0B8036A70A7E2F637DB4343BCC251BA7
                                                                                                                                                                                                            SHA-256:54C540F622B3ED32C44D527FC985A4D834531451EEE51723DC6131D9A26261B7
                                                                                                                                                                                                            SHA-512:E918EC847707703C986A63D40A6210827C02A966CD276108B6D189B8E9E08E11FF96CBE38F86BA39DD8E03CD5E25198E2531088A36CFC779A41CB13C9A3C8D2C
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://15collinsdental.com.au/wp-content/uploads/2023/12/importance-of-missing-teeth-1-1024x410.webp
                                                                                                                                                                                                            Preview:RIFF....WEBPVP8 .........*....>I".E".#&..K....emy.0.8>......U...FB.I......4(.....K.....W...g...{.<.k.....#......k..9...._.C.'..q..o....z=....@|..........w.o....H.7/......~....Q.....~.w...Q+.|.../s.a...u&.p#..8g5M.~>&.2M.._......e.Y..[Y4.....2.....'...7<..KO.0.?...........j%.v.".........WyN.:.T.lW.g...GOJ........G.Cm..S...0Z...g.{..R.vz...d..B..=....GPyY....DJ;c.d.b....m^...m&.<...FQb.O..$...L.2..........o.......M..&.m2{.I.M.v.[l......:$.:o.].\.".4.k.CY.3D....sS..].....&F.k... [...E..:..k..\.M..s....n$...FR.g[..?......E..._F..).....3]1!.o......[Ps/..]}.)w.'`9.|.......z9..I.?.k....b.3|-..>.d... &...xX..|..Gg.Ol....5l...D.....P{...<...f.P..d..]a.C...v..r.....4...r......JTOH<..&.r$.dk...g.GC..]...../;.J..[....Rq....\B.....o.`..gn......$...j....H......=..$.4..=....a.y}.Id..Ys_.s...d.`0..%Tw&M.`..i>4.|@g...;.....H..j3=).n.<k_.*!S.v..8.0Jq0.P..........B.V..)...K...j.\.......7R..u_.}B.|R..:...kB;.C.|.f....>....I...w.0$..)X..v. ...o.)K.vO[,..
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (381), with CRLF line terminators
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):25678
                                                                                                                                                                                                            Entropy (8bit):4.948159554256695
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:vxxBAs1/6Y93c8gglGwgBLR3Z7FGss3ojt6piOXmWkUw4ZslFp5C1f0+BZ1F:vtaOgBLR3Z1BWkX4ZG5EDZ/
                                                                                                                                                                                                            MD5:AC387E3F27EE036C21C1C8B9D23AF425
                                                                                                                                                                                                            SHA1:D49A4B04E7AF51ED057220E5C0078D4AF09FACBF
                                                                                                                                                                                                            SHA-256:A8E5D44420EC9CCCE13D894B454F3E1A26431C778CFF7D1955ADA0AE47B53275
                                                                                                                                                                                                            SHA-512:F322B20795F2BFBCC94784F2FCB5A3CE1A08016BAAABBD4FF629CED630A22836B46979D22DEAA363038FCC10FC466FBE731D603F524F31BFA6D4DB2AFBB6B5E9
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://15collinsdental.com.au/wp-content/plugins/blog-designer-pack/assets/css/bdp-public.css?ver=3.4.7
                                                                                                                                                                                                            Preview:/************************************************************......Box Sizing..************************************************************/...bdp-column, .bdp-columns {-webkit-box-sizing: border-box; -moz-box-sizing: border-box;box-sizing: border-box;}...bdp-post-slider *, .bdp-post-grid-main *, .bdp-list-main *, .bdpgridbox-main *, .bdp-post-gridbox-slider *, .bdp-post-slider-widget *, .bdp-recent-post-items *, .bdp-post-masonry *{outline: none !important; -webkit-box-sizing: border-box; -moz-box-sizing: border-box;box-sizing: border-box;}..../************************************************************......Clearfix..************************************************************/...bdp-clearfix:before, .bdp-clearfix:after{content: "";display: table;}...bdp-clearfix::after{clear: both;}...bdp-clearfix{clear: both;}...bdp-first{clear:both !important;}..../***************************************************************......Some common css..***********************************************
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (1313), with no line terminators
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):1313
                                                                                                                                                                                                            Entropy (8bit):4.7194187067933955
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:98+IffwoG1jOtLAnr5FyTPvzEs93IwwohbDKG8OgQxKkKWHKLc+hbkKLhbv2:9Ynwo4CtLAnr5cLvzH93rwoRvfnJ+RT4
                                                                                                                                                                                                            MD5:433684D6D58CC6E6DE4628DB0751960E
                                                                                                                                                                                                            SHA1:BB9739E771E44A121D853D271DE027715626DBC3
                                                                                                                                                                                                            SHA-256:4D5D9154CF1A85B9F54B28BD8FEBA4D00B8FF0BEE4A91B264E2EEE8CEA66874B
                                                                                                                                                                                                            SHA-512:2CE3BD8E85EF037D39E86F1E13E6AB7F982CFEF6E4FADFFE679AFECDB384D70617AEE99B4983F30CA4EB9C8FD32C06B89A631CC9BAEAFF3B815B7045577362EA
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://15collinsdental.com.au/wp-content/uploads/elementor/css/post-357.css?ver=1725244089
                                                                                                                                                                                                            Preview:.elementor-357 .elementor-element.elementor-element-3458693{--display:flex;--flex-direction:column;--container-widget-width:100%;--container-widget-height:initial;--container-widget-flex-grow:0;--container-widget-align-self:initial;--flex-wrap-mobile:wrap;--background-transition:0.3s;}.elementor-357 .elementor-element.elementor-element-3458693:not(.elementor-motion-effects-element-type-background), .elementor-357 .elementor-element.elementor-element-3458693 > .elementor-motion-effects-container > .elementor-motion-effects-layer{background-image:url("https://15collinsdental.com.au/wp-content/uploads/2023/12/iStock-13287535552.webp");background-position:center center;background-repeat:no-repeat;background-size:cover;}.elementor-357 .elementor-element.elementor-element-3458693, .elementor-357 .elementor-element.elementor-element-3458693::before{--border-transition:0.3s;}.elementor-357 .elementor-element.elementor-element-f7e3e7d{--spacer-size:819px;}@media(max-width:1024px){.elementor-357
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):138524
                                                                                                                                                                                                            Entropy (8bit):7.9981123059709285
                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                            SSDEEP:3072:j+d3A+/nNWHAWIcRRMkoC21Pd5qMM84InYqJHg:gn87Vj2tqJwA
                                                                                                                                                                                                            MD5:C5D8B8B34BF9ABA5544B6B81026D1153
                                                                                                                                                                                                            SHA1:E1E2E320318C5403E73332A06434FC6E12DE7EB1
                                                                                                                                                                                                            SHA-256:D601DFE9498033A3B902E2D3C11DE434FD35B54A1B478648D65DABFB85022CD6
                                                                                                                                                                                                            SHA-512:1DB5EFC20FFF8D62535EA058EFAA9D975D96334717871951364F714553A6E23A64AEFC28BDE3C4C44F3B6700E71E50637CEBF7A7C20A741A0B11F8330C50CFAA
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://15collinsdental.com.au/wp-content/uploads/2023/12/Cosmetic-Dentistry%E2%80%8B-Banner-1.webp
                                                                                                                                                                                                            Preview:RIFF....WEBPVP8X........W.....ALPH......U...H....H..H..q...:..R......w.w.."b...m..].|......(t..G..6.8..7Y..z.~-.~.0.).T..F.)=.)=.)=.)=.*{A.TPY.*}P.RPY.*I.cA.'U..JRe..lTiE..+.V.*..:ae...+Vv.............._............_............_............_............_............_............_............_............_............_............_........}.u..+...XiX.g...2c.....V&.....6..+VZR%....+}P%.X.3V.N..I..I..I..I..;U".X.eP%..U"..J.T..$T"b....-..M...4..VP8 J........*X......%.z.A{.........sgc....3>E.....U#..doS.E...0U......Mg.....<..O.G..a?..|.......`.._.<}....#....;/]..x..k......#...~....o._u.M.....E./.../.v_....U............7..:.....;.......~..............?......q.c.'.o........i.{...o..../..?..........S...g..?......y........._..:....{..........7................................}...../...?@..=.............A...?..g.?.................o...w......................!.S.7.........s............c.#.....?......................................./.k.........{.._..........q.W.
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 875x875, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):10250
                                                                                                                                                                                                            Entropy (8bit):7.841879050321132
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:MSiQhiipdMCQAFZ+fG7Uck65BFphMpdr04zRpbq77:lJdMCQihUMBH6Ed7
                                                                                                                                                                                                            MD5:C2AE1ABBA7BB69C23A5529EB22266AD3
                                                                                                                                                                                                            SHA1:4D26F4422BA56DCD3AFA84E83824667374F9CAB7
                                                                                                                                                                                                            SHA-256:E6226D8B253746900631CAF6232DBF38AAB478A9C4D19CA771743A6C75541DF0
                                                                                                                                                                                                            SHA-512:A326DC49A2D5BE63A91253D08235B071EC3056DB90FF1CCB25D35318E1D4231A42A3FE41F1C28AB86CF16B9304DC3D14840A6463246DFEA998E97128F83DFA90
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://15collinsdental.com.au/wp-content/uploads/2023/12/S.webp
                                                                                                                                                                                                            Preview:RIFF.(..WEBPVP8 .'..0....*k.k....%...Mg....._.~&Q...+.n...O.;f=..i....}..._.O...~......c...?........Y...........?q.@.@.........?..Q_.?..........w.....c.....OJ/....w...b.........W...#............X...-y......o._.~`>#..../..X...o./..j.i...o....%|.._...O..._.?W?....?...?".k..........e.]2..o...g.7....O.........>..............7.....?n?......s....?..........c.o._._...v..............v.'.6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6s,...`...~a.>..#...Dc..dLi.Li.Li.Li.Li.Li.?.....o-ztX.F.C.h..h..h..h..h..h...=X...^'%...&s.(.c.)?RE'..]....*m..m..m..m..m..m..'(.5.......9.U..s./..|..M.cM.cM.cM.[!.&..,6.4..4..r....1.'.6..6..6..6|3c.
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (4272)
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):4307
                                                                                                                                                                                                            Entropy (8bit):5.146101486826543
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:vHyiUGUQs6c7DE/3sc/YrEBAr44BPwKxbqtNMHlWh/C2fWRi+RRmps:fyiUGUQ/cHg3NZBT4JbqtNMHiC/RiLps
                                                                                                                                                                                                            MD5:072D3F6E5C446F57D5C544F9931860E2
                                                                                                                                                                                                            SHA1:EE6AA3D65B474309376468B24BB6F829A4514809
                                                                                                                                                                                                            SHA-256:2CB546FBDDA7995D374FFFA4B2F6530BBCF57D014639DDF76DE45DF43D593045
                                                                                                                                                                                                            SHA-512:19CEB31EC694AC5C42A0A7B02CFC1C31DDFC033DD62916A1C55BBBDD2435E21F73127C539687633E96F2706B2D75C37609B44A9C9462B63F9F96795CB4495968
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            Preview:/*! This file is auto-generated */.(()=>{"use strict";var t={d:(e,n)=>{for(var r in n)t.o(n,r)&&!t.o(e,r)&&Object.defineProperty(e,r,{enumerable:!0,get:n[r]})},o:(t,e)=>Object.prototype.hasOwnProperty.call(t,e),r:t=>{"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(t,"__esModule",{value:!0})}},e={};t.r(e),t.d(e,{actions:()=>S,addAction:()=>m,addFilter:()=>p,applyFilters:()=>k,createHooks:()=>h,currentAction:()=>w,currentFilter:()=>I,defaultHooks:()=>f,didAction:()=>O,didFilter:()=>j,doAction:()=>b,doingAction:()=>x,doingFilter:()=>T,filters:()=>z,hasAction:()=>v,hasFilter:()=>y,removeAction:()=>A,removeAllActions:()=>F,removeAllFilters:()=>g,removeFilter:()=>_});const n=function(t){return"string"!=typeof t||""===t?(console.error("The namespace must be a non-empty string."),!1):!!/^[a-zA-Z][a-zA-Z0-9_.\-\/]*$/.test(t)||(console.error("The namespace can only contain numbers, letters, dashes, periods, unders
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):6456
                                                                                                                                                                                                            Entropy (8bit):5.149186544050312
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:ap7WTLSsYn/mJPHnLbByESwsyX3m1+2dzsdHEyMJyrJDM2bHG:ap7WTLXYnO5HnnsESwXX3qz+HPKyVDMF
                                                                                                                                                                                                            MD5:ABCB5EF05BE4279D4E29A7C64D2D1758
                                                                                                                                                                                                            SHA1:9C59E569B6E40B4113808BECA116B1CB735D7497
                                                                                                                                                                                                            SHA-256:095B7B02581138FC530A12629FEDD2AA4C72FD66DA6129E142DC8B0895295A8F
                                                                                                                                                                                                            SHA-512:F0B2572FC4B244259014D69BDC6901055D214359807BB09879AB0AD193993D2407B997003DBB2AE4028926434C0DB2EF426AB5E9BD5534B838D1CBD9125F1C89
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://15collinsdental.com.au/wp-content/plugins/blog-designer-pack/assets/js/bdp-public.js?ver=3.4.7
                                                                                                                                                                                                            Preview:( function($) {.....'use strict';...../* Slider */...bdp_init_post_slider();...../* Carousel Slider */...bdp_init_post_carousel();...../* Masonry */...bdp_init_post_masonry();...../* vticker */...bdp_init_post_vticker();...../* hticker */...bdp_init_post_hticker();...../* Load More Post */...jQuery(document).on('click', '.bdp-load-more-btn', function(){......var current_obj .= jQuery(this);....var site_html ..= jQuery('body');....var masonry_obj .= current_obj.closest('.bdp-post-masonry-wrp').find('.bdp-post-masonry').attr('id');....var paged ...= (parseInt(current_obj.attr('data-paged')) + 1);....var shortcode_param = JSON.parse(current_obj.closest('.bdp-ajax-btn-wrap').attr('data-conf'));......jQuery('.bdp-info').remove();....current_obj.addClass('bdp-btn-active');....current_obj.attr('disabled', 'disabled');......var shortcode_obj = {};......jQuery.each(shortcode_param, function (key,val) {.....shortcode_obj[key] = val;....});......var data = {........action..: 'bdp_get_more_post',.
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):51552
                                                                                                                                                                                                            Entropy (8bit):7.9959120046668035
                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                            SSDEEP:1536:MPlyj9OD+qu8ABneijF34sIjVPfhXT7DWp5G:MPlAs+XRt+sIjRhXLQG
                                                                                                                                                                                                            MD5:3C462D7789AAE9C5C2D8C2579ADAC643
                                                                                                                                                                                                            SHA1:9E1DCDC3D0660AEC67AEAFDD5C637803CFED7A55
                                                                                                                                                                                                            SHA-256:42666A0C9B91AE476836AEF30C803FDE3CAA8AB99D689849551FE77F364BF2C8
                                                                                                                                                                                                            SHA-512:C4D2A66916E86622804B2A8AA9327AABF0629F0CE8FC60FE5867E5A4D90CF41E4B69125919E805491447B93A87B9EA9D761B4ECA3B9AB48525F0FEB0D9068484
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            Preview:RIFFX...WEBPVP8X...........+..ALPH........."......[.MB<@.n...^*X..;u/N...R7...(.V.../.@<$.dm...!;If...RDL..IAvd~x..A....30Y.(.....j....r&+;.M..,QkOI...b%..d.G..hSdj......+S.?....F......<zG..<....D..&Xu..{...R....Gx....l....S9E-.0..+^...=pCQ.y5....S.>j..Y........'..qJ.....g."./...'.v..Gm.V....`.../F........gC*r,..............._.".....o.(Q...9.!..H.g.7......J..*.`.....&:...B.....{...o..Xj H}~.........G.4*..z.L. ,.5.K..f.I.u{K.....&....:...o..U......V...{.....e..+.U....Ai..I..8..K..2J...T.e5.....`...0.&...yc.L.X`.4.b......i...1*.=.`<.vO..Q...h..0.t.d.in.`}Q.c..q...x.S.....x. .|....Ks...P!ck.q..sf4.....ipn.....=)...(.>(..W.....ju....J..X...v.,-.b..9<xt.]......G.<..~. X[....K..a.....,.Dj.0.\.._vZ[@..'...y)..E..mU*....6..!..=.qZ..-...R.."...8...{.......biI.'.g..*.......e!.U.~.......2.kU.......T..0|....%'..1.uvi.U.....W.s....e%8Rf...{......[n..z...UE...U.x.......w..:.-...h.<T...1uW.dM.l.}..T..T..,).(...Tp]0.q............`.g..ZQ.".._A).9.xA.(XQ...^.S.u..
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):9141
                                                                                                                                                                                                            Entropy (8bit):5.2975271144294185
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:s6zoFrnW4iaX3LzDk1jpJLB2hlq717+3uClD2tFtJ7bykd+SHS+F:s6Udn3LzoJphH8uClD2tFtJ7byTwtF
                                                                                                                                                                                                            MD5:A8127C1A87BB4F99EDBEEC7C37311DCD
                                                                                                                                                                                                            SHA1:9997A1745F48BDD233DBE9BD8164DAA53EBA105B
                                                                                                                                                                                                            SHA-256:F313D12EA6124BD28FC4A6B7163D253BB83D5AEAB5EDCE594880C5C3DF475CBC
                                                                                                                                                                                                            SHA-512:AA10DDC5B29905C60A058FAED3F5F195F7577CEAC46489E02461B5135732194DAA3AEF4AA473127BF8C753312E02074CFDAC8D0F8F0CC8AA544C7F8E02BEBD08
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            Preview:/*! This file is auto-generated */.(()=>{var t={2058:(t,e,r)=>{var n;!function(){"use strict";var i={not_string:/[^s]/,not_bool:/[^t]/,not_type:/[^T]/,not_primitive:/[^v]/,number:/[diefg]/,numeric_arg:/[bcdiefguxX]/,json:/[j]/,not_json:/[^j]/,text:/^[^\x25]+/,modulo:/^\x25{2}/,placeholder:/^\x25(?:([1-9]\d*)\$|\(([^)]+)\))?(\+)?(0|'[^$])?(-)?(\d+)?(?:\.(\d+))?([b-gijostTuvxX])/,key:/^([a-z_][a-z_\d]*)/i,key_access:/^\.([a-z_][a-z_\d]*)/i,index_access:/^\[(\d+)\]/,sign:/^[+-]/};function a(t){return function(t,e){var r,n,o,s,l,u,p,c,f,d=1,h=t.length,g="";for(n=0;n<h;n++)if("string"==typeof t[n])g+=t[n];else if("object"==typeof t[n]){if((s=t[n]).keys)for(r=e[d],o=0;o<s.keys.length;o++){if(null==r)throw new Error(a('[sprintf] Cannot access property "%s" of undefined value "%s"',s.keys[o],s.keys[o-1]));r=r[s.keys[o]]}else r=s.param_no?e[s.param_no]:e[d++];if(i.not_type.test(s.type)&&i.not_primitive.test(s.type)&&r instanceof Function&&(r=r()),i.numeric_arg.test(s.type)&&"number"!=typeof r&&
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (6673)
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):15543
                                                                                                                                                                                                            Entropy (8bit):4.646172719726015
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:TFJmIsbOiVYrPRInhoiE/zKNUzMDp5Dmn5DxK1GcqbuVfJzPX3QbWVIG:/mIsbOiVYrpInhoiE/zKNUzMDp5Dmn5K
                                                                                                                                                                                                            MD5:BE352468369A1203272B06433209CA3C
                                                                                                                                                                                                            SHA1:75910F21C5F3DBD6BFC80E9D263643B874A61D50
                                                                                                                                                                                                            SHA-256:FB1E377FBAD1B4E3A25AB5DDDFE03C32295B006CC6B3485221AE80F6D248D0FE
                                                                                                                                                                                                            SHA-512:9217121D957809C29C62284E4F3EE09EF6834198D13579F8EBC9EA6AB082C350DC35314FBD321C54417B831D497DB7BDA2BF9FEA9AF92B562B16803DF2A4BC75
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://15collinsdental.com.au/wp-content/uploads/elementor/css/post-2280.css?ver=1726534673
                                                                                                                                                                                                            Preview:.elementor-2280 .elementor-element.elementor-element-d6d1098{--display:flex;--flex-direction:column;--container-widget-width:100%;--container-widget-height:initial;--container-widget-flex-grow:0;--container-widget-align-self:initial;--flex-wrap-mobile:wrap;--background-transition:0.3s;--padding-top:0px;--padding-bottom:0px;--padding-left:0px;--padding-right:0px;}.elementor-2280 .elementor-element.elementor-element-d6d1098:not(.elementor-motion-effects-element-type-background), .elementor-2280 .elementor-element.elementor-element-d6d1098 > .elementor-motion-effects-container > .elementor-motion-effects-layer{background-color:#00EAAB;}.elementor-2280 .elementor-element.elementor-element-d6d1098, .elementor-2280 .elementor-element.elementor-element-d6d1098::before{--border-transition:0.3s;}.elementor-2280 .elementor-element.elementor-element-95676a0 .elementor-heading-title{color:#FFFFFF;font-family:"Inter", Sans-serif;font-size:14px;font-weight:500;}.elementor-2280 .elementor-element.ele
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (13479)
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):13577
                                                                                                                                                                                                            Entropy (8bit):5.272065782731947
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:5rprDN+sag6ifKIUpQI99P1tLm9kdgyq1+J3aCJQ+h4MPLORq:5rprxaefKI0LP19m4q1WW+h4Mjp
                                                                                                                                                                                                            MD5:9FFEB32E2D9EFBF8F70CAABDED242267
                                                                                                                                                                                                            SHA1:3AD0C10E501AC2A9BFA18F9CD7E700219B378738
                                                                                                                                                                                                            SHA-256:5274F11E6FB32AE0CF2DFB9F8043272865C397A7C4223B4CFA7D50EA52FBDE89
                                                                                                                                                                                                            SHA-512:8D6BE545508A1C38278B8AD780C3758AE48A25E4E12EEE443375AA56031D9B356F8C90F22D4F251140FA3F65603AF40523165E33CAE2E2D62FC78EC106E3D731
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            Preview:/*! jQuery Migrate v3.4.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */."undefined"==typeof jQuery.migrateMute&&(jQuery.migrateMute=!0),function(t){"use strict";"function"==typeof define&&define.amd?define(["jquery"],function(e){return t(e,window)}):"object"==typeof module&&module.exports?module.exports=t(require("jquery"),window):t(jQuery,window)}(function(s,n){"use strict";function e(e){return 0<=function(e,t){for(var r=/^(\d+)\.(\d+)\.(\d+)/,n=r.exec(e)||[],o=r.exec(t)||[],a=1;a<=3;a++){if(+o[a]<+n[a])return 1;if(+n[a]<+o[a])return-1}return 0}(s.fn.jquery,e)}s.migrateVersion="3.4.1";var t=Object.create(null);s.migrateDisablePatches=function(){for(var e=0;e<arguments.length;e++)t[arguments[e]]=!0},s.migrateEnablePatches=function(){for(var e=0;e<arguments.length;e++)delete t[arguments[e]]},s.migrateIsPatchEnabled=function(e){return!t[e]},n.console&&n.console.log&&(s&&e("3.0.0")&&!e("5.0.0")||n.console.log("JQMIGRATE: jQuery 3.x-4.x REQUIRED"),s.migrateWarnings
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (41801), with no line terminators
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):41801
                                                                                                                                                                                                            Entropy (8bit):5.004955543272414
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:768:Noxs6PKOTxTrxzNxExTrxzNx9S1o8r16Raur2tPtzMQd4Xh/OVnvn4MeZSWc3Ic0:NarxzurxzhS1o8r16Raur2tPtzMQd4XD
                                                                                                                                                                                                            MD5:CA73706984F592C0C12818FA3123BAEC
                                                                                                                                                                                                            SHA1:17919B8C42560B893BCA0F44FE4C58FD92CC1332
                                                                                                                                                                                                            SHA-256:EC3799F45F7EF8B1D118573832BC0529EE13384C8431051E335D294795481DAE
                                                                                                                                                                                                            SHA-512:8BF15038835FF0067DACBEAA0F6BF49C2992517EF9CCF33DBF830FFBC3F9647D7A37FAED7EDA82ADCADAC917723365D9FE20E67D024CBE44BA697D0C4B5C9E73
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://15collinsdental.com.au/wp-content/uploads/premium-addons-elementor/pa-frontend-c81e3be9f.min.css?ver=1728425777
                                                                                                                                                                                                            Preview:@charset "UTF-8";.premium-carousel-wrapper a.carousel-arrow,.premium-carousel-wrapper a.ver-carousel-arrow{display:-webkit-flex;display:-ms-flexbox;display:flex;-webkit-align-items:center;-ms-flex-align:center;align-items:center;-webkit-justify-content:center;-ms-flex-pack:center;justify-content:center;width:2em;height:2em;line-height:0;text-align:center;position:absolute;z-index:99;cursor:pointer;-webkit-transition:all .3s ease-in-out;transition:all .3s ease-in-out;-webkit-appearance:inherit;border:none;box-shadow:none}.premium-carousel-wrapper a.carousel-arrow svg,.premium-carousel-wrapper a.ver-carousel-arrow svg{-webkit-transition:all .3s ease-in-out;transition:all .3s ease-in-out}.ver-carousel-arrow.carousel-next i{margin-bottom:-3px}.premium-carousel-wrapper a.slick-arrow:hover{box-shadow:none!important}.premium-carousel-wrapper .premium-carousel-content-hidden{visibility:hidden}.premium-carousel-wrapper a.carousel-arrow{top:50%}.premium-carousel-wrapper a.ver-carousel-arrow{left
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (5055)
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):5239
                                                                                                                                                                                                            Entropy (8bit):4.9191981766977975
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:cHeg+m9mgmm9oWkTGD2VIeGDd5eGDdcd5doS2q+TSTw3igxe04pL/OEgNHRe0z+Q:kpfmtVIBDd5BDdcndw9/Jz
                                                                                                                                                                                                            MD5:442FA7A4E48E568CBB68428AE25CD18E
                                                                                                                                                                                                            SHA1:E7F851F0A74B8132F08A7BAE64F3F6A3F960594E
                                                                                                                                                                                                            SHA-256:2A51C0E3455AD7119E8DC76B3BE4341C2B68574AC71CE34C4EE909D89130265A
                                                                                                                                                                                                            SHA-512:956B952DE999CC32CB50AC95F9538A79BEFD63120AF68CF03136126D75B3E088F6B87CA76AA75E5B369CB1AB8387E12E9BBF9FA3115FC37DC5AD0EECA7186688
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://15collinsdental.com.au/wp-content/plugins/forminator/assets/forminator-ui/css/forminator-icons.min.css?ver=1.28.0
                                                                                                                                                                                                            Preview:/*!. * WPMU DEV Forminator UI. * Copyright 2019 Incsub (https://incsub.com). * Licensed under GPL v3 (http://www.gnu.org/licenses/gpl-3.0.html). */.et-db #et-boc .et_pb_module .forminator-ui [class*=forminator-icon-]:before,.et-db #et-boc .et_pb_module .forminator-ui [class^=forminator-icon-]:before,.forminator-ui [class*=forminator-icon-]:before,.forminator-ui [class^=forminator-icon-]:before{speak:none;line-height:1;font-family:forminator-icons-font!important;font-style:normal;font-weight:400;font-variant:normal;text-transform:none;letter-spacing:0;-webkit-font-feature-settings:"liga" 1;font-feature-settings:"liga" 1;-webkit-font-variant-ligatures:discretionary-ligatures;font-variant-ligatures:discretionary-ligatures;-webkit-font-smoothing:antialiased;-moz-osx-font-smoothing:grayscale}@-webkit-keyframes spin{0%{-webkit-transform:rotate(0);transform:rotate(0)}100%{-webkit-transform:rotate(360deg);transform:rotate(360deg)}}@keyframes spin{0%{-webkit-transform:rotate(0);transform:rotate
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (6625), with no line terminators
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):6625
                                                                                                                                                                                                            Entropy (8bit):4.557560250674826
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:h08iD7qD+I1zlfHPG6Ec3d/fXgd+7yJdxY3dFgdSJdwJTLF:MHI15fHPG6Ec3RfXg47yJvY3PgkJOJTp
                                                                                                                                                                                                            MD5:303B088D89741FC4F3AB6A01F9F3578D
                                                                                                                                                                                                            SHA1:D5FD65574A0C2180491861A1BA86DF4D39549BCB
                                                                                                                                                                                                            SHA-256:4AD550FAE1C012AC484C57AA7B6E0103C5D9731234E3DB6A829DEE6DCAA6F767
                                                                                                                                                                                                            SHA-512:C0E87D80C49AB141D64D17ECA413827EE4EE1561B39EEE2CEB3196DE536E0456C5982CB7F2636A18145D9CFE13F499EB64373A4B1D2796B3737DAED000AB89AA
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://15collinsdental.com.au/wp-content/uploads/elementor/css/post-465.css?ver=1725308213
                                                                                                                                                                                                            Preview:.elementor-465 .elementor-element.elementor-element-4d1aa7d{--display:flex;--background-transition:0.3s;}.elementor-465 .elementor-element.elementor-element-aeab15d{--spacer-size:10px;}.elementor-465 .elementor-element.elementor-element-511dd78{--display:flex;--min-height:350px;--flex-direction:row;--container-widget-width:initial;--container-widget-height:100%;--container-widget-flex-grow:1;--container-widget-align-self:stretch;--flex-wrap-mobile:wrap;--justify-content:center;--background-transition:0.3s;}.elementor-465 .elementor-element.elementor-element-511dd78:not(.elementor-motion-effects-element-type-background), .elementor-465 .elementor-element.elementor-element-511dd78 > .elementor-motion-effects-container > .elementor-motion-effects-layer{background-color:#F5F5F5;}.elementor-465 .elementor-element.elementor-element-511dd78, .elementor-465 .elementor-element.elementor-element-511dd78::before{--border-transition:0.3s;}.elementor-465 .elementor-element.elementor-element-30d4c4a
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:Web Open Font Format (Version 2), TrueType, length 51924, version 1.0
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):51924
                                                                                                                                                                                                            Entropy (8bit):7.995827812248121
                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                            SSDEEP:768:e8qztzvNLOIOS3VLTZZs8Uui6MWTmoXVv4IOrxSJoFUQwbonAzwJift63IMqO:e8qztz1LOIO6ZlZZiBOvgap+nAzwMs
                                                                                                                                                                                                            MD5:14A99C00E5ECB66E11959D748EBC690F
                                                                                                                                                                                                            SHA1:D3A7BE201EB9242D6FEFC44DBF20F6893E97BE29
                                                                                                                                                                                                            SHA-256:ECBF4BCC5F73605021F6892FCEE473CD0F43F47B82BA048D5B426CECFAB475E2
                                                                                                                                                                                                            SHA-512:4D2BF97D14DA13C9654F1FDD55C2CB6037B3F7576363231F2E5E7D791BCFB879EC7E1FC6175B865041031D56E60A09177C14A78C9AD8B885BF7C0E24B6A4C7D9
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://fonts.gstatic.com/s/inter/v18/UcC53FwrK3iLTcvneQg7Ca725JhhKnNqk6L5UUM.woff2
                                                                                                                                                                                                            Preview:wOF2...............P...X..........................`......p?HVAR..?MVAR^.`?STAT.J'&..>/l.....h..6....0..*.6.$.... ..H.....[".A.r..X..m.....W.......2q..6....<^T........5V6......C....Jm..t.....yD.dz.Z.Z..-3...g3..'.y.......t.0@..0/0...:..^.a...........*..C..*.t..F...}[}.U;]......N..l.".>.<PP.."|..&.(.!..m.D..T.a2.<W..?.e..-L.0...Z...")L. Va ..4R...*......l..>........Do..k.?....w.;.I..u....7....6i....(.A-..3U.A.M.|L9_.m....#..g.I.5..1....A....9.=O.6...e.K....%...'.3.;....%c..0...).B.8.nQ`."1#.F@./Q...DDE.Z.........C\..9)..:...>..k..)e.;d.%.e....#..........&..0=.R..uj.. ..._....C...)bD0.#d....M..EsI..U<U=..........,.......A...4ms!..U..~{b.......k7...s.]}b.'.......3.5.w.T..h.`!...H...)bmax...&..#..Bp)..v..w'j..}......v.RF..m]...-.h.9...*..Dp....TT.(.1[.0.Lkke}.........1}x.....J..X.....B..!%G.".\.....U.V.U.LbM.5x3...s..~.._.....7[.Jr/...`...*.$.....v.U.|.....t.....d.J..m^..tK.....MT..s.~......9J..^....}/..&.l.zB.HT.j....ni.........l.....Zs.V..*..7
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):6456
                                                                                                                                                                                                            Entropy (8bit):5.149186544050312
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:ap7WTLSsYn/mJPHnLbByESwsyX3m1+2dzsdHEyMJyrJDM2bHG:ap7WTLXYnO5HnnsESwXX3qz+HPKyVDMF
                                                                                                                                                                                                            MD5:ABCB5EF05BE4279D4E29A7C64D2D1758
                                                                                                                                                                                                            SHA1:9C59E569B6E40B4113808BECA116B1CB735D7497
                                                                                                                                                                                                            SHA-256:095B7B02581138FC530A12629FEDD2AA4C72FD66DA6129E142DC8B0895295A8F
                                                                                                                                                                                                            SHA-512:F0B2572FC4B244259014D69BDC6901055D214359807BB09879AB0AD193993D2407B997003DBB2AE4028926434C0DB2EF426AB5E9BD5534B838D1CBD9125F1C89
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            Preview:( function($) {.....'use strict';...../* Slider */...bdp_init_post_slider();...../* Carousel Slider */...bdp_init_post_carousel();...../* Masonry */...bdp_init_post_masonry();...../* vticker */...bdp_init_post_vticker();...../* hticker */...bdp_init_post_hticker();...../* Load More Post */...jQuery(document).on('click', '.bdp-load-more-btn', function(){......var current_obj .= jQuery(this);....var site_html ..= jQuery('body');....var masonry_obj .= current_obj.closest('.bdp-post-masonry-wrp').find('.bdp-post-masonry').attr('id');....var paged ...= (parseInt(current_obj.attr('data-paged')) + 1);....var shortcode_param = JSON.parse(current_obj.closest('.bdp-ajax-btn-wrap').attr('data-conf'));......jQuery('.bdp-info').remove();....current_obj.addClass('bdp-btn-active');....current_obj.attr('disabled', 'disabled');......var shortcode_obj = {};......jQuery.each(shortcode_param, function (key,val) {.....shortcode_obj[key] = val;....});......var data = {........action..: 'bdp_get_more_post',.
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:PNG image data, 319 x 63, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):9510
                                                                                                                                                                                                            Entropy (8bit):7.970387967156519
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:lS+PmZ06/wOaiV94b2JPKxLcEsb52tbHkto0Lllh9HBGttpjJvjJkol0:E+806oawqJPKxLcEo53D7h+5jvK
                                                                                                                                                                                                            MD5:D11C52B1E8C3287307AE803671A06B59
                                                                                                                                                                                                            SHA1:8AB47ED18CF42D43FC300733F8443F1227848670
                                                                                                                                                                                                            SHA-256:CCACF01D5C5AE8C87DA0100B631BE2694F87DDC7DDBC6F5259B185F68EC7FA97
                                                                                                                                                                                                            SHA-512:89714030FE79F44D77E3BDEC837A3CDE7C32AA1D1D365425BC2F33DBA8BBEE8B247AB094BE7200B2C1389310E3785E43476A279C48F5F810C2FBF350FB446313
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            Preview:.PNG........IHDR...?...?.............pHYs.................sRGB.........gAMA......a...$.IDATx..}[l.Yz.w...(...d7.f...`.1,m. ..@..^x....>9F0..1...|...o.4..!.$m.~.... qlq. .`.l...H...^dc....4;...tc....?.NUW7.7....6....9.NU}..._....|...[..^.._.M.a.f...W0.k..u.[.....8......{qq1A..%.=&.*.o.o.......K..b.~#.......&~..-.W....N.W1.o...J.j>9I.s....-...%J<s.....f.[...\........S..x......o...M[[...x...:N.Ixf...z$}.A.....F........o}=A..%.).N~f.1..x..e..>.~x...MTj...,.k.w....`.....M\}..r.*..o`..o.a....*..D.k0.}.....`.4.#.N.....J.(.La4...G.....g....!..=...Y.Wx..1..<*.a.7pb.....qv.i..+........%..W......]!....Z.3.].4...e{....w/..v..+Dul.a.s.tP.D.g...?.d.FrR.....t.s....X.?.eB)$...p!P'S.*r..6oar............{uL[g.T.U...Qf#.v...w.?.....8t..l...:(Q..3....[...i.....Ta.1"...y.S..3 ..S../R.T.!'%.f.ib......]+.mX..}...~.go..ae.zg!.,;,&z.Yd#.9.6..).=c....j..........0.....Vm....o...'..@..%...'?3u.5Z.H.I.Iv".zDp...R.#&8.~.w.d..f..S..\.=.j...[7.z....3...Ks......&;.:.I...t. .:.6jZ
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):68216
                                                                                                                                                                                                            Entropy (8bit):7.997351795000411
                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                            SSDEEP:1536:m+czktGyXtv9OOE4P9F/FMntbb870dDvL6jv/PuQUu:ozkrdvFE4PfFMtbbdz2z/mQUu
                                                                                                                                                                                                            MD5:D76311272E06D0E4A02EF764534499D6
                                                                                                                                                                                                            SHA1:E3232D91FF6ABCAEB07958F012A010E8E3C93316
                                                                                                                                                                                                            SHA-256:E2DA0E8D7AA9464943CAD358120C9E75237C315C20BD156A918E7845AEB9BF6F
                                                                                                                                                                                                            SHA-512:BE7127852F3944F5100B576E494175AFEDCD7C597B9B6AB580B513CDFAE16B75702DC97AB232D946AE31F4242457316FF25C339C3BDDA502D460BE1D923B87D6
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://15collinsdental.com.au/wp-content/uploads/2023/12/Cosmetic-Dentistry%E2%80%8B-Image-1.webp
                                                                                                                                                                                                            Preview:RIFFp...WEBPVP8X...........+..ALPH5..... .H..t.....m.9h...g4~:........?..?..?..?..?..?..H..VP8 ....0;...*..,....%..1..l..).2D7.`+.m...27M..^...~..;..?........m.=..g._..........G.....=../..........?._...m......._.?....p}........S.../..s....{....+.......O....../y..?........'...o./..._..........C.S..._.W......L.......k.........../........?...y..7.i.}.o.?.~........?E.r............O......C...o..?...x..wQ.................~.v.....b?....C...c.....w...#.....o.....~g.....O.....}.?........O......o.....c................S.....7.......X;......70.UI.O.a\....g...1\..g..;.z.....k+........a@.d.....P5...3D.L.....k/.:j8..W.b....dk|?...7."..e..&..rQ..1C....x.&G..f4;u}..Q.'j....y.E(.)|H.Z.N..4...B....Lk.:k.l.bK[Sy.F.TM.;...Z .J...Q?..J..g%W.......#U..R..om{X.....q.......r.i.....n.WN.*@....[......'..3..'.+XM8.;.$ c.!.s..Z.h....b....-.+...cb&C.Qd..^.._.c.o...u.W......x...m...r..{l.{"S..........j"4i.R...5.P...._-u..[...'}0.L..Ll.e!TU.{Hm}/..eo~..}..;..um9..fk...=.5.2HG....2.
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):138524
                                                                                                                                                                                                            Entropy (8bit):7.9981123059709285
                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                            SSDEEP:3072:j+d3A+/nNWHAWIcRRMkoC21Pd5qMM84InYqJHg:gn87Vj2tqJwA
                                                                                                                                                                                                            MD5:C5D8B8B34BF9ABA5544B6B81026D1153
                                                                                                                                                                                                            SHA1:E1E2E320318C5403E73332A06434FC6E12DE7EB1
                                                                                                                                                                                                            SHA-256:D601DFE9498033A3B902E2D3C11DE434FD35B54A1B478648D65DABFB85022CD6
                                                                                                                                                                                                            SHA-512:1DB5EFC20FFF8D62535EA058EFAA9D975D96334717871951364F714553A6E23A64AEFC28BDE3C4C44F3B6700E71E50637CEBF7A7C20A741A0B11F8330C50CFAA
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            Preview:RIFF....WEBPVP8X........W.....ALPH......U...H....H..H..q...:..R......w.w.."b...m..].|......(t..G..6.8..7Y..z.~-.~.0.).T..F.)=.)=.)=.)=.*{A.TPY.*}P.RPY.*I.cA.'U..JRe..lTiE..+.V.*..:ae...+Vv.............._............_............_............_............_............_............_............_............_............_............_........}.u..+...XiX.g...2c.....V&.....6..+VZR%....+}P%.X.3V.N..I..I..I..I..;U".X.eP%..U"..J.T..$T"b....-..M...4..VP8 J........*X......%.z.A{.........sgc....3>E.....U#..doS.E...0U......Mg.....<..O.G..a?..|.......`.._.<}....#....;/]..x..k......#...~....o._u.M.....E./.../.v_....U............7..:.....;.......~..............?......q.c.'.o........i.{...o..../..?..........S...g..?......y........._..:....{..........7................................}...../...?@..=.............A...?..g.?.................o...w......................!.S.7.........s............c.#.....?......................................./.k.........{.._..........q.W.
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (1311), with no line terminators
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):1311
                                                                                                                                                                                                            Entropy (8bit):4.727311372675607
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:S+Iffwd1j8LAnr5F5IGPvQW0QwwsbDKBOgQxKkKWHKLcmbkK1bv2:2nw3oLAnr5/rPvQnzwyPnJglv2
                                                                                                                                                                                                            MD5:808ABF3A0C9D5CAD6B49D8EF4744FBB2
                                                                                                                                                                                                            SHA1:78411C8972BA4F1D55696D3C03CABDBEF0F96494
                                                                                                                                                                                                            SHA-256:38EB688F80DAC03875C67610FB9E6F9EC36E39919055F4722D377ED12EE597A7
                                                                                                                                                                                                            SHA-512:960203309EFF2902FBB9B7ACA5877316AE8D1740CD989F207BC465ADFBF35B99C36CF948B18016849D89CD11FEAC8229FE39A0B195ED83B9C867A43D896580EA
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://15collinsdental.com.au/wp-content/uploads/elementor/css/post-362.css?ver=1725244089
                                                                                                                                                                                                            Preview:.elementor-362 .elementor-element.elementor-element-3458693{--display:flex;--flex-direction:column;--container-widget-width:100%;--container-widget-height:initial;--container-widget-flex-grow:0;--container-widget-align-self:initial;--flex-wrap-mobile:wrap;--background-transition:0.3s;}.elementor-362 .elementor-element.elementor-element-3458693:not(.elementor-motion-effects-element-type-background), .elementor-362 .elementor-element.elementor-element-3458693 > .elementor-motion-effects-container > .elementor-motion-effects-layer{background-image:url("https://15collinsdental.com.au/wp-content/uploads/2023/12/iStock-1263025208.webp");background-position:center right;background-repeat:no-repeat;background-size:cover;}.elementor-362 .elementor-element.elementor-element-3458693, .elementor-362 .elementor-element.elementor-element-3458693::before{--border-transition:0.3s;}.elementor-362 .elementor-element.elementor-element-f7e3e7d{--spacer-size:819px;}@media(max-width:1024px){.elementor-362 .
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:HTML document, Unicode text, UTF-8 text, with very long lines (9173), with CRLF, LF line terminators
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):199008
                                                                                                                                                                                                            Entropy (8bit):5.2971930211134595
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3072:gYMtcCjVUB1AFN6GfUkPkqpbQ1b3TTAyXCiT3Ytjo4:UcCjVUBeFN9
                                                                                                                                                                                                            MD5:4120A75CE9F6CDB02153FED8914297CF
                                                                                                                                                                                                            SHA1:28B3D04B86D9717D818D0EAFF60729BFE9590AC2
                                                                                                                                                                                                            SHA-256:69E281677B9E73285E5128032083E0B6DF6D18E84F55A42E8F9E936ADB731C04
                                                                                                                                                                                                            SHA-512:5BF31C4806C05A38DC1BA8A6D23DDA1C58C6D9A741B534DB3AF1595AC7998FFDEA1DDD85FDB88E74BF9A575B61D9E59F6B0B6FB45F5595D3CD565A2F9AD90C4E
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://15collinsdental.com.au/
                                                                                                                                                                                                            Preview:<!DOCTYPE html>.<html lang="en-US">.<head>..<meta charset="UTF-8">...<title>Dentist Collins Street | Collins Street Dentist |15 Collins Dental</title>. <style>. #wpadminbar #wp-admin-bar-p404_free_top_button .ab-icon:before {. content: "\f103";. color:red;. top: 2px;. }. </style>. <meta name='robots' content='max-image-preview:large' />.<meta name="viewport" content="width=device-width, initial-scale=1"><link href='https://fonts.gstatic.com' crossorigin rel='preconnect' />.<link href='https://fonts.googleapis.com' crossorigin rel='preconnect' />.<link rel="alternate" type="application/rss+xml" title="15 Collins Dental &raquo; Feed" href="https://15collinsdental.com.au/feed/" />.<link rel="alternate" type="application/rss+xml" title="15 Collins Dental &raquo; Comments Feed" href="https://15collinsdental.com.au/comments/feed/" />.<script>.window._wpemojiSettings = {"baseUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/72x72\/",
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):425132
                                                                                                                                                                                                            Entropy (8bit):7.996876411174865
                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                            SSDEEP:6144:vURRIkxweYwcbHdv3x9YArATAk7U1qFZ8rWoIvSnTHZ8VnY185qthaVe/xWE/mB9:WKWwKcZYuATAKnSbQY1baVeH/4EafII
                                                                                                                                                                                                            MD5:D16F15924CBB4EBD0703CB67B618FF54
                                                                                                                                                                                                            SHA1:2688EF6222A5A7482A1644DE18412EB92FAB7B4C
                                                                                                                                                                                                            SHA-256:4F0F25B5A9CD4BD6BA014AFFE762D3D655B50C0B91A13580CD009352908E6D8B
                                                                                                                                                                                                            SHA-512:230E73705BB35111D09DF0420E50B32F96D5EE69DA8C7CEFEBD4047FCB6C059CFED68171C76086794B5EA174944C8911E672283AF17491A2B190D11BF492AFBA
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            Preview:RIFF.|..WEBPVP8L.|../W...Hl.H.$T.{.;U.?.... .....&!I....I...e?.o..p..H.....p.I....Id.$.$.f...*I..gf$Y.............1...$..Hb......$.....@6...}q.#\..Eo*.G9xn.3.1.y.gW.>...y..).....q.P.....LwU..+..20.kUuW.LU.h>Fg..Q.D..L.G..|f\..j.....Z.Y..#.....\.d%...hDH.Xk...>I".?.T.}C.,H..x...D....fi+r...;!...cM)...U=5..3.-.L.Q.@8....P\..m..gyh..[kj...J~.)..C....R..-..>.%n>9..S..}.$..../....v......'...................@..........j.A.......'.ue... ..}= g'..I.l.-!q........_..-.$..1...((.$I......Il......g.-.v..m......,&+*.**."...n...O.+....W.....0..0....a$B....c.>V*+n.+...... ..n.!.....6.}.B.o..^....0...B..'B..@....`8.............."tK......!.44."...2..RIt........'....0c.3..8.8..E.....".2.........&_....B.6........m....-......q......b.$I.M...$.I....B...[..%.........$..........G...!..an..b.S.!.$...T..........!;....q.-'B<......*,.|..,...x.Dos.!..z.$.............p.....!.%.9..YY!-....@.......!...B.&I.7...!.!........@.........l...$B...$!\..q.b.X...44........N".....y!.."
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (5251), with no line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):5251
                                                                                                                                                                                                            Entropy (8bit):5.091309674814047
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:EH+F7yRmHka3uqgsG+JGL8w2YAoKGqklTdsUlLYduGJ+KFH:HwZa3uq9yL8wpXF4UlLI
                                                                                                                                                                                                            MD5:5AE20930737FA479D889124FA359CC0C
                                                                                                                                                                                                            SHA1:218015839870C8D50DF2F785A7CA76B5DF2EFC18
                                                                                                                                                                                                            SHA-256:357F28E5CEA87EABB697F59180C1FA42A34359E7EB647245FFC74B3CB0358C1E
                                                                                                                                                                                                            SHA-512:0F7408E7F841C16F4066E17D45EF9965171AA341F2709259323C82040AFF271D3C2F7D4AAF5197E20637F989551396AA8E402F1E3DA33C6DF5BECF2D61B35026
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            Preview:!function(e){function i(i,u){var p=i.find(".premium-carousel-wrapper"),f=u(p).data("settings"),e=getComputedStyle(i[0]),a=i.data("id"),n=p.find(".premium-carousel-nav-progress-fill");if(!(p.find(".item-wrapper").length<1)){if(p.on("init",function(e){e.preventDefault(),setTimeout(function(){window.carouselTrigger=!0,i.trigger("paCarouselLoaded"),l("init")},500),u(this).find("item-wrapper.slick-active").each(function(){var e=u(this);e.addClass(e.data("animation"))}),u(".slick-track").addClass("translate")}),p.find(".premium-carousel-inner").slick({vertical:f.vertical,slidesToScroll:f.slidesToScroll,slidesToShow:f.slidesToShow,responsive:[{breakpoint:f.tabletBreak,settings:{slidesToShow:f.slidesTab,slidesToScroll:f.slidesTab,swipe:f.touchMove}},{breakpoint:f.mobileBreak,settings:{slidesToShow:f.slidesMob,slidesToScroll:f.slidesMob,swipe:f.touchMove}}],useTransform:!0,fade:f.fade,infinite:f.infinite,speed:f.speed,autoplay:f.autoplay,autoplaySpeed:f.autoplaySpeed,rows:0,draggable:f.draggabl
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (1312), with no line terminators
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):1312
                                                                                                                                                                                                            Entropy (8bit):4.729949233984661
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:y+Iffwh1jsLAnr5F4vzEAUwwgbDKhOgQxKkKWHKLcWbkKBbv2:WnwbYLAnr5Kvz5/wurnJw5v2
                                                                                                                                                                                                            MD5:DC5B95FF6A42DD534A9108AD867D1B5B
                                                                                                                                                                                                            SHA1:44E330388DB0C6EDD5F83AA26212954574022083
                                                                                                                                                                                                            SHA-256:9843FD230479DC8C4F122AFBBDB52E0EB05D8E965307CDF241B6DA61A42CE24C
                                                                                                                                                                                                            SHA-512:0F737D13215A686F438EA231E0BED7BDB12D0AAD64C6F57A278D7589A2428E5608B19EF3B4CBE38E08A038EA924A55E27266B80229D7C467097F9EFA53575D5B
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://15collinsdental.com.au/wp-content/uploads/elementor/css/post-278.css?ver=1725244089
                                                                                                                                                                                                            Preview:.elementor-278 .elementor-element.elementor-element-3458693{--display:flex;--flex-direction:column;--container-widget-width:100%;--container-widget-height:initial;--container-widget-flex-grow:0;--container-widget-align-self:initial;--flex-wrap-mobile:wrap;--background-transition:0.3s;}.elementor-278 .elementor-element.elementor-element-3458693:not(.elementor-motion-effects-element-type-background), .elementor-278 .elementor-element.elementor-element-3458693 > .elementor-motion-effects-container > .elementor-motion-effects-layer{background-image:url("https://15collinsdental.com.au/wp-content/uploads/2023/12/iStock-1055182040.webp");background-position:center center;background-repeat:no-repeat;background-size:cover;}.elementor-278 .elementor-element.elementor-element-3458693, .elementor-278 .elementor-element.elementor-element-3458693::before{--border-transition:0.3s;}.elementor-278 .elementor-element.elementor-element-f7e3e7d{--spacer-size:819px;}@media(max-width:1024px){.elementor-278
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:HTML document, Unicode text, UTF-8 text, with very long lines (9173), with CRLF, LF line terminators
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):103239
                                                                                                                                                                                                            Entropy (8bit):5.2882815321970575
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3072:HnUJgHTJFNCUkPkqpb61b3Fp13BKGEAyXCiY3Ytjo4:SgHTJFNa
                                                                                                                                                                                                            MD5:417F60E8D303C67EB4097BC84DB85A04
                                                                                                                                                                                                            SHA1:422228780076EC0538040CB55182C64D0346A907
                                                                                                                                                                                                            SHA-256:BA7ADAF0E8E9E0895EC050874A5029BC079C8CEFFE89E3CA7130278A0656F3DD
                                                                                                                                                                                                            SHA-512:D1BC98C587149BA40ECF900DD8496C1B8B1C046AE1FF4CFD9407F11D70F4EC03A2F666E3E5183DAD800319AE5F5F72835911C43249294D145BDFF77658D20A34
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://15collinsdental.com.au/contact-us/
                                                                                                                                                                                                            Preview:<!DOCTYPE html>.<html lang="en-US">.<head>..<meta charset="UTF-8">...<title>Contact Us | 15 Collins Dental</title>. <style>. #wpadminbar #wp-admin-bar-p404_free_top_button .ab-icon:before {. content: "\f103";. color:red;. top: 2px;. }. </style>. <meta name='robots' content='max-image-preview:large' />.<meta name="viewport" content="width=device-width, initial-scale=1"><link href='https://fonts.gstatic.com' crossorigin rel='preconnect' />.<link href='https://fonts.googleapis.com' crossorigin rel='preconnect' />.<link rel="alternate" type="application/rss+xml" title="15 Collins Dental &raquo; Feed" href="https://15collinsdental.com.au/feed/" />.<link rel="alternate" type="application/rss+xml" title="15 Collins Dental &raquo; Comments Feed" href="https://15collinsdental.com.au/comments/feed/" />.<script>.window._wpemojiSettings = {"baseUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/72x72\/","ext":".png","svgUrl":"https:\/\/s.w
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (770)
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):914
                                                                                                                                                                                                            Entropy (8bit):4.981682285644669
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:Ut35Ski+gJGRld3L9QZ9QF9LbmpJ4zfgN7jR+R3d3LmMxJR4d3L97f972d3LDf8:+DielXvtgrc3Ff40NE
                                                                                                                                                                                                            MD5:99FDB9D8C4690FCE7816191F767CEEF3
                                                                                                                                                                                                            SHA1:B1A1998C0E4E36C5120A1749A50B72A555BE4184
                                                                                                                                                                                                            SHA-256:96B465D3FDEDEC8A7A466ADDE1CF0B94C69D3C809886D55D4723EDD80EE61DD1
                                                                                                                                                                                                            SHA-512:EDDD7E0CE27F8FDFDC51B745CD0F304C91EF460A67A8F5FD7BA0C87F3158B8BD408A527EABD7D3040BB1EADF0777585B3E52122D611EF4845482CA4C85B1AAC0
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://15collinsdental.com.au/wp-content/plugins/forminator/assets/forminator-ui/css/src/forminator-utilities.min.css?ver=1.28.0
                                                                                                                                                                                                            Preview:/*!. * WPMU DEV Forminator UI. * Copyright 2019 Incsub (https://incsub.com). * Licensed under GPL v3 (http://www.gnu.org/licenses/gpl-3.0.html). */.et-db #et-boc .et_pb_module .forminator-ui .forminator-screen-reader-only,.forminator-ui .forminator-screen-reader-only{width:1px!important;height:1px!important;overflow:hidden!important;position:absolute!important;white-space:nowrap!important;margin:-1px!important;padding:0!important;border:0!important;clip:rect(0 0 0 0)!important;-webkit-clip-path:inset(50%)!important;clip-path:inset(50%)!important}.forminator-ui *{-webkit-box-sizing:border-box;box-sizing:border-box}.et-db #et-boc .et_pb_module .forminator-ui img,.forminator-ui img{max-width:100%}.et-db #et-boc .et_pb_module .forminator-ui .forminator-hidden,.forminator-ui .forminator-hidden{display:none!important}.et-db #et-boc .et_pb_module .forminator-ui fieldset,.forminator-ui fieldset{line-height:1}
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (1170), with no line terminators
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):1170
                                                                                                                                                                                                            Entropy (8bit):4.864241940027426
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:Ya/Xrf8XJINTJ9gLDVN0GNFi9H8cyy1e4j0fzvK19H8pyFKy9H8Oyu:Ya/7f8XJWTJ9qDP0gFim4GzSt7
                                                                                                                                                                                                            MD5:047D15F987E22BE53F87B4B7F98F342B
                                                                                                                                                                                                            SHA1:CFAACA5030F4A1EC760F37DFCFA0DC22D8FC5892
                                                                                                                                                                                                            SHA-256:A79054BB819287288431CCDB0A687FAA791AA516C7DEB044A06D86A71F379666
                                                                                                                                                                                                            SHA-512:445BF20CD01EC78CC1B969886A1DD521211311A422726AD2DB1FE45364C7A342F1D646D6B606E2940D5DD55EB21B2D348F2CDF2B4013337C73739012444D6829
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://15collinsdental.com.au/wp-content/uploads/elementor/css/post-11.css?ver=1725244087
                                                                                                                                                                                                            Preview:.elementor-kit-11{--e-global-color-primary:#6EC1E4;--e-global-color-secondary:#54595F;--e-global-color-text:#7A7A7A;--e-global-color-accent:#61CE70;--e-global-typography-primary-font-family:"Roboto";--e-global-typography-primary-font-weight:600;--e-global-typography-secondary-font-family:"Roboto Slab";--e-global-typography-secondary-font-weight:400;--e-global-typography-text-font-family:"Roboto";--e-global-typography-text-font-weight:400;--e-global-typography-accent-font-family:"Roboto";--e-global-typography-accent-font-weight:500;}.elementor-section.elementor-section-boxed > .elementor-container{max-width:1140px;}.e-con{--container-max-width:1140px;}.elementor-widget:not(:last-child){margin-block-end:20px;}.elementor-element{--widgets-spacing:20px 20px;}{}h1.entry-title{display:var(--page-title-display);}.elementor-kit-11 e-page-transition{background-color:#FFBC7D;}@media(max-width:1024px){.elementor-section.elementor-section-boxed > .elementor-container{max-width:1024px;}.e-con{--con
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1440x300, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):91056
                                                                                                                                                                                                            Entropy (8bit):7.998038708099451
                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                            SSDEEP:1536:ZMusIO1R5XKUlYWYD2GRHnxV0Oo9zSwdcCO95WSsF+YY72lloDkY8mqOcJgVDp:nK17aKYWYCKHxWOGzSCcCO95WSsF+YYh
                                                                                                                                                                                                            MD5:0FF3094C3F292F9F5638017CF8F0F5A1
                                                                                                                                                                                                            SHA1:86D5B4791E7DF13BEAA41984D12879CED79DD39E
                                                                                                                                                                                                            SHA-256:7F8E3B995674C27448C25B80D2CCB0FEA90D9ED425ADEA8B081C5179714C9C80
                                                                                                                                                                                                            SHA-512:E94171512BFF8EB9921FECE75DD9DAFDD7CA0D1DF6F2047F05DD2C9D2B32F78331B1F6B60DF0EF712154940BB9A509C9FC78D730FEDC7A2E8741D65188D2531F
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://15collinsdental.com.au/wp-content/uploads/2023/12/Intervention.webp
                                                                                                                                                                                                            Preview:RIFF.c..WEBPVP8 .c...U...*..,....%.......ME../.Y..ZW...).g.O..........G..M........'.?...x;.G...G..Ko...;......!..m..r..?....U.+........?........./.o.._.......7...G....?........w.?..................7...........................b.....c.........?......s.w.'....g..............c.G............\.....w.o.....}..J.#.k.............?.z.v..R.....".p}U......v.9...w.... .............{..................?...y_.....>...A.'...'.............?.{..../....t..~..!....._.>....W....O.....v.............J.'.....'.o..?......S......?....W.....?.?....E..........B?..V.].......?...}....O.....7.....v.'..>%.8..f............n..;h...s.Q....V..........R.O......|...'m.Zt..W..>...S.._....../......9....T...+.."......|.*...#..[y..UV..:..G..O..Ua........Du^.C.2...X.E..C.:...+mVy,.i....}....0.....0...........w....k..Zx60.(~.|..B.R..I.w.j\.Z.~g.U..dUr.i~........M......?...H.57. jK&..5B..f..B...v...T..C.G:dD..c..d.x..W.........U..e.g.^.....a-........5.V..Gh@.!|......aa.....`.....>
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (3792), with no line terminators
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):3792
                                                                                                                                                                                                            Entropy (8bit):4.7338053132756714
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:P1ewu1LAn8MwfIw7rqKIwh9qD73J0wMxDqZnJNMnJv:Ru1LAn8tR7rhLqD73JFCDgnJNMnJv
                                                                                                                                                                                                            MD5:869B40CF16A8B6CC638A3DCFFB03DE64
                                                                                                                                                                                                            SHA1:47A971CB1CA475E8EF9A408D2088A936FB50FC12
                                                                                                                                                                                                            SHA-256:441EB87AF8DFD77C7A530944136BC12AF39BDC92D8D8B0AD6D83F442D40C08F8
                                                                                                                                                                                                            SHA-512:31AA449346BFFF714CC0388BA78762508C0953DC70D83E774001A3897F68DB7895C1529D779D339677EE50D0B16DD16BBA99C9A73C79FA33CC02C48684C28350
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://15collinsdental.com.au/wp-content/uploads/elementor/css/post-456.css?ver=1725308213
                                                                                                                                                                                                            Preview:.elementor-456 .elementor-element.elementor-element-ea89ed5{--display:flex;--min-height:350px;--flex-direction:row;--container-widget-width:initial;--container-widget-height:100%;--container-widget-flex-grow:1;--container-widget-align-self:stretch;--flex-wrap-mobile:wrap;--background-transition:0.3s;}.elementor-456 .elementor-element.elementor-element-ea89ed5:not(.elementor-motion-effects-element-type-background), .elementor-456 .elementor-element.elementor-element-ea89ed5 > .elementor-motion-effects-container > .elementor-motion-effects-layer{background-color:#F5F5F5;}.elementor-456 .elementor-element.elementor-element-ea89ed5, .elementor-456 .elementor-element.elementor-element-ea89ed5::before{--border-transition:0.3s;}.elementor-456 .elementor-element.elementor-element-7db419c{--display:flex;--justify-content:center;--align-items:center;--container-widget-width:calc( ( 1 - var( --container-widget-flex-grow ) ) * 100% );--background-transition:0.3s;}.elementor-456 .elementor-element.
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (1801), with no line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1801
                                                                                                                                                                                                            Entropy (8bit):4.880476915782121
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:PwDTQrCD93LxEyLEVeZoQ5UgSjvAYXp8Kah:Prr7l3bL52
                                                                                                                                                                                                            MD5:4D43B2FCB5EF3E6AFDCD539F46148514
                                                                                                                                                                                                            SHA1:0FF4D5160BEB004C439B20C6343044917C629D10
                                                                                                                                                                                                            SHA-256:9AA9BB8BE2B834059533CE5DE7EED3A662AD3D3E70643BBE5F75265075E9BD28
                                                                                                                                                                                                            SHA-512:00A0C46B067C1609D996BD438D6EF3342A6CDD6323FC8B8C4853CF4A8C2FF983B98E77545AB3B16BA2A8D0E58A2D35EC77B5765BA172F6532B8000239F06E396
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            Preview:!function(t){"use strict";if("function"==typeof define&&define.amd)define(["jquery"],t);else if("object"==typeof exports)t(require("jquery"));else{if("undefined"==typeof jQuery)throw"jquery-numerator requires jQuery to be loaded first";t(jQuery)}}(function(t){function e(e,s){this.element=e,this.settings=t.extend({},i,s),this._defaults=i,this._name=n,this.init()}var n="numerator",i={easing:"swing",duration:500,delimiter:void 0,rounding:0,toValue:void 0,fromValue:void 0,queue:!1,onStart:function(){},onStep:function(){},onProgress:function(){},onComplete:function(){}};e.prototype={init:function(){this.parseElement(),this.setValue()},parseElement:function(){var e=t.trim(t(this.element).text());this.settings.fromValue=this.settings.fromValue||this.format(e)},setValue:function(){var e=this;t({value:e.settings.fromValue}).animate({value:e.settings.toValue},{duration:parseInt(e.settings.duration,10),easing:e.settings.easing,start:e.settings.onStart,step:function(n,i){t(e.element).text(e.format
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1024x410, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):14068
                                                                                                                                                                                                            Entropy (8bit):7.986818632529387
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:DK2Uhd9XTit9fkBVjX9FUnAhk3gWEshSSPySCqyojXL:DsdhTi9f6PyAGQWEshSSPySyojXL
                                                                                                                                                                                                            MD5:B4313E4C7E921A2CBFFD84F814A5B7D2
                                                                                                                                                                                                            SHA1:FBCAEADC8F4054DD9D823109D9E658CD1CABA575
                                                                                                                                                                                                            SHA-256:F96C77EB0C3E7B6683105A1077F217C66BC6D3ECAE271953D41D256D7AC1B9F8
                                                                                                                                                                                                            SHA-512:BCE9AFC50FD23691B3D9ECC0CE9D7C3E46E08590678B93A3EFA6534501A2388C49AA70B176BD7A3C73C95AC0A59ADCCECABD04DAD02587EBACFA8D2BF56E876C
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://15collinsdental.com.au/wp-content/uploads/2023/12/missing-teeth-options-1024x410.webp
                                                                                                                                                                                                            Preview:RIFF.6..WEBPVP8 .6.......*....>I$.E..!"..98P..gn.$..~............/.I.M.H..F...g.&1.z....;..s.....G.......5.{...n..BW.PNy...9...{8. #'...[.0..4..q..P%..'...x.E%wX-.u.P..M.ZG.41_..N]q.t..op?K)......Y.Ao\...P9#Jm.C.`h.oo:~.6..f.:2B....VB......M#:...y....R<C]T..$V....h..\.:aD..ic.Fh...D..e./.`V..t..G..|.R..~..^.....9.........2...F'./.1c......Y.9B.[>e..)..y.k..F......RqFa.pO..u(.00D.......\.E.~.P.|.j.t.LC.;8.........4...9.J..g..<WRc..#J..W.6.V.....x.P_...9..I... ../~K..2fi...!m..H...z@.5a....j....r.,+..S.bA..R.........X...u..*.)..u%......}x..=.. .....[.\.,..-.g..y.-).-<kD....m.pw...E...\qn.h.8..n[...8!........Z..p....E}...+...@L.[.N.@,'.h.u...p...A...F.....gs....#G....\4p....2)%C..AGG.......+.q..#u.I=_..4........=0(U;O)MrtXZ8..fN.)@.Z.NU....S.U.....%..\kR...Y.jGG#...mB...`...<...s.z.N.V.K...v"O..x.....]8...Q....!2.Q.@.\.Y_.v......,.(.|.J.$..|h.S.U...5T.*..,.O..)..:l...v..k.x&..5..P`...[#..d%..H.....>..q....XGT.\...?..B...&..&Zz...<....x....
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (718), with no line terminators
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):718
                                                                                                                                                                                                            Entropy (8bit):5.179725385019238
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:zv7sfIk4OCubKEb3dME8B1uVNrX3EczM4Qc5hS208HKHiRD+NWWou3L5yAnGIZFQ:zvvkRCubZdMvurHE5cMVSD+EFuFyAGIY
                                                                                                                                                                                                            MD5:45643C1AFC77898629E643220A12EE09
                                                                                                                                                                                                            SHA1:1EDC564C0A22FD8502EE13DF414A72015AB9D9BE
                                                                                                                                                                                                            SHA-256:0C87FA2EC1039BA18E045CA094AA75F43A9F3E0ED072F6B832BA8D1B8E16409B
                                                                                                                                                                                                            SHA-512:242B0FDBDB0F32A5FE1913438580C88633C2610DDE6C969FBCFDF84F685A176CEAD5ED73C2CF3347412195ABCFE384AB2FD69165844DAAB6A5F8C9D878C9AE7F
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://15collinsdental.com.au/wp-content/plugins/premium-addons-for-elementor/assets/frontend/min-js/premium-wrapper-link.min.js?ver=4.10.49
                                                                                                                                                                                                            Preview:jQuery(window).on("elementor/frontend/init",function(){elementorFrontend.hooks.addAction("frontend/element_ready/global",function(l){l.on("click.onWrapperLink",function(){var e=l.data("premium-element-link");if(e){var n,t,o,r=l.data("id"),i=document.createElement("a");if(i.id="premium-wrapper-link-"+r,o=e.href,/^(https?:\/\/)?([\da-z\.-]+)\.([a-z\.-]{2,})([\/\w \u00A0-\uD7FF\uF900-\uFDCF\uFDF0-\uFFEF%.-]*)*\/?$/i.test(o))i.href=e.href,i.target="url"===e.type?e.link.is_external?"_blank":"_self":"",i.rel="url"===e.type&&e.link.nofollow?"nofollow noreferer":"",i.style.display="none",document.body.appendChild(i),(n=document.getElementById(i.id)).click(),t=setTimeout(function(){n.remove(),clearTimeout(t)})}})})});
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (27010)
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):29962
                                                                                                                                                                                                            Entropy (8bit):5.618443503775012
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:768:ijqD7GzOoS+D45YMJR3QWVrdNu8Oxwt0q3vTpzaDnCgdi:HfHQWVLujwt0qNzarC6i
                                                                                                                                                                                                            MD5:2447F2C2ED213D9FA6ED527E58A4C598
                                                                                                                                                                                                            SHA1:6E7C692001DB12CE9394322B920891024CA378FB
                                                                                                                                                                                                            SHA-256:A241775DE6BFEA5556C68ED89A6839EB06F3BAD09D387C45356A49B98FCBC501
                                                                                                                                                                                                            SHA-512:8649A2A541566CD19C2A74749DAC94F794D5FFA62127B27D614024C7858BA0882B56BEF0D4D633DBC62474D14CB4FC8F797D45AD0CDB7ECDE097ECBDE2E6694B
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            Preview:/*. * International Telephone Input v17.0.13. * https://github.com/jackocnr/intl-tel-input.git. * Licensed under the MIT license. */..!function(a){"object"==typeof module&&module.exports?module.exports=a(require("jquery")):"function"==typeof define&&define.amd?define(["jquery"],function(b){a(b)}):a(jQuery)}(function(a,b){"use strict";function c(a,b){if(!(a instanceof b))throw new TypeError("Cannot call a class as a function")}function d(a,b){for(var c=0;c<b.length;c++){var d=b[c];d.enumerable=d.enumerable||!1,d.configurable=!0,"value"in d&&(d.writable=!0),Object.defineProperty(a,d.key,d)}}function e(a,b,c){return b&&d(a.prototype,b),c&&d(a,c),a}for(var f=[["Afghanistan (............)","af","93"],["Albania (Shqip.ri)","al","355"],["Algeria (..........)","dz","213"],["American Samoa","as","1",5,["684"]],["Andorra","ad","376"],["Angola","ao","244"],["Anguilla","ai","1",6,["264"]],["Antigua and Barbuda","ag","1",7,["268"]],["Argentina","ar","54"],["Armenia (..
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:Web Open Font Format (Version 2), TrueType, length 18536, version 1.0
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):18536
                                                                                                                                                                                                            Entropy (8bit):7.986571198050597
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:IhocXmE6eM871P7td/mcOKA454H2orQEONKrOqxw:f6WeL1P//9D54WCCKc
                                                                                                                                                                                                            MD5:8EFF0B8045FD1959E117F85654AE7770
                                                                                                                                                                                                            SHA1:227FEE13CEB7C410B5C0BB8000258B6643CB6255
                                                                                                                                                                                                            SHA-256:89978E658E840B927DDDB5CB3A835C7D8526ECE79933BD9F3096B301FE1A8571
                                                                                                                                                                                                            SHA-512:2E4FB65CAAB06F02E341E9BA4FB217D682338881DABA3518A0DF8DF724E0496E1AF613DB8E2F65B42B9E82703BA58916B5F5ABB68C807C78A88577030A6C2058
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu4mxK.woff2
                                                                                                                                                                                                            Preview:wOF2......Hh..........H..............................Z..|.`..J.T..<.....H..U..Z...x.6.$..0. ..t. ..I....p.0.VU.......1....AQ...d..x.....R..4.-.c..C$fUc.c..IX..@..~g.xs.....%...O...eJ.w..U.|.......%*..{.......U+..T#.S......`.n.....V.w.4..~P"..zk.%..../........=3...F.........V.FL..;Bc.........A.Uk.U1.b!Y.BH.DL...s.s...F.m.9a..GJ..1..#.`*m5..DI..X5#.........B.Akm.....&..0...{.L.....G......-(.......O4.@3....=......f..l...$.....j..NO...e.Y.tJ2J>F.(.c....08..e...~....D2S7s:.G'Gm........!.7.........r.c.`,.....~.).......c>1.......Y.g2^...T-1.7./r./....>...g.ov@u.?.U.+._...'M..,.,g....!g..9."..yBF.#r+.Ps...%.d=....U...5.b.$:`.4R.II.<A....Q)....e...k.....M.8.z....+.....5}..F........F.d._...].~-](.Lf....Y..W....;-z...;. .@x._v../.%UIm....=s...P.C....G...^..Q.!g.!b._.P....at..?.}....t.z...O(..Y6..R.2.X....k.R..K.gw(.F.K?m..R*...7....dj..7. .r.U..be.4......8.].w.B..B......Y..:..8.N..U...NEm...\.^q..f}.......{..6.". ...y-.Y...N.*+.M E..`......R.$T
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):202400
                                                                                                                                                                                                            Entropy (8bit):7.997236639328111
                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                            SSDEEP:3072:MNzH8SEkEflGKIsV205+ZCrPYAaJsT4G4Ehmwwn0pCOa+YThsA8Jmkt+P:wxOl7kz0zYAa6ph8n0pCOPYThv8Akt+P
                                                                                                                                                                                                            MD5:5DCA365721867EA67548422EA26ED3DD
                                                                                                                                                                                                            SHA1:5CF68E16C97C1247F0A1452254B58DD4EF185C88
                                                                                                                                                                                                            SHA-256:2A1A3763878780B718CC6A0151E8049C2654899B3DE7384475D68ECB8C5309DA
                                                                                                                                                                                                            SHA-512:644DFE3553808B5EDC4A18617A1B710B9CD1E65CB3EE205FF48436988A2FADC47146413EA2006947C25D8B15E52A40DE7A20D47013C2689030C108AA4672218E
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            Preview:RIFF....WEBPVP8L..../..J..H.d;l..2...Q.`@..AD.' ^.....#.`VU....-SX.}US.)...."V...C .$..aA(.T.$.*.........$....gU..^.._.$.&.....c.%,A].....p........1F.`..-.....Fm..\..p,.z>..o....Z.K).X..._..-....3..~6..#.f.V......(.F.Z.0'O..D^D...e.s....F...c.I@.\...T..B.Wg...6 .+...v.Ao.W..\i.9g..g3...j+j....u.T..1g...HT...&*7.......d.....7..o...W.2g.|..<...{.....6j}.'~.h3'..*.{o...T....^....r..yv...."..kZ.?(.-.$..c..g|.x...(.*+..L....Kn.Z......&{..:,.s5...%...........#.....,^pk...L ...H....4...m,NW}.,..I.#Ink(m.. O....)A.mYiv.~.......n......?..B.#..`..>.sO<..d2..L....L.hJ+R.!Z.D.gH......@.....`'.@D$.......N....)..BD..)H..2......j...@..(qO. ....B..`.(.@`..^D..a.2..O..@..@J P.A.....h;B.....b.`G&..;W.v$h.@".J@@..!V.(...-y.. zx...3....3.+...` ....`.6..D.$.p.g.$N.d2...'...........(..J.t..\.....@D.....!BC....0E .X\..P........H..(......q......G.."1...9.." "B.. ....!#...L..k.#"..#.bg!...lCD..P....@......B...&...=#"G$b...H.@..(..B...D@..!j ...\`..g$bx.2.{CGb../.....!......."n'...+.e
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (10383), with no line terminators
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):10383
                                                                                                                                                                                                            Entropy (8bit):5.18603799855003
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:di/r2bN3F3Tk+r3C9m5hYHHUZHWwpYTMHcJG062gA:dyr2bNx4SyFmYecRj
                                                                                                                                                                                                            MD5:2B931342863C9772D341E1B4784B6861
                                                                                                                                                                                                            SHA1:7AF9C7EB392AE055E0BF78FE337E2E7502994178
                                                                                                                                                                                                            SHA-256:7210A33B586AA00DAE98F5F4C0FA132CB9EAF88F9C0CB451BD2EBAD56672ED8C
                                                                                                                                                                                                            SHA-512:E2FBEA1500A0140D7F1B38ED41F409525B63793E5EC8DD4A8899A381D4736119BE05511076D9E4CA3F24AF0E135446077A510ED81109F6560F180B71C58763EE
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://15collinsdental.com.au/wp-content/plugins/essential-addons-for-elementor-lite/assets/front-end/js/view/general.min.js?ver=6.0.2
                                                                                                                                                                                                            Preview:!function(e){var t={};function r(n){if(t[n])return t[n].exports;var o=t[n]={i:n,l:!1,exports:{}};return e[n].call(o.exports,o,o.exports,r),o.l=!0,o.exports}r.m=e,r.c=t,r.d=function(e,t,n){r.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:n})},r.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},r.t=function(e,t){if(1&t&&(e=r(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var n=Object.create(null);if(r.r(n),Object.defineProperty(n,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var o in e)r.d(n,o,function(t){return e[t]}.bind(null,o));return n},r.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return r.d(t,"a",t),t},r.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},r.p="",r(r.s=101)}({101:function(e,t,r){"use strict";r.r(t);var n=function(e){return"string"!=typeof e||""
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1024x410, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):32786
                                                                                                                                                                                                            Entropy (8bit):7.994169588425247
                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                            SSDEEP:768:ZJ2lFe7KKvzr2dTVAJUgVhyM1l+6jwgbF5ZXcf0vw:f2iK+gxAJUgxI6jwi5XRw
                                                                                                                                                                                                            MD5:BB865C34EF4373E76394FA1BE7B087B1
                                                                                                                                                                                                            SHA1:8D2ED70A0B8036A70A7E2F637DB4343BCC251BA7
                                                                                                                                                                                                            SHA-256:54C540F622B3ED32C44D527FC985A4D834531451EEE51723DC6131D9A26261B7
                                                                                                                                                                                                            SHA-512:E918EC847707703C986A63D40A6210827C02A966CD276108B6D189B8E9E08E11FF96CBE38F86BA39DD8E03CD5E25198E2531088A36CFC779A41CB13C9A3C8D2C
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            Preview:RIFF....WEBPVP8 .........*....>I".E".#&..K....emy.0.8>......U...FB.I......4(.....K.....W...g...{.<.k.....#......k..9...._.C.'..q..o....z=....@|..........w.o....H.7/......~....Q.....~.w...Q+.|.../s.a...u&.p#..8g5M.~>&.2M.._......e.Y..[Y4.....2.....'...7<..KO.0.?...........j%.v.".........WyN.:.T.lW.g...GOJ........G.Cm..S...0Z...g.{..R.vz...d..B..=....GPyY....DJ;c.d.b....m^...m&.<...FQb.O..$...L.2..........o.......M..&.m2{.I.M.v.[l......:$.:o.].\.".4.k.CY.3D....sS..].....&F.k... [...E..:..k..\.M..s....n$...FR.g[..?......E..._F..).....3]1!.o......[Ps/..]}.)w.'`9.|.......z9..I.?.k....b.3|-..>.d... &...xX..|..Gg.Ol....5l...D.....P{...<...f.P..d..]a.C...v..r.....4...r......JTOH<..&.r$.dk...g.GC..]...../;.J..[....Rq....\B.....o.`..gn......$...j....H......=..$.4..=....a.y}.Id..Ys_.s...d.`0..%Tw&M.`..i>4.|@g...;.....H..j3=).n.<k_.*!S.v..8.0Jq0.P..........B.V..)...K...j.\.......7R..u_.}B.|R..:...kB;.C.|.f....>....I...w.0$..)X..v. ...o.)K.vO[,..
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (27010)
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):29962
                                                                                                                                                                                                            Entropy (8bit):5.618443503775012
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:768:ijqD7GzOoS+D45YMJR3QWVrdNu8Oxwt0q3vTpzaDnCgdi:HfHQWVLujwt0qNzarC6i
                                                                                                                                                                                                            MD5:2447F2C2ED213D9FA6ED527E58A4C598
                                                                                                                                                                                                            SHA1:6E7C692001DB12CE9394322B920891024CA378FB
                                                                                                                                                                                                            SHA-256:A241775DE6BFEA5556C68ED89A6839EB06F3BAD09D387C45356A49B98FCBC501
                                                                                                                                                                                                            SHA-512:8649A2A541566CD19C2A74749DAC94F794D5FFA62127B27D614024C7858BA0882B56BEF0D4D633DBC62474D14CB4FC8F797D45AD0CDB7ECDE097ECBDE2E6694B
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://15collinsdental.com.au/wp-content/plugins/forminator/assets/js/library/intlTelInput.min.js?ver=1.28.0
                                                                                                                                                                                                            Preview:/*. * International Telephone Input v17.0.13. * https://github.com/jackocnr/intl-tel-input.git. * Licensed under the MIT license. */..!function(a){"object"==typeof module&&module.exports?module.exports=a(require("jquery")):"function"==typeof define&&define.amd?define(["jquery"],function(b){a(b)}):a(jQuery)}(function(a,b){"use strict";function c(a,b){if(!(a instanceof b))throw new TypeError("Cannot call a class as a function")}function d(a,b){for(var c=0;c<b.length;c++){var d=b[c];d.enumerable=d.enumerable||!1,d.configurable=!0,"value"in d&&(d.writable=!0),Object.defineProperty(a,d.key,d)}}function e(a,b,c){return b&&d(a.prototype,b),c&&d(a,c),a}for(var f=[["Afghanistan (............)","af","93"],["Albania (Shqip.ri)","al","355"],["Algeria (..........)","dz","213"],["American Samoa","as","1",5,["684"]],["Andorra","ad","376"],["Angola","ao","244"],["Anguilla","ai","1",6,["264"]],["Antigua and Barbuda","ag","1",7,["268"]],["Argentina","ar","54"],["Armenia (..
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (872)
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):912
                                                                                                                                                                                                            Entropy (8bit):5.01849776905781
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:B79VHhp0I71RWeQAKMZi3F/b3amjFOHeixRGX:B79tT1BweQAKMZWb3h5ORvE
                                                                                                                                                                                                            MD5:39D543F01BB032BAA12EE7E33772650D
                                                                                                                                                                                                            SHA1:87D436616C793B25698D84A36CAE87899D52488E
                                                                                                                                                                                                            SHA-256:DF2B2773086313D5066B5ECA723483DA054BB7C1D3521B9BC94374356DA944D1
                                                                                                                                                                                                            SHA-512:8A63D9324553D1CB30A00603462AA5003FFA9A4266798F228559E3C6A1D0A852AA16DF041BD84243F6C70CF30383A907F23C147C50007A876444CBF01CFBB770
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://15collinsdental.com.au/wp-content/plugins/elementor/assets/js/counter.02cef29c589e742d4c8c.bundle.min.js
                                                                                                                                                                                                            Preview:/*! elementor - v3.23.0 - 05-08-2024 */."use strict";(self.webpackChunkelementor=self.webpackChunkelementor||[]).push([[120],{7884:(e,t)=>{Object.defineProperty(t,"__esModule",{value:!0}),t.default=void 0;class Counter extends elementorModules.frontend.handlers.Base{getDefaultSettings(){return{selectors:{counterNumber:".elementor-counter-number"}}}getDefaultElements(){const e=this.getSettings("selectors");return{$counterNumber:this.$element.find(e.counterNumber)}}onInit(){super.onInit(),this.intersectionObserver=elementorModules.utils.Scroll.scrollObserver({callback:e=>{if(e.isInViewport){this.intersectionObserver.unobserve(this.elements.$counterNumber[0]);const e=this.elements.$counterNumber.data(),t=e.toValue.toString().match(/\.(.*)/);t&&(e.rounding=t[1].length),this.elements.$counterNumber.numerator(e)}}}),this.intersectionObserver.observe(this.elements.$counterNumber[0])}}t.default=Counter}}]);
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (1309), with CRLF line terminators
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):1359
                                                                                                                                                                                                            Entropy (8bit):4.843821447483083
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:EtgIfL7KQxKVKWHKLcztI1jDtTLAnr5FSvzOtytN0wwltCG4tCgAfqUXKfl:Et1FKJztOntTLAnr5EvzOtytlwltCto8
                                                                                                                                                                                                            MD5:0BF09472B7EA942BED34D7600E924B89
                                                                                                                                                                                                            SHA1:0AA9D66A733166B031B1D8FE14E11B49CEC3170B
                                                                                                                                                                                                            SHA-256:D264EFAD31D6E7A88BDCEEC881380B66EDFE5E537225E61A52A98BE8A81AE7CE
                                                                                                                                                                                                            SHA-512:935665151E1E40C51FCD69FE87B8C88AAD8731AC53C2B72F3EB4A3782261D6C6222208AD6907E8C741CACCE51ACD371A4A4A5A66D0D88908CE513CF69FB00716
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://15collinsdental.com.au/wp-content/uploads/elementor/css/post-527.css?ver=1725244089
                                                                                                                                                                                                            Preview:.elementor-527 .elementor-element.elementor-element-5ce6bfe{--display:flex;--min-height:334px;--flex-direction:column;--container-widget-width:100%;--container-widget-height:initial;--container-widget-flex-grow:0;--container-widget-align-self:initial;--flex-wrap-mobile:wrap;--justify-content:flex-end;--background-transition:0.3s;--padding-top:0px;--padding-bottom:50px;--padding-left:0px;--padding-right:0px;}.elementor-527 .elementor-element.elementor-element-5ce6bfe:not(.elementor-motion-effects-element-type-background), .elementor-527 .elementor-element.elementor-element-5ce6bfe > .elementor-motion-effects-container > .elementor-motion-effects-layer{background-image:url("https://15collinsdental.com.au/wp-content/uploads/2023/12/Mouthguards-Nightguards.webp");background-position:center center;background-repeat:no-repeat;}.elementor-527 .elementor-element.elementor-element-5ce6bfe, .elementor-527 .elementor-element.elementor-element-5ce6bfe::before{--border-transition:0.3s;}.elementor-5
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (872)
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):912
                                                                                                                                                                                                            Entropy (8bit):5.01849776905781
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:B79VHhp0I71RWeQAKMZi3F/b3amjFOHeixRGX:B79tT1BweQAKMZWb3h5ORvE
                                                                                                                                                                                                            MD5:39D543F01BB032BAA12EE7E33772650D
                                                                                                                                                                                                            SHA1:87D436616C793B25698D84A36CAE87899D52488E
                                                                                                                                                                                                            SHA-256:DF2B2773086313D5066B5ECA723483DA054BB7C1D3521B9BC94374356DA944D1
                                                                                                                                                                                                            SHA-512:8A63D9324553D1CB30A00603462AA5003FFA9A4266798F228559E3C6A1D0A852AA16DF041BD84243F6C70CF30383A907F23C147C50007A876444CBF01CFBB770
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            Preview:/*! elementor - v3.23.0 - 05-08-2024 */."use strict";(self.webpackChunkelementor=self.webpackChunkelementor||[]).push([[120],{7884:(e,t)=>{Object.defineProperty(t,"__esModule",{value:!0}),t.default=void 0;class Counter extends elementorModules.frontend.handlers.Base{getDefaultSettings(){return{selectors:{counterNumber:".elementor-counter-number"}}}getDefaultElements(){const e=this.getSettings("selectors");return{$counterNumber:this.$element.find(e.counterNumber)}}onInit(){super.onInit(),this.intersectionObserver=elementorModules.utils.Scroll.scrollObserver({callback:e=>{if(e.isInViewport){this.intersectionObserver.unobserve(this.elements.$counterNumber[0]);const e=this.elements.$counterNumber.data(),t=e.toValue.toString().match(/\.(.*)/);t&&(e.rounding=t[1].length),this.elements.$counterNumber.numerator(e)}}}),this.intersectionObserver.observe(this.elements.$counterNumber[0])}}t.default=Counter}}]);
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):1426
                                                                                                                                                                                                            Entropy (8bit):7.75350749724452
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:QSU7WZ7rRwPYwM8Uh5ECk82it+vdC3OKtBdxQifFlS6gKDCXIdqLPyhxgua4cDZn:QSUqRCM7jjk82oooiifbrXq71Xd
                                                                                                                                                                                                            MD5:38728C011DABB8BBE732874FAD701644
                                                                                                                                                                                                            SHA1:6AD321DAE9B8E5862E0D40E99C95FE5801B36C3E
                                                                                                                                                                                                            SHA-256:8120155AE61011D64F3DC921F0754F4ABC404431BED5B013A020E21DB2DF8619
                                                                                                                                                                                                            SHA-512:8938EE6D84ED5B6E2455797C350CFE5B19410CB8D0120EA0639BFF6F087D63A2AE1631AF96ACBE898911A7ABD6131DD2CCB45F629840920F19ECA07D3302B434
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://15collinsdental.com.au/wp-content/uploads/2023/12/Cosmetic-Dentistry-Line.webp
                                                                                                                                                                                                            Preview:RIFF....WEBPVP8X........Q.....ALPH........$7.............ab...00..2.0.b..........00.Hl...'o...[..h....g.H.F+$...3.......f..$a....M...!.dI.6..OK6M..Y...d..6d!!...&..S.K.&7G.=...{.,M.+.m...K..I....X.......@.v+;..=..G.!.. ....n.M.........mKK ...O#..0..J......Q.~..7p!-iIKxD-a.1f....,s.n.....iC...d,i.U...'....M.i.S)K.di........M...).e......./..&.y.e.t..N.d7/E[...,..Gu.;w..M[CC.N.....t..yNy.....t@.....9.re.Co]..VP8 .........*R......%....7D..w.."._.?...2oY.3.U.k.....@.....9#.....?{?...~......m.....o..@.....T..................w.......~f..............Q.?\.8.[..........._.....v....b~.dH&].W.\t.N.e@ng..V..WWCzI.i7%........`....."Yz...Z...i...........ZB.gET.....clg...2b.>Y.[.{n........ww.l.Npg9.~.=\:..g..Nl....{I$z...G1H.!C..<...g.....w...8..D.1on..k..,,....9.Wi.@.I....:..i^M...JB.D....w.....N.?.."Tv...Q.l..g...(5nH.B.p~...@....s.>.H...H.|.a.....|...R=/....)9JP..@W~8...[..F)..w].o...q.....}q..Z.]I...S..v.xaW.W.@..a....q.l...H..M..s.6;.3..fQ...Ak.7.5
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (12198), with no line terminators
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):12198
                                                                                                                                                                                                            Entropy (8bit):5.031745242580206
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:GngaW9ELBD26z861V/CvJiVKIsvfT+6EdpEsBpP9Qwo7Q4a99RfuzqXppc4mmm9t:Ggz9kBD26861V/wsVKIsvTEdpEsnmwoz
                                                                                                                                                                                                            MD5:3819C3569DA71DAEC283A75483735F7E
                                                                                                                                                                                                            SHA1:ECD40A5CC6F0B76200C454CA880210DC301CFAB8
                                                                                                                                                                                                            SHA-256:214674CC77ABA35AB3567B88E2739FD08E8E96C61D279559AD61874069683EA0
                                                                                                                                                                                                            SHA-512:2710655DFF46653DAEB3A6E3F6D36F885E51D5B375738EE353ACA40C6F66AE1A7DECE57039D58747012ED9EA2822191143C06F270123B8CC580F6A41B8E8AEF4
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://15collinsdental.com.au/wp-content/plugins/elementor/assets/lib/waypoints/waypoints.min.js?ver=4.0.2
                                                                                                                                                                                                            Preview:!function(){"use strict";function Waypoint(options){if(!options)throw new Error("No options passed to Waypoint constructor");if(!options.element)throw new Error("No element option passed to Waypoint constructor");if(!options.handler)throw new Error("No handler option passed to Waypoint constructor");this.key="waypoint-"+keyCounter,this.options=Waypoint.Adapter.extend({},Waypoint.defaults,options),this.element=this.options.element,this.adapter=new Waypoint.Adapter(this.element),this.callback=options.handler,this.axis=this.options.horizontal?"horizontal":"vertical",this.enabled=this.options.enabled,this.triggerPoint=null,this.group=Waypoint.Group.findOrCreate({name:this.options.group,axis:this.axis}),this.context=Waypoint.Context.findOrCreateByElement(this.options.context),Waypoint.offsetAliases[this.options.offset]&&(this.options.offset=Waypoint.offsetAliases[this.options.offset]),this.group.add(this),this.context.add(this),allWaypoints[this.key]=this,keyCounter+=1}var keyCounter=0,allW
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1024x410, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):29296
                                                                                                                                                                                                            Entropy (8bit):7.993053080504067
                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                            SSDEEP:384:a/ZoLOricjnOC1cAjP1ZjlSGBTTX9kVZUQsXqO/GoMTQosJ0e0vY7:+oaricjnOMBjfIGBHd9jGoMa0e/7
                                                                                                                                                                                                            MD5:26B25061218BDFA4CABBE55EA9C610EB
                                                                                                                                                                                                            SHA1:6265417AE461983AD55BA7BE998DEB56C2FF56E3
                                                                                                                                                                                                            SHA-256:FA4AF233548F8344CBCD6E543C988245BC339F6F7DC1D4FA743239B1113F9167
                                                                                                                                                                                                            SHA-512:25B1C06C7F91AA5EDA62631008D3655621E34E30025A5B2B147F963128C17F02A4E14322A07A5A81DEF5C2DE16DC9F2A7276A1551513B8DB0480C4D638BCC49D
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            Preview:RIFFhr..WEBPVP8 \r..p3...*....>I".E".#..q*.p..gm....Ya...P...#{.a.o........6...Wb...{.q........~.-\.6..'..C.>............>.}[y....o.g.s.......J...../g....|......\....w....|.=a1^.T...S......G.3.)#...$.....Ej..W.:..?..jYK.K.T3n.'.1......y.$^.....1.....^.U......R.E(OyeGU.L..7...G...X.D.M..k..yb.: ~.....O....,V.. ~.....sl..+,8....QNP}..T...~.+...?..QQ.w.T...._..O..-lR.....g..%X.m'}h$.%.....1^eB7...#.0....H.....q...7...{.....i`.$m....?^....dkJ2.5;4.E..f...>k.6}..X.....(<b..X.J..Zx...i..........)&.6x'.f..G.}.PTo.oV.B..P..k.&S..*.K.....3Q.'1..]...O.h......X....(.....I.`.@......<%..lx)EF!.\`.....jm.B%.`.F.;Z7..w..SP[.M.PQX!...!a.vB:<P.yi".'q.....EK..O.=...()u~>.!.Fo.....Gev..}..X.T.p.qX`@.Y.)Nw3....N.-.c..v&.../\\....v/q.:.....[..!~.6...Ec..If#S_...Q E.....~..-w........x.n7Q!..6..y9.....uD..,'........X.(..*..w\Y.h...Rg.Ya"\X.\...N.....x%(....a...O...P)..T.T.Q~m..P...(_3.hF7nS.2teX....?..>..#.......9./....../.UJ].kr.u..y........e..[.-.h\h,.=.
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (32733)
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):333130
                                                                                                                                                                                                            Entropy (8bit):4.474167091867764
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3072:bkZUEK+K6hjQTDiF7HK35ziOziAM7fFD9GhbiLvoPLRYipQZRjOFfkemU:bkZUcZK35ziOziAMHiHkdU
                                                                                                                                                                                                            MD5:FF06601B4237EA9E1E4D7195A6FEB54B
                                                                                                                                                                                                            SHA1:3526262C9E0A13246F4B37CE554B05E67ADC1B6C
                                                                                                                                                                                                            SHA-256:EDC24D18B53EFCE44B8ED015BF8E9284A5F1968C40C0FD9A6EBE3FF7370948E0
                                                                                                                                                                                                            SHA-512:98DB6B4E4B2B298B3A6943914B9319A3DEA3892403B28F1DDDAA71F7CA02EFFFD792DFBF1FDE4430323389B59F04FC09D3633D4DF803D883882E316A0985EC4E
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://15collinsdental.com.au/wp-content/plugins/forminator/assets/js/library/cleave-phone.i18n.js?ver=1.28.0
                                                                                                                                                                                                            Preview:!function(){function l(l,n){var u=l.split("."),d=Z;u[0]in d||!d.execScript||d.execScript("var "+u[0]);for(var $;u.length&&($=u.shift());)u.length||void 0===n?d=d[$]?d[$]:d[$]={}:d[$]=n}function n(l,n){function u(){}u.prototype=n.prototype,l.M=n.prototype,l.prototype=new u,l.prototype.constructor=l,l.N=function(l,u,d){for(var $=Array(arguments.length-2),t=2;t<arguments.length;t++)$[t-2]=arguments[t];return n.prototype[u].apply(l,$)}}function u(l,n){null!=l&&this.a.apply(this,arguments)}function d(l){l.b=""}function $(l,n){l.sort(n||t)}function t(l,n){return l>n?1:l<n?-1:0}function e(l){var n,u=[],d=0;for(n in l)u[d++]=l[n];return u}function r(l,n){this.b=l,this.a={};for(var u=0;u<n.length;u++){var d=n[u];this.a[d.b]=d}}function i(l){return l=e(l.a),$(l,function(l,n){return l.b-n.b}),l}function a(l,n){switch(this.b=l,this.g=!!n.v,this.a=n.c,this.i=n.type,this.h=!1,this.a){case w:case x:case J:case Q:case X:case Y:case W:this.h=!0}this.f=n.defaultValue}function o(){this.a={},this.f=this.j
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 875x875, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):8390
                                                                                                                                                                                                            Entropy (8bit):7.809328582389995
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:jlCRV9ii+iioMi7YHNpgrYS/n+Jw3Tvq9RfQl5Bpjg29EDF:j6nYtpBS/+JwDi9Rfa2F
                                                                                                                                                                                                            MD5:7956B5CEF652BD2B4A3BE8DBF44DD73A
                                                                                                                                                                                                            SHA1:5F5AC1585E73A8026593BDB74E8302F919DDC2D7
                                                                                                                                                                                                            SHA-256:DFB851F05D26528B40B6397A1AB2CCD54D360F9DC938B04A68D6466BDF07E8D7
                                                                                                                                                                                                            SHA-512:FDC5E2686423B7D327C4B4930DE4C785A99907CD001ECAB6F4119FF934911498D4D038513C09A456E80643270991EEC2C6F0F31D0ED94008C98E3F1E45AF7A22
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://15collinsdental.com.au/wp-content/uploads/2023/12/K.webp
                                                                                                                                                                                                            Preview:RIFF. ..WEBPVP8 . .......*k.k....%....lM.E.C..|...........uC.....z.o8.../.....o._..O...c...'.....?...w......_.o....5_.?..............5.+.....#....c............S...O.............................._._...{..I.....N.k?....3...J......?..}....W......?.*?........?&.......Ze.....K...........E.o.....}.|........G.....~..U...W..._.........k....._....|..........w..i.'.6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6..6.......Dc3..pA..S=..l.N.......<i.Li.Li.Li.Lgol0.O.x.Rn..Yb..m\i.Li.Li.Li.Li.Li.y.o.....[.d.a....O.m..m..m..m..t'...9.....>Vv.........M.cM.cM.cM.cWC`..........t...6..6..6..6..6..6.H...X,C_.c.[...D.h..4.&4.&4.&4.&5t6...
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (8189)
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):21464
                                                                                                                                                                                                            Entropy (8bit):5.303481082929494
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:G/rsrDr8LVyraS3dtrqorqr8hrpCip8fuxNhBGX0CiS9rH/OrLrErJ29FkFvd:iS33Z5vK47kv
                                                                                                                                                                                                            MD5:8FBC22C79D40119DDE9A5D16897002B9
                                                                                                                                                                                                            SHA1:E9837519ACA724457792E2D5EE98A97A0367CDF9
                                                                                                                                                                                                            SHA-256:7E84C9F8D71BC6EB2DAC2FCE59A6CAEA62DA51FFA8CF56B41806F59386AB1322
                                                                                                                                                                                                            SHA-512:3118A198A3710C839C15D6C4B5DC9F9ADCD637913AF2E26F438B01C80B27281F4937E25AAD2817855D8B3EB36207C61AE16D62B17E698799C5316E86F52AC6FC
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://15collinsdental.com.au/wp-includes/js/jquery/ui/core.min.js?ver=1.13.3
                                                                                                                                                                                                            Preview:/*! jQuery UI - v1.13.3 - 2024-04-26.* https://jqueryui.com.* Includes: widget.js, position.js, data.js, disable-selection.js, effect.js, effects/effect-blind.js, effects/effect-bounce.js, effects/effect-clip.js, effects/effect-drop.js, effects/effect-explode.js, effects/effect-fade.js, effects/effect-fold.js, effects/effect-highlight.js, effects/effect-puff.js, effects/effect-pulsate.js, effects/effect-scale.js, effects/effect-shake.js, effects/effect-size.js, effects/effect-slide.js, effects/effect-transfer.js, focusable.js, form-reset-mixin.js, jquery-patch.js, keycode.js, labels.js, scroll-parent.js, tabbable.js, unique-id.js, widgets/accordion.js, widgets/autocomplete.js, widgets/button.js, widgets/checkboxradio.js, widgets/controlgroup.js, widgets/datepicker.js, widgets/dialog.js, widgets/draggable.js, widgets/droppable.js, widgets/menu.js, widgets/mouse.js, widgets/progressbar.js, widgets/resizable.js, widgets/selectable.js, widgets/selectmenu.js, widgets/slider.js, widgets/sort
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (41801), with no line terminators
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):41801
                                                                                                                                                                                                            Entropy (8bit):5.004955543272414
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:768:Noxs6PKOTxTrxzNxExTrxzNx9S1o8r16Raur2tPtzMQd4Xh/OVnvn4MeZSWc3Ic0:NarxzurxzhS1o8r16Raur2tPtzMQd4XD
                                                                                                                                                                                                            MD5:CA73706984F592C0C12818FA3123BAEC
                                                                                                                                                                                                            SHA1:17919B8C42560B893BCA0F44FE4C58FD92CC1332
                                                                                                                                                                                                            SHA-256:EC3799F45F7EF8B1D118573832BC0529EE13384C8431051E335D294795481DAE
                                                                                                                                                                                                            SHA-512:8BF15038835FF0067DACBEAA0F6BF49C2992517EF9CCF33DBF830FFBC3F9647D7A37FAED7EDA82ADCADAC917723365D9FE20E67D024CBE44BA697D0C4B5C9E73
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://15collinsdental.com.au/wp-content/uploads/premium-addons-elementor/pa-frontend-8c4c152da.min.css?ver=1728425723
                                                                                                                                                                                                            Preview:@charset "UTF-8";.premium-carousel-wrapper a.carousel-arrow,.premium-carousel-wrapper a.ver-carousel-arrow{display:-webkit-flex;display:-ms-flexbox;display:flex;-webkit-align-items:center;-ms-flex-align:center;align-items:center;-webkit-justify-content:center;-ms-flex-pack:center;justify-content:center;width:2em;height:2em;line-height:0;text-align:center;position:absolute;z-index:99;cursor:pointer;-webkit-transition:all .3s ease-in-out;transition:all .3s ease-in-out;-webkit-appearance:inherit;border:none;box-shadow:none}.premium-carousel-wrapper a.carousel-arrow svg,.premium-carousel-wrapper a.ver-carousel-arrow svg{-webkit-transition:all .3s ease-in-out;transition:all .3s ease-in-out}.ver-carousel-arrow.carousel-next i{margin-bottom:-3px}.premium-carousel-wrapper a.slick-arrow:hover{box-shadow:none!important}.premium-carousel-wrapper .premium-carousel-content-hidden{visibility:hidden}.premium-carousel-wrapper a.carousel-arrow{top:50%}.premium-carousel-wrapper a.ver-carousel-arrow{left
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 2121x1828, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):717270
                                                                                                                                                                                                            Entropy (8bit):7.999706853931952
                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                            SSDEEP:12288:npsGuQRX7mdBf+CGoL/gFBB/jJBy1h3y7Lv2dy4UbUlKSu:npsGuQRX7C+zBbLC475
                                                                                                                                                                                                            MD5:BB5CD0176C702B5E98204128679B389A
                                                                                                                                                                                                            SHA1:807F7BDB196B135E6D506F525F827A15A0D0D189
                                                                                                                                                                                                            SHA-256:3B12D1894A61C6EE56D84F463D06B56A646431960C2BE4B58155CB472EAC75AC
                                                                                                                                                                                                            SHA-512:9D33C00DA025875AAA20A4A39F995CA9467874755D1C9A06AE21037F0B14A2DC6D2440B60BD7506305BA5C8AB5E87E5A0CA0E681E9E800A8700F1E81008B7DCB
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://15collinsdental.com.au/wp-content/uploads/2023/12/iStock-1055182040.webp
                                                                                                                                                                                                            Preview:RIFF....WEBPVP8 ....."...*I.$....%..v.j.c.=.}...a.....o..Z.G.....~../U.W.........../L...7.;.._.w..J..i..m......._.......-........E.'...^.........n.../`_0..y..y......W....?........z.G.o.........Gf.w....]....+..~...r.~.'.................._................D.......I.3......z..............?........a.c.3..........I...........o...O.?..............O..7................?....A...W.o./...>..........K........z.h...................i.........?....................|f.......?...n............_.oW.+.o...................................._....I.c...........k...?.?....g...'........W..................?.................u......!..........w>....../.?.................Q.....O.....C.../._._.A...J.............}..w.o.O.......|m.../..............w............G.../.?.?....K...........9.....?...?B?..F.............~........w.O.?.?....5...........e..~...VgmD|b.Hm...O.m...5&C.x.2..........1w.fOW.....<i.Li.s.edd6$.l..D.v._.h. R...,.@-..)y$....|.mM.(1....>|.~y.....h... .....yE.g.n.W....
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (6026)
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):6061
                                                                                                                                                                                                            Entropy (8bit):4.979995329327666
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:lBIiP1NQxABpLsSzYOzCRF3HohBmdOI1q6nW0oTX2E2d/uj2Oc1Zh+r5wuHCcMMI:TZhTw/DV3CXdL+
                                                                                                                                                                                                            MD5:5C113141F5F44BD474A14E5B75E00595
                                                                                                                                                                                                            SHA1:9F06DCADB72FC200D5A9B258A58F3804D6F4181A
                                                                                                                                                                                                            SHA-256:D5A5FEA14A12EC9EE91F044A7FF810602662C97D3FAD8728497EA4E8C5AEF0EB
                                                                                                                                                                                                            SHA-512:71229398A5CB3CB084AEC606A988A92674D3A035DF76B0360206E688673B31B07136E8462C624ACED748251988CA56F4E4ABB0B607EAAA5D173AAB325EAE4031
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://15collinsdental.com.au/wp-includes/css/buttons.min.css?ver=6.6.2
                                                                                                                                                                                                            Preview:/*! This file is auto-generated */..wp-core-ui .button,.wp-core-ui .button-primary,.wp-core-ui .button-secondary{display:inline-block;text-decoration:none;font-size:13px;line-height:2.15384615;min-height:30px;margin:0;padding:0 10px;cursor:pointer;border-width:1px;border-style:solid;-webkit-appearance:none;border-radius:3px;white-space:nowrap;box-sizing:border-box}.wp-core-ui button::-moz-focus-inner,.wp-core-ui input[type=button]::-moz-focus-inner,.wp-core-ui input[type=reset]::-moz-focus-inner,.wp-core-ui input[type=submit]::-moz-focus-inner{border-width:0;border-style:none;padding:0}.wp-core-ui .button-group.button-large .button,.wp-core-ui .button.button-large{min-height:32px;line-height:2.30769231;padding:0 12px}.wp-core-ui .button-group.button-small .button,.wp-core-ui .button.button-small{min-height:26px;line-height:2.18181818;padding:0 8px;font-size:11px}.wp-core-ui .button-group.button-hero .button,.wp-core-ui .button.button-hero{font-size:14px;min-height:46px;line-height:3.14
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (1299), with CRLF line terminators
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):1349
                                                                                                                                                                                                            Entropy (8bit):4.816069684676209
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:rIfL7KQxKVKWHKLcA1jrLAnr5Fgvzf0wwoGvgAfqUXKfl:EFKJG3LAnr5Kvznwl5ul
                                                                                                                                                                                                            MD5:C1696142DE64CF8E9F2FFD7D624639D5
                                                                                                                                                                                                            SHA1:E58CCE895B3020DE5983BA9E348C6D77DE4135FD
                                                                                                                                                                                                            SHA-256:CB5540B3DF650BD66B629F368028A772000692C18337295A6BB6EF23A5F110A8
                                                                                                                                                                                                            SHA-512:5877CA4384732AABD7D686637B080BB801EAB06BB6E09DA4B5A2D8C6A6D89B8D287B41516D60EEB87AC3F1E0D5ECDE9E840F094C9D845FBB5B3CAB2B073CD5C4
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://15collinsdental.com.au/wp-content/uploads/elementor/css/post-510.css?ver=1725244089
                                                                                                                                                                                                            Preview:.elementor-510 .elementor-element.elementor-element-5ce6bfe{--display:flex;--min-height:334px;--flex-direction:column;--container-widget-width:100%;--container-widget-height:initial;--container-widget-flex-grow:0;--container-widget-align-self:initial;--flex-wrap-mobile:wrap;--justify-content:flex-end;--background-transition:0.3s;--padding-top:0px;--padding-bottom:50px;--padding-left:0px;--padding-right:0px;}.elementor-510 .elementor-element.elementor-element-5ce6bfe:not(.elementor-motion-effects-element-type-background), .elementor-510 .elementor-element.elementor-element-5ce6bfe > .elementor-motion-effects-container > .elementor-motion-effects-layer{background-image:url("https://15collinsdental.com.au/wp-content/uploads/2023/12/Gum-Treatment.webp");background-position:center center;background-repeat:no-repeat;}.elementor-510 .elementor-element.elementor-element-5ce6bfe, .elementor-510 .elementor-element.elementor-element-5ce6bfe::before{--border-transition:0.3s;}.elementor-510 .elemen
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (6737), with no line terminators
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):6737
                                                                                                                                                                                                            Entropy (8bit):4.632645571339397
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:yJ08p9qDQa64bahdLhYrdXhd7rd7huJ5ZJE:r64bahdhYrlh1r2JrJE
                                                                                                                                                                                                            MD5:F1E4D215C66F6082C8988C916E6FFE50
                                                                                                                                                                                                            SHA1:109F68DF06C757F5B44E59F2696869F10D10C2FA
                                                                                                                                                                                                            SHA-256:5F20ADF426D9865097EFFC5EABEB54CD263689401F05D8F8C38028FCE0C4C0F3
                                                                                                                                                                                                            SHA-512:1AE6E4BA4AF51A6616509A7481549C173A0A8DABED80867A017C8E7A8906846E304A5DE64D9BACA5B4E36FFA1D44414C8B37A8EDE6990729FF6362124B7E2DA2
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://15collinsdental.com.au/wp-content/uploads/elementor/css/post-459.css?ver=1725308213
                                                                                                                                                                                                            Preview:.elementor-459 .elementor-element.elementor-element-9a7d38c{--display:flex;--background-transition:0.3s;}.elementor-459 .elementor-element.elementor-element-68749e5{--spacer-size:10px;}.elementor-459 .elementor-element.elementor-element-7e71682{--display:flex;--min-height:350px;--flex-direction:row;--container-widget-width:initial;--container-widget-height:100%;--container-widget-flex-grow:1;--container-widget-align-self:stretch;--flex-wrap-mobile:wrap;--background-transition:0.3s;}.elementor-459 .elementor-element.elementor-element-7e71682:not(.elementor-motion-effects-element-type-background), .elementor-459 .elementor-element.elementor-element-7e71682 > .elementor-motion-effects-container > .elementor-motion-effects-layer{background-color:#F5F5F5;}.elementor-459 .elementor-element.elementor-element-7e71682, .elementor-459 .elementor-element.elementor-element-7e71682::before{--border-transition:0.3s;}.elementor-459 .elementor-element.elementor-element-fd1813f{--display:flex;--justify
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (15752)
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):18726
                                                                                                                                                                                                            Entropy (8bit):4.756109283632968
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:WTbvzWuPTb9Uh3o//bEPjXgA2k1efAJmpr:WX6U9Uh3o//YrXgAGfACr
                                                                                                                                                                                                            MD5:B976B651932BFD25B9DDB5B7693D88A7
                                                                                                                                                                                                            SHA1:7FCB7CB5C11227F9213B1E08A07D0212209E1432
                                                                                                                                                                                                            SHA-256:4E6CE5444C7F396CEF0EB1FA3611034151E485DD06FBE5573A5583E1EEBC98C3
                                                                                                                                                                                                            SHA-512:A241EBDCFAF153D5C2A86761145B2575CBE734B4F416ACBFAC082AE5C6EB7C706BD6CA3BC286B7E1A0F9E326729252DCB95B776750C4A3A0D81F2AA6258EA39F
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            Preview:/*! This file is auto-generated */.// Source: wp-includes/js/twemoji.min.js.var twemoji=function(){"use strict";var h={base:"https://cdn.jsdelivr.net/gh/jdecked/twemoji@15.0.3/assets/",ext:".png",size:"72x72",className:"emoji",convert:{fromCodePoint:function(d){d="string"==typeof d?parseInt(d,16):d;if(d<65536)return e(d);return e(55296+((d-=65536)>>10),56320+(1023&d))},toCodePoint:o},onerror:function(){this.parentNode&&this.parentNode.replaceChild(x(this.alt,!1),this)},parse:function(d,u){u&&"function"!=typeof u||(u={callback:u});return h.doNotParse=u.doNotParse,("string"==typeof d?function(d,a){return n(d,function(d){var u,f,c=d,e=N(d),b=a.callback(e,a);if(e&&b){for(f in c="<img ".concat('class="',a.className,'" ','draggable="false" ','alt="',d,'"',' src="',b,'"'),u=a.attributes(d,e))u.hasOwnProperty(f)&&0!==f.indexOf("on")&&-1===c.indexOf(" "+f+"=")&&(c=c.concat(" ",f,'="',u[f].replace(t,r),'"'));c=c.concat("/>")}return c})}:function(d,u){var f,c,e,b,a,t,r,n,o,s,i,l=function d(u,f){v
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (65496)
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):73568
                                                                                                                                                                                                            Entropy (8bit):5.181754292432896
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:1536:geAjA679C+QRNtewmXC4WHqMPBWPbx84XwCRfYNQAzeLHeBHmjknzRNS4cR8+St1:uwmJjAOIyI2BCWgYQn
                                                                                                                                                                                                            MD5:4F8BBA8F628DF726EA180CAE2123CBCE
                                                                                                                                                                                                            SHA1:B0FCFF669C228DD3C29BA046C8757570F137553C
                                                                                                                                                                                                            SHA-256:F4D7DCC49B91D63D4175CD0BCBF3547AA4EF1EEB2B5839D74BEE58CB2775AFDE
                                                                                                                                                                                                            SHA-512:D4DB6DE7C5E1649B4E7137823FCBD55552BC3EC08599BB0CCE69E3FF16F9547005EEA2C3AC9DC23E693FBC3D06B176D61D5D0783983B307E05F6EEA82130E30E
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            Preview:/*! elementor - v3.23.0 - 05-08-2024 */.(self.webpackChunkelementor=self.webpackChunkelementor||[]).push([[354],{381:(e,t)=>{"use strict";Object.defineProperty(t,"__esModule",{value:!0}),t.default=void 0;t.default=(e,t)=>{t=Array.isArray(t)?t:[t];for(const n of t)if(e.constructor.name===n.prototype[Symbol.toStringTag])return!0;return!1}},8135:(e,t)=>{"use strict";Object.defineProperty(t,"__esModule",{value:!0}),t.default=void 0;class _default extends elementorModules.ViewModule{getDefaultSettings(){return{selectors:{elements:".elementor-element",nestedDocumentElements:".elementor .elementor-element"},classes:{editMode:"elementor-edit-mode"}}}getDefaultElements(){const e=this.getSettings("selectors");return{$elements:this.$element.find(e.elements).not(this.$element.find(e.nestedDocumentElements))}}getDocumentSettings(e){let t;if(this.isEdit){t={};const e=elementor.settings.page.model;jQuery.each(e.getActiveControls(),(n=>{t[n]=e.attributes[n]}))}else t=this.$element.data("elementor-sett
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (15752)
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):18726
                                                                                                                                                                                                            Entropy (8bit):4.756109283632968
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:WTbvzWuPTb9Uh3o//bEPjXgA2k1efAJmpr:WX6U9Uh3o//YrXgAGfACr
                                                                                                                                                                                                            MD5:B976B651932BFD25B9DDB5B7693D88A7
                                                                                                                                                                                                            SHA1:7FCB7CB5C11227F9213B1E08A07D0212209E1432
                                                                                                                                                                                                            SHA-256:4E6CE5444C7F396CEF0EB1FA3611034151E485DD06FBE5573A5583E1EEBC98C3
                                                                                                                                                                                                            SHA-512:A241EBDCFAF153D5C2A86761145B2575CBE734B4F416ACBFAC082AE5C6EB7C706BD6CA3BC286B7E1A0F9E326729252DCB95B776750C4A3A0D81F2AA6258EA39F
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://15collinsdental.com.au/wp-includes/js/wp-emoji-release.min.js?ver=6.6.2
                                                                                                                                                                                                            Preview:/*! This file is auto-generated */.// Source: wp-includes/js/twemoji.min.js.var twemoji=function(){"use strict";var h={base:"https://cdn.jsdelivr.net/gh/jdecked/twemoji@15.0.3/assets/",ext:".png",size:"72x72",className:"emoji",convert:{fromCodePoint:function(d){d="string"==typeof d?parseInt(d,16):d;if(d<65536)return e(d);return e(55296+((d-=65536)>>10),56320+(1023&d))},toCodePoint:o},onerror:function(){this.parentNode&&this.parentNode.replaceChild(x(this.alt,!1),this)},parse:function(d,u){u&&"function"!=typeof u||(u={callback:u});return h.doNotParse=u.doNotParse,("string"==typeof d?function(d,a){return n(d,function(d){var u,f,c=d,e=N(d),b=a.callback(e,a);if(e&&b){for(f in c="<img ".concat('class="',a.className,'" ','draggable="false" ','alt="',d,'"',' src="',b,'"'),u=a.attributes(d,e))u.hasOwnProperty(f)&&0!==f.indexOf("on")&&-1===c.indexOf(" "+f+"=")&&(c=c.concat(" ",f,'="',u[f].replace(t,r),'"'));c=c.concat("/>")}return c})}:function(d,u){var f,c,e,b,a,t,r,n,o,s,i,l=function d(u,f){v
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):776
                                                                                                                                                                                                            Entropy (8bit):4.613066560374153
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:TdoLfFziI/GsF85cA2IRSOA9TRB5Tay6r:TGLfFzJvF85cA1kDTah
                                                                                                                                                                                                            MD5:A5BF64D5859EE94A3E8E93D592D6D2A0
                                                                                                                                                                                                            SHA1:049EB63B42DBB820B06870A430F523BF06880721
                                                                                                                                                                                                            SHA-256:25825611ADE7CEAED7DF3862EC56DC91AD1D2BE539966EF7BBE84306E51CFB08
                                                                                                                                                                                                            SHA-512:22C9C7AD86AD2B45124C5FF6B0A41E271EE176CFE0249C973877E51A1895F6D25C8F69B1C4EB565F5FE5E2BEFE2F4B80D4A89DCEA57EEAC43B3AE8E020469809
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://15collinsdental.com.au/wp-content/plugins/header-footer-elementor/assets/css/header-footer-elementor.css?ver=1.6.40
                                                                                                                                                                                                            Preview:.footer-width-fixer {. width: 100%;.}../* Container fix for genesis themes */...ehf-template-genesis.ehf-header .site-header .wrap,..ehf-template-genesis.ehf-footer .site-footer .wrap,..ehf-template-generatepress.ehf-header .site-header .inside-header {. width: 100%;. padding: 0;. max-width: 100%;.}../* Container fix for generatepress theme */...ehf-template-generatepress.ehf-header .site-header,..ehf-template-generatepress.ehf-footer .site-footer {. width: 100%;. padding: 0;. max-width: 100%;. background-color: transparent !important; /* override generatepress default white color for header */.}...bhf-hidden {. display: none.}../* Fix: Header hidden below the page content */..ehf-header #masthead {..z-index: 99;. position: relative;.}.
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (11513), with no line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):11513
                                                                                                                                                                                                            Entropy (8bit):5.205720179763049
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:wNmuf8NM+UHN9Rr7lZBNWzd4PMfm/vx3imWAel/L0Fx18b2VautyX2fkiYgu0OOJ:wwuf8N5UHvRr5ZBNW+PMfm/hibLexa2b
                                                                                                                                                                                                            MD5:EFC27E253FAE1B7B891FB5A40E687768
                                                                                                                                                                                                            SHA1:AD12044651FFAC0BADCD0E42F32EDEF91678B1FF
                                                                                                                                                                                                            SHA-256:46E36DD6CA93014E4915C723632BF180D27CC96CCFB7C26E69213E1A82129A62
                                                                                                                                                                                                            SHA-512:42FAD6D6BEEAB116CBE8B149DF6B64D65C4998C0A2CC0562BC831AD02ACD82F2B6B9B33836047AAFD6C2D7CF31A6E91FEACA42A2FA6C6077B7F737DEA40D36E6
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            Preview:(()=>{"use strict";var t={d:(e,i)=>{for(var s in i)t.o(i,s)&&!t.o(e,s)&&Object.defineProperty(e,s,{enumerable:!0,get:i[s]})},o:(t,e)=>Object.prototype.hasOwnProperty.call(t,e),r:t=>{"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(t,"__esModule",{value:!0})}},e={};function i(t){if(this.formData={},this.tree={},!(t instanceof FormData))return this;this.formData=t;const e=()=>{const t=new Map;return t.largestIndex=0,t.set=function(e,i){""===e?e=t.largestIndex++:/^[0-9]+$/.test(e)&&(e=parseInt(e),t.largestIndex<=e&&(t.largestIndex=e+1)),Map.prototype.set.call(t,e,i)},t};this.tree=e();const i=/^(?<name>[a-z][-a-z0-9_:]*)(?<array>(?:\[(?:[a-z][-a-z0-9_:]*|[0-9]*)\])*)/i;for(const[t,s]of this.formData){const o=t.match(i);if(o)if(""===o.groups.array)this.tree.set(o.groups.name,s);else{const t=[...o.groups.array.matchAll(/\[([a-z][-a-z0-9_:]*|[0-9]*)\]/gi)].map((([t,e])=>e));t.unshift(o.groups.name);const i=t.pop
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (3703)
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):3743
                                                                                                                                                                                                            Entropy (8bit):5.140208246810001
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:BzJIiTqfduInAUM22p+9uoRh4n3Z9BmdJjuZMRg1PV45T2Pl4DbKlk9PjmnOBSny:pJwfduINM22p+t6Z9BmdJjFRg1to2tLK
                                                                                                                                                                                                            MD5:62077385BD3FCFD2D2C0D698643931F0
                                                                                                                                                                                                            SHA1:8E7B33815FDF6C5EA9DAAC61D0F5972B020308BB
                                                                                                                                                                                                            SHA-256:673CCC424ACA2ED3B7B3ED8CC7A983510674CEBB2858F2A6BBD6769FE079D0D6
                                                                                                                                                                                                            SHA-512:E571EB11FAC74C72111EFA979D361FB25AB0257E96A3273A4022DE458DFB72F6F7FAA205A40E3EB3F26EDDBB84A9FA2193A8018C06D5B018AFA23FA5076A1020
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            Preview:/*! elementor - v3.23.0 - 05-08-2024 */."use strict";(self.webpackChunkelementor=self.webpackChunkelementor||[]).push([[209],{8470:(e,t,a)=>{var i=a(3203);Object.defineProperty(t,"__esModule",{value:!0}),t.default=void 0;var s=i(a(9728));class Accordion extends s.default{getDefaultSettings(){return{...super.getDefaultSettings(),showTabFn:"slideDown",hideTabFn:"slideUp"}}}t.default=Accordion},9728:(e,t)=>{Object.defineProperty(t,"__esModule",{value:!0}),t.default=void 0;class baseTabs extends elementorModules.frontend.handlers.Base{getDefaultSettings(){return{selectors:{tablist:'[role="tablist"]',tabTitle:".elementor-tab-title",tabContent:".elementor-tab-content"},classes:{active:"elementor-active"},showTabFn:"show",hideTabFn:"hide",toggleSelf:!0,hidePrevious:!0,autoExpand:!0,keyDirection:{ArrowLeft:elementorFrontendConfig.is_rtl?1:-1,ArrowUp:-1,ArrowRight:elementorFrontendConfig.is_rtl?-1:1,ArrowDown:1}}}getDefaultElements(){const e=this.getSettings("selectors");return{$tabTitles:this.
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (26419)
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):26464
                                                                                                                                                                                                            Entropy (8bit):4.568176117155745
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:768:LPoScoKTAllwvGQzKNwGz42lvQz0Ahm+PmBMqRI3HtCelEqJUrZgcw:v9w
                                                                                                                                                                                                            MD5:80F4E84734476ED8683C64117E58F84B
                                                                                                                                                                                                            SHA1:9CE53E6B4A96D3C8D090F5CFA30F0F62AE5DFD7F
                                                                                                                                                                                                            SHA-256:A07D4F1F036EA732EEFA0434C9B3F66DCA31EFC58AA3DEB4DCE5CA6ACA824CF3
                                                                                                                                                                                                            SHA-512:E78ED2E206700DAA1B79F625FEB92A10F20C52E5A9CA18EE7C756733F621E53F45E4C3822B87D05ABCB30A908DDA35A9E411B99B1F74A3AB17D7405BF67FE972
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://15collinsdental.com.au/wp-content/plugins/elementor-pro/assets/css/widget-nav-menu.min.css
                                                                                                                                                                                                            Preview:/*! elementor-pro - v3.17.0 - 25-10-2023 */.@charset "UTF-8";.site-main .menu-navigation-container{overflow:visible}.elementor-item:after,.elementor-item:before{display:block;position:absolute;transition:.3s;transition-timing-function:cubic-bezier(.58,.3,.005,1)}.elementor-item:not(:hover):not(:focus):not(.elementor-item-active):not(.highlighted):after,.elementor-item:not(:hover):not(:focus):not(.elementor-item-active):not(.highlighted):before{opacity:0}.elementor-item-active:after,.elementor-item-active:before,.elementor-item.highlighted:after,.elementor-item.highlighted:before,.elementor-item:focus:after,.elementor-item:focus:before,.elementor-item:hover:after,.elementor-item:hover:before{transform:scale(1)}.e--pointer-double-line .elementor-item:after,.e--pointer-double-line .elementor-item:before,.e--pointer-overline .elementor-item:after,.e--pointer-overline .elementor-item:before,.e--pointer-underline .elementor-item:after,.e--pointer-underline .elementor-item:before{height:3px;w
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):20340
                                                                                                                                                                                                            Entropy (8bit):5.479481232364319
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:W7xm7U77773t7c74Y7axl3e73MP4z9xiMR733k4ocxPtI73Kl4xHxkKT73ti4+OR:WdmI/PtQNC4dzfOl5zMlnHCNN3
                                                                                                                                                                                                            MD5:B6B7989C3E5944A25175B84245ECCC85
                                                                                                                                                                                                            SHA1:523AFEE038A431E233C632F3C4A2CA921C731478
                                                                                                                                                                                                            SHA-256:C7A9916BEB839326AED6D885298DB1ABC027B8CD458E993D133A90B683636ED0
                                                                                                                                                                                                            SHA-512:8A58B78CB0F33193F32F9D0AF5C5D7DBC4D3E2C00CBBD4F9E802E0ADDD000955AE9A0085151F286D1BD32034D8C717B51F7526F21602CE9B351AD33E05A52A05
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://fonts.googleapis.com/css?family=Inter%3A100%2C200%2C300%2Cregular%2C500%2C600%2C700%2C800%2C900&display=auto&ver=3.3.1
                                                                                                                                                                                                            Preview:/* cyrillic-ext */.@font-face {. font-family: 'Inter';. font-style: normal;. font-weight: 100;. src: url(https://fonts.gstatic.com/s/inter/v18/UcC73FwrK3iLTeHuS_nVMrMxCp50SjIa2JL7SUc.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C88, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Inter';. font-style: normal;. font-weight: 100;. src: url(https://fonts.gstatic.com/s/inter/v18/UcC73FwrK3iLTeHuS_nVMrMxCp50SjIa0ZL7SUc.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* greek-ext */.@font-face {. font-family: 'Inter';. font-style: normal;. font-weight: 100;. src: url(https://fonts.gstatic.com/s/inter/v18/UcC73FwrK3iLTeHuS_nVMrMxCp50SjIa2ZL7SUc.woff2) format('woff2');. unicode-range: U+1F00-1FFF;.}./* greek */.@font-face {. font-family: 'Inter';. font-style: normal;. font-weight: 100;. src: url(https://fonts.gstatic.com/s/inter/v18/UcC73FwrK3iLTeHuS_nVMrMxCp50SjIa1pL7
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):8134
                                                                                                                                                                                                            Entropy (8bit):7.955317873795094
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:0HSk5qy3gVeVKxvGHkhhaxjHgiDRXUEypl6OuvJcYlv:Gt59xVcQkhha9Hb59uUTRNB
                                                                                                                                                                                                            MD5:0A4826763339A309C2BFA0476D2A5BD0
                                                                                                                                                                                                            SHA1:0CB8D1BBFDA347533072B25D43BCB3C89A33978E
                                                                                                                                                                                                            SHA-256:4C2EB98713234F7322877842AECDFE96776552DF941997A008F5146328F16EE4
                                                                                                                                                                                                            SHA-512:C1BAD1969016879056DF4BDABAF0D644728DA58ED83F3FA056E4DBD75B41C58D8F60DB9C1AAFCD9ED08D8079C5C7FC285EDE5111C930F2B48FE4C39A53946F9E
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            Preview:RIFF....WEBPVP8X...........R..ALPH......Vk{.f....a. ....fP18. b.1..(..0..`..l......_...1....T.......7I....[")..o.o......F(....'Q...5.X4....m..|..J2.>.p[7~."}X7w/.....p..6>...$.m.`..N.M(n..H.}...I....1.~.D..y....$...C{....(.j~...'v.<.$Y.~.6.i.[p......E2...lu....n..x.H.t....&i..w....~.f5.u/..?,Y......>.Y.MI.[.H~.......n?...H'.U....B...s:...o[..}....9.R..i.7C.t.\?.C..^.[..?...|D.....A.t'=.....*k........Z.........N5...f4.?.be......=t...M..X..z#...~.E...2.}..+.I.v.......6I..Q.Q.....T..$.H7.G.].:.........HK.........:.}'*C.,].R.g.\..O.hR.6..LjC.I...8...p..*.U...O....m..|.9T..J..[i......|../.f.......>-..j].@TIe.=.......n.?...n........1-.-.6e.Aj.*....5.?..IG..OC?^......5.]..:'.B.u.g...u..%...3.......O.t....i.,m..c.j.Uf^...u...=.g.w+.kY.h..f.9......N.%......Y....F...N>..y.....P.|K)..i.Oc..Y.HTSS..H.f\o.-.Q....Er..-...$; a.}.d.7.1..o..Cu...........g.)/.Y...5+.1L.o|c....x...p.3.Y.).n.4.v..BY.2........G....|.....M..M.t#.O.-.l.c......I~
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):202400
                                                                                                                                                                                                            Entropy (8bit):7.997236639328111
                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                            SSDEEP:3072:MNzH8SEkEflGKIsV205+ZCrPYAaJsT4G4Ehmwwn0pCOa+YThsA8Jmkt+P:wxOl7kz0zYAa6ph8n0pCOPYThv8Akt+P
                                                                                                                                                                                                            MD5:5DCA365721867EA67548422EA26ED3DD
                                                                                                                                                                                                            SHA1:5CF68E16C97C1247F0A1452254B58DD4EF185C88
                                                                                                                                                                                                            SHA-256:2A1A3763878780B718CC6A0151E8049C2654899B3DE7384475D68ECB8C5309DA
                                                                                                                                                                                                            SHA-512:644DFE3553808B5EDC4A18617A1B710B9CD1E65CB3EE205FF48436988A2FADC47146413EA2006947C25D8B15E52A40DE7A20D47013C2689030C108AA4672218E
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://15collinsdental.com.au/wp-content/uploads/2023/12/Early-Intervention-Background.webp
                                                                                                                                                                                                            Preview:RIFF....WEBPVP8L..../..J..H.d;l..2...Q.`@..AD.' ^.....#.`VU....-SX.}US.)...."V...C .$..aA(.T.$.*.........$....gU..^.._.$.&.....c.%,A].....p........1F.`..-.....Fm..\..p,.z>..o....Z.K).X..._..-....3..~6..#.f.V......(.F.Z.0'O..D^D...e.s....F...c.I@.\...T..B.Wg...6 .+...v.Ao.W..\i.9g..g3...j+j....u.T..1g...HT...&*7.......d.....7..o...W.2g.|..<...{.....6j}.'~.h3'..*.{o...T....^....r..yv...."..kZ.?(.-.$..c..g|.x...(.*+..L....Kn.Z......&{..:,.s5...%...........#.....,^pk...L ...H....4...m,NW}.,..I.#Ink(m.. O....)A.mYiv.~.......n......?..B.#..`..>.sO<..d2..L....L.hJ+R.!Z.D.gH......@.....`'.@D$.......N....)..BD..)H..2......j...@..(qO. ....B..`.(.@`..^D..a.2..O..@..@J P.A.....h;B.....b.`G&..;W.v$h.@".J@@..!V.(...-y.. zx...3....3.+...` ....`.6..D.$.p.g.$N.d2...'...........(..J.t..\.....@D.....!BC....0E .X\..P........H..(......q......G.."1...9.." "B.. ....!#...L..k.#"..#.bg!...lCD..P....@......B...&...=#"G$b...H.@..(..B...D@..!j ...\`..g$bx.2.{CGb../.....!......."n'...+.e
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (718), with no line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):718
                                                                                                                                                                                                            Entropy (8bit):5.179725385019238
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:zv7sfIk4OCubKEb3dME8B1uVNrX3EczM4Qc5hS208HKHiRD+NWWou3L5yAnGIZFQ:zvvkRCubZdMvurHE5cMVSD+EFuFyAGIY
                                                                                                                                                                                                            MD5:45643C1AFC77898629E643220A12EE09
                                                                                                                                                                                                            SHA1:1EDC564C0A22FD8502EE13DF414A72015AB9D9BE
                                                                                                                                                                                                            SHA-256:0C87FA2EC1039BA18E045CA094AA75F43A9F3E0ED072F6B832BA8D1B8E16409B
                                                                                                                                                                                                            SHA-512:242B0FDBDB0F32A5FE1913438580C88633C2610DDE6C969FBCFDF84F685A176CEAD5ED73C2CF3347412195ABCFE384AB2FD69165844DAAB6A5F8C9D878C9AE7F
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            Preview:jQuery(window).on("elementor/frontend/init",function(){elementorFrontend.hooks.addAction("frontend/element_ready/global",function(l){l.on("click.onWrapperLink",function(){var e=l.data("premium-element-link");if(e){var n,t,o,r=l.data("id"),i=document.createElement("a");if(i.id="premium-wrapper-link-"+r,o=e.href,/^(https?:\/\/)?([\da-z\.-]+)\.([a-z\.-]{2,})([\/\w \u00A0-\uD7FF\uF900-\uFDCF\uFDF0-\uFFEF%.-]*)*\/?$/i.test(o))i.href=e.href,i.target="url"===e.type?e.link.is_external?"_blank":"_self":"",i.rel="url"===e.type&&e.link.nofollow?"nofollow noreferer":"",i.style.display="none",document.body.appendChild(i),(n=document.getElementById(i.id)).click(),t=setTimeout(function(){n.remove(),clearTimeout(t)})}})})});
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (10054)
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):10094
                                                                                                                                                                                                            Entropy (8bit):4.427978457965298
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:lNEbs81KSkX8fVaAxTJXPEhc+ZFuEKeuKU:lU
                                                                                                                                                                                                            MD5:894AC62E86D9BC94B29684A3DC435BE0
                                                                                                                                                                                                            SHA1:4774B252EF61F8B8417FA880D306BE626E6E0D98
                                                                                                                                                                                                            SHA-256:4B5805FAC3AF204DDE27F73060942EBA531A33430534032CD21BED87F08DFF19
                                                                                                                                                                                                            SHA-512:CBDD2ADBE395CDC16FB69DB54A0CD998B2408644E0A9B6AE1B841CCCAA23524D2C0EE38EA43A561EB4C3782EA75BA90C8225A1CBEA832C0096015A843DAA4CBF
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://15collinsdental.com.au/wp-content/plugins/elementor/assets/css/widget-icon-box.min.css
                                                                                                                                                                                                            Preview:/*! elementor - v3.23.0 - 05-08-2024 */..elementor-widget-icon-box .elementor-icon-box-wrapper{display:block;text-align:center}.elementor-widget-icon-box .elementor-icon-box-icon{margin-bottom:var(--icon-box-icon-margin,15px);margin-right:auto;margin-left:auto}@media (min-width:768px){.elementor-widget-icon-box.elementor-vertical-align-top .elementor-icon-box-wrapper{align-items:flex-start}.elementor-widget-icon-box.elementor-vertical-align-middle .elementor-icon-box-wrapper{align-items:center}.elementor-widget-icon-box.elementor-vertical-align-bottom .elementor-icon-box-wrapper{align-items:flex-end}}.elementor-widget-icon-box.elementor-position-left .elementor-icon-box-wrapper,.elementor-widget-icon-box.elementor-position-right .elementor-icon-box-wrapper{display:flex}.elementor-widget-icon-box.elementor-position-left .elementor-icon-box-icon,.elementor-widget-icon-box.elementor-position-right .elementor-icon-box-icon{display:inline-flex;flex:0 0 auto}.elementor-widget-icon-box.elemen
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:Web Open Font Format (Version 2), TrueType, length 18536, version 1.0
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):18536
                                                                                                                                                                                                            Entropy (8bit):7.986571198050597
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:IhocXmE6eM871P7td/mcOKA454H2orQEONKrOqxw:f6WeL1P//9D54WCCKc
                                                                                                                                                                                                            MD5:8EFF0B8045FD1959E117F85654AE7770
                                                                                                                                                                                                            SHA1:227FEE13CEB7C410B5C0BB8000258B6643CB6255
                                                                                                                                                                                                            SHA-256:89978E658E840B927DDDB5CB3A835C7D8526ECE79933BD9F3096B301FE1A8571
                                                                                                                                                                                                            SHA-512:2E4FB65CAAB06F02E341E9BA4FB217D682338881DABA3518A0DF8DF724E0496E1AF613DB8E2F65B42B9E82703BA58916B5F5ABB68C807C78A88577030A6C2058
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://fonts.bunny.net/roboto/files/roboto-latin-400-normal.woff2
                                                                                                                                                                                                            Preview:wOF2......Hh..........H..............................Z..|.`..J.T..<.....H..U..Z...x.6.$..0. ..t. ..I....p.0.VU.......1....AQ...d..x.....R..4.-.c..C$fUc.c..IX..@..~g.xs.....%...O...eJ.w..U.|.......%*..{.......U+..T#.S......`.n.....V.w.4..~P"..zk.%..../........=3...F.........V.FL..;Bc.........A.Uk.U1.b!Y.BH.DL...s.s...F.m.9a..GJ..1..#.`*m5..DI..X5#.........B.Akm.....&..0...{.L.....G......-(.......O4.@3....=......f..l...$.....j..NO...e.Y.tJ2J>F.(.c....08..e...~....D2S7s:.G'Gm........!.7.........r.c.`,.....~.).......c>1.......Y.g2^...T-1.7./r./....>...g.ov@u.?.U.+._...'M..,.,g....!g..9."..yBF.#r+.Ps...%.d=....U...5.b.$:`.4R.II.<A....Q)....e...k.....M.8.z....+.....5}..F........F.d._...].~-](.Lf....Y..W....;-z...;. .@x._v../.%UIm....=s...P.C....G...^..Q.!g.!b._.P....at..?.}....t.z...O(..Y6..R.2.X....k.R..K.gw(.F.K?m..R*...7....dj..7. .r.U..be.4......8.].w.B..B......Y..:..8.N..U...NEm...\.^q..f}.......{..6.". ...y-.Y...N.*+.M E..`......R.$T
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (25115)
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):25202
                                                                                                                                                                                                            Entropy (8bit):5.20645807060685
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:768:e44yLMNvgnDwYB+IlnHB9/bNlJyI3G7OaXiQx9kpETpUwnOQdZMvUtVo0uKHp+3:Ir6pyYG7OH2pHZMvUtzO3
                                                                                                                                                                                                            MD5:046405DE007FF73E52D17DAB2AF75258
                                                                                                                                                                                                            SHA1:887CFB8A9DE27005875F6E1C1D1EAD43BD0865C8
                                                                                                                                                                                                            SHA-256:533E264CC615EE4601DA8D2C1DEE4A8987319E53D4D7162272F067FBBF250020
                                                                                                                                                                                                            SHA-512:280FF860A90CCFFBEF838F17A64C02ABFF9A806FD359A8E110E5D3E44B5A4961FD38637E242E431A7593D8CED74946BBF1450B6202341483BF89AB70D07660EB
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://15collinsdental.com.au/wp-content/plugins/elementor-pro/assets/lib/smartmenus/jquery.smartmenus.min.js?ver=1.0.1
                                                                                                                                                                                                            Preview:/*! SmartMenus jQuery Plugin - v1.0.1 - November 1, 2016. * http://www.smartmenus.org/. * Copyright Vasil Dinkov, Vadikom Web Ltd. http://vadikom.com; Licensed MIT */(function(t){"function"==typeof define&&define.amd?define(["jquery"],t):"object"==typeof module&&"object"==typeof module.exports?module.exports=t(require("jquery")):t(jQuery)})(function($){function initMouseDetection(t){var e=".smartmenus_mouse";if(mouseDetectionEnabled||t)mouseDetectionEnabled&&t&&($(document).unbind(e),mouseDetectionEnabled=!1);else{var i=!0,s=null;$(document).bind(getEventsNS([["mousemove",function(t){var e={x:t.pageX,y:t.pageY,timeStamp:(new Date).getTime()};if(s){var o=Math.abs(s.x-e.x),a=Math.abs(s.y-e.y);if((o>0||a>0)&&2>=o&&2>=a&&300>=e.timeStamp-s.timeStamp&&(mouse=!0,i)){var n=$(t.target).closest("a");n.is("a")&&$.each(menuTrees,function(){return $.contains(this.$root[0],n[0])?(this.itemEnter({currentTarget:n[0]}),!1):void 0}),i=!1}}s=e}],[touchEvents?"touchstart":"pointerover pointermove pointer
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:GIF image data, version 89a, 32 x 32
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):4178
                                                                                                                                                                                                            Entropy (8bit):7.490050296203736
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:32e4MxZKDtivGOFkoajWKOwD2s4UYX034Hk4zHdwt4zeoAF5oM4JTp3uVj4gBFyj:32e4ZtyiqsdWAXWwXPF5oMcdUjVsmuS
                                                                                                                                                                                                            MD5:C5CD7F5300576AB4C88202B42F6DED62
                                                                                                                                                                                                            SHA1:7A1AA43614396382BB15E5FDE574D9CDCD21698F
                                                                                                                                                                                                            SHA-256:E7B44C86B050FCA766A96DDAC2D0932AF0126DA6F2305280342D909168DCCE6B
                                                                                                                                                                                                            SHA-512:F0D7ADA22A3EB3B2758198A71472FB240C74CE4CA09028076E23690C70B2339C6B2A40F9158DD71C52D953EF27BBCC0105B061BDC74FBB0AD0B304C7C6A04A38
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://15collinsdental.com.au/wp-content/plugins/blog-designer-pack/assets/images/ajax-loader.gif
                                                                                                                                                                                                            Preview:GIF89a . .........................~~~................................>>>VVV```|||......JJJlll...............,,,^^^...LLL.................................................................................!..Created with ajaxload.info.!.......!..NETSCAPE2.0.....,.... . ....@.pH$.8.Gq.$N..A.3(..L....V....K|P(...:.(..r.B.._@X!/...BxBnb}E.g....o.r..E.g..^..oWD.c.....JC.g......oqm.o..........E.....{p~....r...D....}.M....d......K......r.........o....|........].q...` 9C.f).$'.=..}.C.^.u..-.H..!.............O.K"1......5.&{j.T. .BBo..e...6..<...@.B?..1..)..G.b.K... .!.......,.... . ....@.pH$&4.Bq.$..D..b(.......V....[4.._..:.t:"r.qh@..a..)..g.Bk_.o..E.g~.....#r.JD.g.xl.oWF.C....~mg......o.D.....B.....w...K.!.......C........wE... ..d....X.............r................s'...xM.&T$$..|M...C.... .A...Bl..d....K.d.V..?oFl-X. .L[.J*....6..!."...5\@....p..oI..m...N!Q.Xm..@..%2u:uH2.\.R.#.a..!.......,.... . ....@.pH$...Bq.$&.D...(..L....V....[$.....:4P(.r.s..._...I..g.BxB.o..E g.w^
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (6128), with no line terminators
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):6128
                                                                                                                                                                                                            Entropy (8bit):4.720527027782257
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:4qzqUCmo+U4H0RvHiPYStihM/KBl/RKJ1pi26MywmCFkmeb0RvHiPYStihM/KBRU:xeb+59JZmDxJZLXhJ0vj7ninmCwE3
                                                                                                                                                                                                            MD5:E2F9D7BFFECE8C05C420652A86B37DED
                                                                                                                                                                                                            SHA1:48BA864A9BF9810AE75DC123475E91A0D38DBE11
                                                                                                                                                                                                            SHA-256:8718499AFECBD9DBC9455B6D748EE103C5D6E065BB6337F9D7FB23DE4E0847AB
                                                                                                                                                                                                            SHA-512:F8D1CD0A44BD1A2A14633FE40EE1960E34B5C347EF37EBB19DBBBAFF5B230A99EE6EAFD44A51FFC8D5DF016B6884D49162147FDAF99F168C3B9026754BF9B83D
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://15collinsdental.com.au/wp-content/plugins/premium-addons-for-elementor/assets/frontend/min-css/slick.min.css?ver=4.10.49
                                                                                                                                                                                                            Preview:.slick-slider{position:relative;display:block;box-sizing:border-box;-webkit-touch-callout:none;-webkit-user-select:none;-ms-user-select:none;user-select:none;-ms-touch-action:pan-y;touch-action:pan-y;-webkit-tap-highlight-color:transparent}.premium-post-ticker__posts-wrapper.slick-slider[dir=rtl] .slick-slide{float:right}.slick-list{position:relative;overflow:hidden;display:block;margin:0;padding:0}.slick-list:focus{outline:0}.slick-list.dragging{cursor:pointer}.slick-slider .slick-list,.slick-slider .slick-track{-webkit-transform:translate3d(0,0,0);transform:translate3d(0,0,0)}.slick-track{position:relative;left:0;top:0;display:block}.slick-track:after,.slick-track:before{content:"";display:table}.slick-track:after{clear:both}.slick-loading .slick-track{visibility:hidden}.slick-slide{float:left;height:100%;min-height:1px;display:none}.elementor-slick-slider[dir=rtl] .slick-slide{float:right}.slick-slide.slick-loading img{display:none}.slick-slide.dragging img{pointer-events:none}.slic
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1024x410, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):29966
                                                                                                                                                                                                            Entropy (8bit):7.993034208167529
                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                            SSDEEP:768:PuPNe+m1dhD1o8FbjPyBARBfhhbkVIKePc3v:PuEr1/D1vttRFHbOhf
                                                                                                                                                                                                            MD5:9C7408F96EB3EDB2475FCB9BDD9B21DF
                                                                                                                                                                                                            SHA1:B36728D34B07B59C2A21F729DF2DEF6B83C0DC8B
                                                                                                                                                                                                            SHA-256:82117834CDC8B4329F2B30DD286EB252F481D4372FF2C891ED7C4F5B6AAE7E68
                                                                                                                                                                                                            SHA-512:C8E528F8B54A2D0E245A3D93285F85260EAF0817814297BCB0FB0465D107E5AF78A3C3FF8D711510843EECD08795C3B1296A66AD6FBC99EA1330AA80191478BD
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            Preview:RIFF.u..WEBPVP8 .t..0....*....>I".E..%".1*0...gn.....K.h.."..c.M.1.k..d...s...?.{.o./.|..zV......t.....U.]..V.R.o..p>W.....I........o.Ob?.=F......H................O...i.....YH...G}........./.E<j...W...8..@.-.!.%....!..R..#.....m.I.......b.I.T.$^$#o..'z.\.R...g.tM}...9..X~1v..W.R..nf..gJ^..W.c.z.)IDrd.(..M;......J.=.z./..)..=.....8;W.......X....A........N...X........j.wI.YH.t=...>}.L...{....Cb..UaU,Z.....k].Mn.N..]...4[a...J..Y..B1=5..nu......T..?7{...w......O..Y..s....0....Mz.._.WvzW...h{.*].....vb.zTTz....2CX..-.F...0&..e7.o.~.......kq.*....k"..B^"..9.p....+..AI....Y..f.sf...F.VM...(.Wj.....r.]n.......#uo...S.!.K..5a...........^R.....J.w `V....^.?r......n...Z:.2D..^.Y.Q.~\.>...._.j!.......*.qF..xy5...M.!...+.f]...e.P..|A..U.Q....7A'.4.).<B....l..f8AA..:.Da.+V6...l.....x...q#.....Ol[.=H0Y......m.Q:dDm>......A..S.9|..~x/>h....V_D#Q~...auN....6..h.d.|.?.Y3....~l..|...z.b..KG.%..i..6.Kz..w.+...$v.Om...}..uTL.2P0...b.A....z5k.h.o...._.v!.$..F.L....._
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (5251), with no line terminators
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):5251
                                                                                                                                                                                                            Entropy (8bit):5.091309674814047
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:EH+F7yRmHka3uqgsG+JGL8w2YAoKGqklTdsUlLYduGJ+KFH:HwZa3uq9yL8wpXF4UlLI
                                                                                                                                                                                                            MD5:5AE20930737FA479D889124FA359CC0C
                                                                                                                                                                                                            SHA1:218015839870C8D50DF2F785A7CA76B5DF2EFC18
                                                                                                                                                                                                            SHA-256:357F28E5CEA87EABB697F59180C1FA42A34359E7EB647245FFC74B3CB0358C1E
                                                                                                                                                                                                            SHA-512:0F7408E7F841C16F4066E17D45EF9965171AA341F2709259323C82040AFF271D3C2F7D4AAF5197E20637F989551396AA8E402F1E3DA33C6DF5BECF2D61B35026
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://15collinsdental.com.au/wp-content/uploads/premium-addons-elementor/pa-frontend-8c4c152da.min.js?ver=1728425723
                                                                                                                                                                                                            Preview:!function(e){function i(i,u){var p=i.find(".premium-carousel-wrapper"),f=u(p).data("settings"),e=getComputedStyle(i[0]),a=i.data("id"),n=p.find(".premium-carousel-nav-progress-fill");if(!(p.find(".item-wrapper").length<1)){if(p.on("init",function(e){e.preventDefault(),setTimeout(function(){window.carouselTrigger=!0,i.trigger("paCarouselLoaded"),l("init")},500),u(this).find("item-wrapper.slick-active").each(function(){var e=u(this);e.addClass(e.data("animation"))}),u(".slick-track").addClass("translate")}),p.find(".premium-carousel-inner").slick({vertical:f.vertical,slidesToScroll:f.slidesToScroll,slidesToShow:f.slidesToShow,responsive:[{breakpoint:f.tabletBreak,settings:{slidesToShow:f.slidesTab,slidesToScroll:f.slidesTab,swipe:f.touchMove}},{breakpoint:f.mobileBreak,settings:{slidesToShow:f.slidesMob,slidesToScroll:f.slidesMob,swipe:f.touchMove}}],useTransform:!0,fade:f.fade,infinite:f.infinite,speed:f.speed,autoplay:f.autoplay,autoplaySpeed:f.autoplaySpeed,rows:0,draggable:f.draggabl
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (57403)
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):57551
                                                                                                                                                                                                            Entropy (8bit):4.709491327324068
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:768:kiiknwpuHOTRJu9Ei84biczvjuT5DCMbEe69CeOYWDm4Wh3RCxothp942lDLFNtz:kHCkm
                                                                                                                                                                                                            MD5:0971B607CADD03C474D41FBE38F3CA20
                                                                                                                                                                                                            SHA1:22F8351ED8F40807E2C1FF82D433BC3E982F8CD7
                                                                                                                                                                                                            SHA-256:05519BE1E293D51DDEF91B4C830F983562B66F70D2F7AA991A5FDA8EB24E8865
                                                                                                                                                                                                            SHA-512:A4901DDF054DF0B754C53080046844F9D0949C460273C8D2C9D47E7FF776ADB5C3A9D34181CEF0D9F06C4D3DAF0B3FEF056D6A8B71E59B9351854AFA1085327F
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://15collinsdental.com.au/wp-content/plugins/forminator/assets/forminator-ui/css/src/form/forminator-form-flat.base.min.css?ver=1.28.0
                                                                                                                                                                                                            Preview:/*!. * WPMU DEV Forminator UI. * Copyright 2019 Incsub (https://incsub.com). * Licensed under GPL v3 (http://www.gnu.org/licenses/gpl-3.0.html). */.et-db #et-boc .et_pb_module .forminator-ui.forminator-custom-form[data-design=flat],.forminator-ui.forminator-custom-form[data-design=flat]{font-variant-ligatures:none;-webkit-font-variant-ligatures:none;text-rendering:optimizeLegibility;-moz-osx-font-smoothing:grayscale;font-smoothing:antialiased;-webkit-font-smoothing:antialiased;text-shadow:rgba(0,0,0,.01) 0 0 1px}.et-db #et-boc .et_pb_module .forminator-ui.forminator-custom-form[data-design=flat] .forminator-checkbox .forminator-checkbox-box:before,.et-db #et-boc .et_pb_module .forminator-ui.forminator-custom-form[data-design=flat] .forminator-response-message.forminator-loading:before,.forminator-ui.forminator-custom-form[data-design=flat] .forminator-checkbox .forminator-checkbox-box:before,.forminator-ui.forminator-custom-form[data-design=flat] .forminator-response-message.forminator
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):51552
                                                                                                                                                                                                            Entropy (8bit):7.9959120046668035
                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                            SSDEEP:1536:MPlyj9OD+qu8ABneijF34sIjVPfhXT7DWp5G:MPlAs+XRt+sIjRhXLQG
                                                                                                                                                                                                            MD5:3C462D7789AAE9C5C2D8C2579ADAC643
                                                                                                                                                                                                            SHA1:9E1DCDC3D0660AEC67AEAFDD5C637803CFED7A55
                                                                                                                                                                                                            SHA-256:42666A0C9B91AE476836AEF30C803FDE3CAA8AB99D689849551FE77F364BF2C8
                                                                                                                                                                                                            SHA-512:C4D2A66916E86622804B2A8AA9327AABF0629F0CE8FC60FE5867E5A4D90CF41E4B69125919E805491447B93A87B9EA9D761B4ECA3B9AB48525F0FEB0D9068484
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://15collinsdental.com.au/wp-content/uploads/2023/12/Pointing-Teeth.webp
                                                                                                                                                                                                            Preview:RIFFX...WEBPVP8X...........+..ALPH........."......[.MB<@.n...^*X..;u/N...R7...(.V.../.@<$.dm...!;If...RDL..IAvd~x..A....30Y.(.....j....r&+;.M..,QkOI...b%..d.G..hSdj......+S.?....F......<zG..<....D..&Xu..{...R....Gx....l....S9E-.0..+^...=pCQ.y5....S.>j..Y........'..qJ.....g."./...'.v..Gm.V....`.../F........gC*r,..............._.".....o.(Q...9.!..H.g.7......J..*.`.....&:...B.....{...o..Xj H}~.........G.4*..z.L. ,.5.K..f.I.u{K.....&....:...o..U......V...{.....e..+.U....Ai..I..8..K..2J...T.e5.....`...0.&...yc.L.X`.4.b......i...1*.=.`<.vO..Q...h..0.t.d.in.`}Q.c..q...x.S.....x. .|....Ks...P!ck.q..sf4.....ipn.....=)...(.>(..W.....ju....J..X...v.,-.b..9<xt.]......G.<..~. X[....K..a.....,.Dj.0.\.._vZ[@..'...y)..E..mU*....6..!..=.qZ..-...R.."...8...{.......biI.'.g..*.......e!.U.~.......2.kU.......T..0|....%'..1.uvi.U.....W.s....e%8Rf...{......[n..z...UE...U.x.......w..:.-...h.<T...1uW.dM.l.}..T..T..,).(...Tp]0.q............`.g..ZQ.".._A).9.xA.(XQ...^.S.u..
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):94878
                                                                                                                                                                                                            Entropy (8bit):7.997721869248882
                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                            SSDEEP:1536:HDLRKp3puRxlZD5c6UH0QfeA+zQ9mFJPy7gjnpk05nDM+x5NYnvw:jtKp3ehUVeNs9kqgnpkA4ey4
                                                                                                                                                                                                            MD5:522A709E459674116A7D552EEE7BA968
                                                                                                                                                                                                            SHA1:B5800B9E2268B5ECEA5B97BED66DD040CF23A03E
                                                                                                                                                                                                            SHA-256:AF057E87EFA2E3F3D702958BA01B4EA119A9281551CCCCA747973B28149D6D47
                                                                                                                                                                                                            SHA-512:1977231B9AF78B9491997682350635CCE0B91D6B73277DD1750D3C2778D60048F4076D98BA02335743FF300755403944C92327BD1829DF6B1324DDE29095B847
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            Preview:RIFF.r..WEBPVP8X..............ALPH.......m.3.....,...t..F..(D@.^..n.....^..{.MO...n..]Q.......Cr|.q....X..CDL.(3.|......V.....[..|j....G..`.r....fx.1.jM........W:!b....6Ly.}....!...BG.>d.#(.[......wh|t..qs.\'"....O\>.b...J.].{.^5..z.LZ..a4..#":.......<..]..w.t...K.0lj.-.............).&@.O{sJ..9..Y]......V...!w.).;..T...?\...56...e...y....F.?_.j......E.;....Z.YB....}.8.P..S...p.n.k)..n...8...P..z.D....M...0L... ...L.~.d.l\ .........?.] .q:.Q .G..h.\l.../........P......zu>.U.....9..L.e.v!.ZWA.Y.).h/`0.)..o..Z..S[.>3..<A....@cz...h..."w..R.$`........1TV.&`s...v.>.....,%....Bo..X.m....Z.....Q......... .rk :.F...-......HK...*.-gIK.s..h..BZ....b...D.F@.Q.......@.Z...ZCW..q......'Y.*...PU.......2...]CT.W....h.5.w....S..&H.#.A.h* .A.5...nFPj.-A.\..?..FO..(.X.......+.j..+a....<...*^B../.(.=.Q`x.KGGb'..^.....\..`2...,k32...(*R.Y...C*....}7......^!..QX6.6zSQ..d......@.q...Zec..T.!.m..%Z.j......{..$t=.!....*._..D.4l.....).TT3.].......Q.v..Y...H
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (24463)
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):24601
                                                                                                                                                                                                            Entropy (8bit):5.24038531296125
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:768:MWZ6/8lHJdkMioFpg5SUB2yQEny+zgxV4Ky47Z0z:Q0d3ioFpg5SUB2yQEny+OaKyCiz
                                                                                                                                                                                                            MD5:5861A036C2DE6C2DF26749FE41D57605
                                                                                                                                                                                                            SHA1:514DC9A21607634859963C49BBC773FB57A356DB
                                                                                                                                                                                                            SHA-256:270524B0D27AFD1D3B6622D1A176C678DAED94564C143297E217A63E21CE9820
                                                                                                                                                                                                            SHA-512:AECB48803B34C4F8261BA457D406DAE0A57971625B00C72F442566825A5A9BD4A81D98940B24150DD1F62CF971A07B6BBF5ED759B944FD5FCF3FE4EBD3885BB4
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            Preview:/*! jQuery Validation Plugin - v1.19.5 - 7/1/2022. * https://jqueryvalidation.org/. * Copyright (c) 2022 J.rn Zaefferer; Licensed MIT */.!function(a){"function"==typeof define&&define.amd?define(["jquery"],a):"object"==typeof module&&module.exports?module.exports=a(require("jquery")):a(jQuery)}(function(a){a.extend(a.fn,{validate:function(b){if(!this.length)return void(b&&b.debug&&window.console&&console.warn("Nothing selected, can't validate, returning nothing."));var c=a.data(this[0],"validator");return c?c:(this.attr("novalidate","novalidate"),c=new a.validator(b,this[0]),a.data(this[0],"validator",c),c.settings.onsubmit&&(this.on("click.validate",":submit",function(b){c.submitButton=b.currentTarget,a(this).hasClass("cancel")&&(c.cancelSubmit=!0),void 0!==a(this).attr("formnovalidate")&&(c.cancelSubmit=!0)}),this.on("submit.validate",function(b){function d(){var d,e;return c.submitButton&&(c.settings.submitHandler||c.formSubmitted)&&(d=a("<input type='hidden'/>").attr("name",c.subm
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (332), with CRLF line terminators
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):1574
                                                                                                                                                                                                            Entropy (8bit):4.8805994334381575
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:3WBVOe8ZBWRHoPT6YWepARtE2B9OBWAiRzMwN/7Zy/H:KVOeRGFWe2TbAH
                                                                                                                                                                                                            MD5:53DA51EE2C39BB7DF2C8E076A2E7676F
                                                                                                                                                                                                            SHA1:896BFAF3FC43918A9A0962B79E24470B90EA1F4E
                                                                                                                                                                                                            SHA-256:BFBD258061013B96A3D3EA2E91D4E64F0F3EAF6CCCC65E8A98E3B02E4AED9FDE
                                                                                                                                                                                                            SHA-512:676F77212E6D58638A8BF8B100206CAF7198D7FD7E585F78EE25678A8D11869FB0F1446602AA50F363BFEE3A993D336B1C785FA171D32EF4014CA800A38D312E
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://15collinsdental.com.au/wp-content/plugins/blog-designer-pack/assets/css/slick.css?ver=3.4.7
                                                                                                                                                                                                            Preview:/* Slider */...slick-loading .slick-list{ background: #fff url('../images/ajax-loader.gif') center center no-repeat;}...slick-slider{position: relative;display: block; -moz-box-sizing: border-box;box-sizing: border-box; -webkit-user-select: none;-moz-user-select: none;-ms-user-select: none; user-select: none; -webkit-touch-callout: none;-khtml-user-select: none;-ms-touch-action: pan-y;touch-action: pan-y;-webkit-tap-highlight-color: transparent;}...slick-list{position: relative;display: block; overflow: hidden; margin: 0; padding: 0;}...slick-list:focus{outline: none;}...slick-list.dragging{cursor: pointer;cursor: hand;}...slick-slider .slick-track,...slick-slider .slick-list{-webkit-transform: translate3d(0, 0, 0); -moz-transform: translate3d(0, 0, 0); -ms-transform: translate3d(0, 0, 0); -o-transform: translate3d(0, 0, 0);transform: translate3d(0, 0, 0);}...slick-track{position: relative;top: 0;left: 0;display: block;}...slick-track:before,...slick-track:after{display: table;cont
                                                                                                                                                                                                            No static file info
                                                                                                                                                                                                            TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                            Oct 9, 2024 00:15:07.487796068 CEST49671443192.168.2.10204.79.197.203
                                                                                                                                                                                                            Oct 9, 2024 00:15:09.894071102 CEST49671443192.168.2.10204.79.197.203
                                                                                                                                                                                                            Oct 9, 2024 00:15:10.112797022 CEST49674443192.168.2.10173.222.162.55
                                                                                                                                                                                                            Oct 9, 2024 00:15:10.112849951 CEST49675443192.168.2.10173.222.162.55
                                                                                                                                                                                                            Oct 9, 2024 00:15:14.440682888 CEST49677443192.168.2.1020.42.65.85
                                                                                                                                                                                                            Oct 9, 2024 00:15:14.753420115 CEST49677443192.168.2.1020.42.65.85
                                                                                                                                                                                                            Oct 9, 2024 00:15:14.847189903 CEST49671443192.168.2.10204.79.197.203
                                                                                                                                                                                                            Oct 9, 2024 00:15:15.503432035 CEST49677443192.168.2.1020.42.65.85
                                                                                                                                                                                                            Oct 9, 2024 00:15:16.799035072 CEST49709443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:16.799079895 CEST4434970913.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:16.799153090 CEST49709443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:16.799658060 CEST49709443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:16.799669027 CEST4434970913.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:16.815057993 CEST49677443192.168.2.1020.42.65.85
                                                                                                                                                                                                            Oct 9, 2024 00:15:17.458126068 CEST4434970913.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:17.458204985 CEST49709443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:17.463932037 CEST49709443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:17.463958979 CEST4434970913.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:17.464231968 CEST4434970913.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:17.475718975 CEST49709443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:17.519399881 CEST4434970913.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:17.573988914 CEST4434970913.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:17.574050903 CEST4434970913.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:17.574095011 CEST4434970913.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:17.574115992 CEST49709443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:17.574135065 CEST4434970913.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:17.574156046 CEST49709443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:17.574179888 CEST49709443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:17.658706903 CEST4434970913.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:17.658740044 CEST4434970913.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:17.658786058 CEST49709443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:17.658796072 CEST4434970913.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:17.658848047 CEST49709443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:17.660773039 CEST4434970913.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:17.660798073 CEST4434970913.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:17.660835981 CEST49709443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:17.660842896 CEST4434970913.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:17.660866976 CEST49709443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:17.660882950 CEST49709443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:17.746047974 CEST4434970913.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:17.746071100 CEST4434970913.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:17.746149063 CEST49709443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:17.746169090 CEST4434970913.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:17.746191978 CEST49709443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:17.746213913 CEST49709443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:17.746387005 CEST4434970913.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:17.746401072 CEST4434970913.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:17.746462107 CEST49709443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:17.746468067 CEST4434970913.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:17.746495962 CEST49709443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:17.746504068 CEST49709443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:17.747260094 CEST4434970913.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:17.747277021 CEST4434970913.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:17.747333050 CEST49709443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:17.747339964 CEST4434970913.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:17.747373104 CEST49709443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:17.747411966 CEST49709443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:17.748167038 CEST4434970913.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:17.748183966 CEST4434970913.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:17.748245001 CEST49709443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:17.748251915 CEST4434970913.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:17.748282909 CEST49709443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:17.748296976 CEST49709443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:17.833553076 CEST4434970913.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:17.833615065 CEST4434970913.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:17.833647966 CEST49709443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:17.833668947 CEST4434970913.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:17.833699942 CEST49709443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:17.833729029 CEST49709443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:17.833741903 CEST4434970913.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:17.833781958 CEST4434970913.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:17.833820105 CEST49709443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:17.833827019 CEST4434970913.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:17.833848000 CEST49709443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:17.833872080 CEST49709443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:17.834125042 CEST4434970913.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:17.834176064 CEST4434970913.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:17.834202051 CEST49709443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:17.834208965 CEST4434970913.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:17.834239006 CEST49709443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:17.834255934 CEST49709443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:17.834850073 CEST4434970913.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:17.834909916 CEST4434970913.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:17.834911108 CEST49709443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:17.834939003 CEST4434970913.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:17.834969044 CEST49709443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:17.834985018 CEST49709443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:17.919547081 CEST4434970913.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:17.919569016 CEST4434970913.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:17.919631004 CEST49709443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:17.919652939 CEST4434970913.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:17.919687986 CEST49709443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:17.919843912 CEST4434970913.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:17.919859886 CEST4434970913.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:17.919898987 CEST49709443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:17.919908047 CEST4434970913.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:17.919949055 CEST49709443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:17.920125008 CEST4434970913.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:17.920170069 CEST49709443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:17.920176029 CEST4434970913.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:17.920188904 CEST4434970913.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:17.920227051 CEST49709443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:17.924088001 CEST49709443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:17.924104929 CEST4434970913.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:17.924129963 CEST49709443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:17.924137115 CEST4434970913.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:17.967016935 CEST49712443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:17.967050076 CEST4434971213.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:17.967122078 CEST49712443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:17.969201088 CEST49712443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:17.969213963 CEST4434971213.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:17.970391035 CEST49713443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:17.970391035 CEST49714443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:17.970418930 CEST4434971313.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:17.970429897 CEST4434971413.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:17.970637083 CEST49713443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:17.970637083 CEST49714443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:17.970637083 CEST49713443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:17.970663071 CEST4434971313.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:17.971472979 CEST49714443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:17.971492052 CEST4434971413.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:17.975218058 CEST49715443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:17.975229979 CEST4434971513.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:17.975281000 CEST49715443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:17.975428104 CEST49715443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:17.975436926 CEST4434971513.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:17.975873947 CEST49716443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:17.975898981 CEST4434971613.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:17.975948095 CEST49716443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:17.976399899 CEST49716443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:17.976411104 CEST4434971613.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:18.607116938 CEST4434971413.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:18.608232975 CEST49714443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:18.608244896 CEST4434971413.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:18.609303951 CEST49714443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:18.609308958 CEST4434971413.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:18.611229897 CEST4434971613.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:18.616517067 CEST4434971213.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:18.632539034 CEST4434971313.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:18.648644924 CEST49716443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:18.648667097 CEST4434971613.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:18.651495934 CEST49716443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:18.651520014 CEST4434971613.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:18.677897930 CEST49712443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:18.677917004 CEST4434971213.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:18.678217888 CEST49712443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:18.678225040 CEST4434971213.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:18.678807974 CEST4434971513.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:18.679785013 CEST49715443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:18.679795027 CEST4434971513.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:18.680533886 CEST49715443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:18.680540085 CEST4434971513.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:18.688429117 CEST49713443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:18.688442945 CEST4434971313.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:18.689810991 CEST49713443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:18.689815998 CEST4434971313.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:18.707432985 CEST4434971413.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:18.707458973 CEST4434971413.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:18.707798004 CEST4434971413.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:18.707813025 CEST49714443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:18.707905054 CEST49714443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:18.708085060 CEST49714443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:18.708108902 CEST4434971413.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:18.708142996 CEST49714443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:18.708148956 CEST4434971413.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:18.712430954 CEST49717443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:18.712472916 CEST4434971713.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:18.712726116 CEST49717443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:18.712726116 CEST49717443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:18.712755919 CEST4434971713.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:18.746424913 CEST4434971613.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:18.746440887 CEST4434971613.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:18.746572971 CEST4434971613.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:18.746646881 CEST49716443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:18.746927977 CEST49716443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:18.747054100 CEST49716443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:18.747054100 CEST49716443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:18.747075081 CEST4434971613.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:18.747083902 CEST4434971613.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:18.749835014 CEST49718443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:18.749856949 CEST4434971813.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:18.750545979 CEST49718443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:18.750744104 CEST49718443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:18.750754118 CEST4434971813.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:18.775280952 CEST4434971213.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:18.775345087 CEST4434971213.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:18.775626898 CEST49712443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:18.775626898 CEST49712443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:18.775626898 CEST49712443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:18.777998924 CEST49719443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:18.778029919 CEST4434971913.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:18.778217077 CEST49719443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:18.778217077 CEST49719443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:18.778244972 CEST4434971913.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:18.781008959 CEST4434971513.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:18.781063080 CEST4434971513.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:18.783229113 CEST49715443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:18.783229113 CEST49715443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:18.783319950 CEST49715443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:18.783334017 CEST4434971513.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:18.788616896 CEST4434971313.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:18.788640022 CEST4434971313.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:18.788645029 CEST49720443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:18.788661003 CEST4434972013.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:18.788737059 CEST49720443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:18.788881063 CEST49713443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:18.788897038 CEST4434971313.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:18.789011002 CEST4434971313.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:18.789069891 CEST49713443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:18.789069891 CEST49713443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:18.789408922 CEST49713443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:18.789417028 CEST4434971313.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:18.789438009 CEST49713443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:18.789443016 CEST4434971313.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:18.789603949 CEST49720443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:18.789611101 CEST4434972013.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:18.791897058 CEST49721443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:18.791925907 CEST4434972113.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:18.793817043 CEST49721443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:18.809104919 CEST49721443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:18.809125900 CEST4434972113.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:19.202203035 CEST49712443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:19.202230930 CEST4434971213.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:19.317548037 CEST49677443192.168.2.1020.42.65.85
                                                                                                                                                                                                            Oct 9, 2024 00:15:19.352400064 CEST4434971713.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:19.358699083 CEST49717443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:19.358720064 CEST4434971713.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:19.359183073 CEST49717443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:19.359189034 CEST4434971713.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:19.383462906 CEST4434971813.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:19.384479046 CEST49718443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:19.384479046 CEST49718443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:19.384499073 CEST4434971813.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:19.384509087 CEST4434971813.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:19.416887999 CEST4434971913.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:19.417907000 CEST49719443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:19.417907000 CEST49719443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:19.417938948 CEST4434971913.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:19.417949915 CEST4434971913.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:19.423088074 CEST4434972013.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:19.423933029 CEST49720443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:19.423933029 CEST49720443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:19.423962116 CEST4434972013.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:19.423985004 CEST4434972013.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:19.454216003 CEST4434971713.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:19.454288960 CEST4434971713.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:19.454634905 CEST49717443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:19.454659939 CEST49717443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:19.454659939 CEST49717443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:19.454674006 CEST4434971713.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:19.454684019 CEST4434971713.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:19.459471941 CEST49724443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:19.459511042 CEST4434972413.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:19.459767103 CEST49724443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:19.459767103 CEST49724443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:19.459800005 CEST4434972413.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:19.470453024 CEST4434972113.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:19.471354961 CEST49721443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:19.471354961 CEST49721443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:19.471375942 CEST4434972113.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:19.471398115 CEST4434972113.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:19.483268976 CEST4434971813.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:19.483325958 CEST4434971813.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:19.483479023 CEST49718443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:19.483653069 CEST49718443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:19.483653069 CEST49718443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:19.483664989 CEST4434971813.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:19.483671904 CEST4434971813.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:19.497422934 CEST49725443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:19.497503996 CEST4434972513.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:19.497844934 CEST49725443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:19.500065088 CEST49725443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:19.500087976 CEST4434972513.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:19.517082930 CEST4434971913.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:19.517260075 CEST4434971913.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:19.517537117 CEST49719443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:19.518203020 CEST49719443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:19.518227100 CEST4434971913.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:19.518302917 CEST49719443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:19.518309116 CEST4434971913.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:19.531733036 CEST4434972013.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:19.531807899 CEST4434972013.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:19.537852049 CEST49720443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:19.574875116 CEST49720443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:19.574908972 CEST4434972013.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:19.574944019 CEST49720443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:19.574951887 CEST4434972013.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:19.577135086 CEST4434972113.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:19.577219963 CEST4434972113.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:19.577786922 CEST49721443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:19.748614073 CEST49674443192.168.2.10173.222.162.55
                                                                                                                                                                                                            Oct 9, 2024 00:15:19.748631954 CEST49675443192.168.2.10173.222.162.55
                                                                                                                                                                                                            Oct 9, 2024 00:15:20.018372059 CEST4972680192.168.2.10139.99.210.2
                                                                                                                                                                                                            Oct 9, 2024 00:15:20.022955894 CEST4972780192.168.2.10139.99.210.2
                                                                                                                                                                                                            Oct 9, 2024 00:15:20.023302078 CEST8049726139.99.210.2192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:20.023370981 CEST4972680192.168.2.10139.99.210.2
                                                                                                                                                                                                            Oct 9, 2024 00:15:20.024563074 CEST4972680192.168.2.10139.99.210.2
                                                                                                                                                                                                            Oct 9, 2024 00:15:20.025809050 CEST49721443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:20.025830030 CEST4434972113.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:20.027801991 CEST8049727139.99.210.2192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:20.027869940 CEST4972780192.168.2.10139.99.210.2
                                                                                                                                                                                                            Oct 9, 2024 00:15:20.029473066 CEST8049726139.99.210.2192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:20.062956095 CEST49728443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:20.063004017 CEST4434972813.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:20.063076973 CEST49728443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:20.095594883 CEST49728443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:20.095619917 CEST4434972813.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:20.099675894 CEST4434972413.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:20.101557970 CEST49724443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:20.101593971 CEST4434972413.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:20.102509022 CEST49724443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:20.102514982 CEST4434972413.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:20.107075930 CEST49729443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:20.107110023 CEST4434972913.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:20.107178926 CEST49729443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:20.107352972 CEST49729443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:20.107366085 CEST4434972913.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:20.139354944 CEST49730443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:20.139398098 CEST4434973013.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:20.139452934 CEST49730443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:20.140321016 CEST49730443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:20.140337944 CEST4434973013.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:20.144220114 CEST4434972513.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:20.147337914 CEST49725443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:20.147362947 CEST4434972513.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:20.148817062 CEST49725443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:20.148823023 CEST4434972513.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:20.199413061 CEST4434972413.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:20.199481010 CEST4434972413.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:20.199533939 CEST49724443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:20.200742960 CEST49724443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:20.200762987 CEST4434972413.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:20.200778008 CEST49724443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:20.200783968 CEST4434972413.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:20.218689919 CEST49731443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:20.218741894 CEST4434973113.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:20.218802929 CEST49731443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:20.220122099 CEST49731443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:20.220139027 CEST4434973113.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:20.245536089 CEST4434972513.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:20.245608091 CEST4434972513.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:20.245665073 CEST49725443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:20.246510029 CEST49725443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:20.246531963 CEST4434972513.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:20.246546030 CEST49725443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:20.246552944 CEST4434972513.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:20.262517929 CEST49732443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:20.262563944 CEST4434973213.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:20.262628078 CEST49732443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:20.264046907 CEST49732443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:20.264059067 CEST4434973213.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:20.656589031 CEST49733443192.168.2.10142.250.185.132
                                                                                                                                                                                                            Oct 9, 2024 00:15:20.656609058 CEST44349733142.250.185.132192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:20.656673908 CEST49733443192.168.2.10142.250.185.132
                                                                                                                                                                                                            Oct 9, 2024 00:15:20.657026052 CEST49733443192.168.2.10142.250.185.132
                                                                                                                                                                                                            Oct 9, 2024 00:15:20.657037973 CEST44349733142.250.185.132192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:20.730424881 CEST4434972813.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:20.745438099 CEST4434972913.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:20.747874022 CEST49728443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:20.747908115 CEST4434972813.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:20.749213934 CEST49728443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:20.749229908 CEST4434972813.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:20.749939919 CEST49729443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:20.749973059 CEST4434972913.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:20.751257896 CEST49729443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:20.751264095 CEST4434972913.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:20.804641008 CEST4434973013.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:20.806013107 CEST49730443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:20.806029081 CEST4434973013.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:20.807786942 CEST49730443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:20.807795048 CEST4434973013.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:20.845565081 CEST4434972813.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:20.845640898 CEST4434972813.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:20.845704079 CEST49728443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:20.846168041 CEST49728443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:20.846191883 CEST4434972813.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:20.858087063 CEST49734443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:20.858134985 CEST4434973413.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:20.858208895 CEST49734443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:20.859102011 CEST49734443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:20.859114885 CEST4434973413.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:20.886285067 CEST4434973113.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:20.887243986 CEST49731443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:20.887275934 CEST4434973113.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:20.888495922 CEST49731443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:20.888508081 CEST4434973113.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:20.902818918 CEST4434973213.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:20.905003071 CEST49732443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:20.905033112 CEST4434973213.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:20.906316042 CEST49732443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:20.906321049 CEST4434973213.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:20.908281088 CEST4434973013.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:20.908353090 CEST4434973013.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:20.908708096 CEST49730443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:20.908915997 CEST49730443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:20.908938885 CEST4434973013.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:20.923752069 CEST49735443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:20.923794031 CEST4434973513.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:20.924000025 CEST49735443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:20.925200939 CEST49735443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:20.925209999 CEST4434973513.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:20.991326094 CEST4434973113.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:20.991560936 CEST4434973113.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:20.991631985 CEST49731443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:20.996262074 CEST49731443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:20.996294975 CEST4434973113.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:21.002372980 CEST49736443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:21.002409935 CEST4434973613.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:21.002569914 CEST49736443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:21.004771948 CEST49736443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:21.004786015 CEST4434973613.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:21.006120920 CEST4434973213.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:21.006207943 CEST4434973213.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:21.006294966 CEST49732443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:21.006439924 CEST49732443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:21.006453991 CEST4434973213.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:21.006467104 CEST49732443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:21.006473064 CEST4434973213.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:21.011643887 CEST49737443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:21.011672020 CEST4434973713.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:21.011744022 CEST49737443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:21.012104034 CEST49737443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:21.012114048 CEST4434973713.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:21.299335003 CEST44349733142.250.185.132192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:21.302109957 CEST49733443192.168.2.10142.250.185.132
                                                                                                                                                                                                            Oct 9, 2024 00:15:21.302117109 CEST44349733142.250.185.132192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:21.304152012 CEST44349733142.250.185.132192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:21.304213047 CEST49733443192.168.2.10142.250.185.132
                                                                                                                                                                                                            Oct 9, 2024 00:15:21.510590076 CEST4434973413.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:21.554251909 CEST49733443192.168.2.10142.250.185.132
                                                                                                                                                                                                            Oct 9, 2024 00:15:21.554442883 CEST44349733142.250.185.132192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:21.555177927 CEST49734443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:21.575968981 CEST4434973513.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:21.577306986 CEST49734443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:21.577325106 CEST4434973413.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:21.578736067 CEST49734443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:21.578742981 CEST4434973413.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:21.604305029 CEST49735443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:21.604317904 CEST4434973513.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:21.605010033 CEST49735443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:21.605015039 CEST4434973513.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:21.613522053 CEST49733443192.168.2.10142.250.185.132
                                                                                                                                                                                                            Oct 9, 2024 00:15:21.613535881 CEST44349733142.250.185.132192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:21.651220083 CEST4434973713.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:21.671380043 CEST4434973613.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:21.679739952 CEST4434973413.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:21.679815054 CEST4434973413.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:21.680299044 CEST49734443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:21.703965902 CEST49737443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:21.703965902 CEST49737443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:21.703989983 CEST4434973713.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:21.703994036 CEST4434973713.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:21.706630945 CEST4434973513.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:21.706697941 CEST4434973513.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:21.706862926 CEST49735443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:21.710441113 CEST49735443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:21.710459948 CEST4434973513.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:21.733845949 CEST49736443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:21.733865023 CEST4434973613.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:21.734335899 CEST49736443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:21.734344959 CEST4434973613.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:21.739253998 CEST49733443192.168.2.10142.250.185.132
                                                                                                                                                                                                            Oct 9, 2024 00:15:21.744039059 CEST49734443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:21.744039059 CEST49734443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:21.744062901 CEST4434973413.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:21.744071960 CEST4434973413.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:21.758014917 CEST49738443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:21.758042097 CEST4434973813.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:21.758356094 CEST49738443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:21.762427092 CEST49738443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:21.762455940 CEST4434973813.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:21.765654087 CEST49739443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:21.765683889 CEST4434973913.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:21.765815973 CEST49739443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:21.766318083 CEST49739443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:21.766330957 CEST4434973913.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:21.799985886 CEST4434973713.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:21.800038099 CEST4434973713.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:21.800218105 CEST49737443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:21.804934978 CEST49737443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:21.804934978 CEST49737443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:21.804954052 CEST4434973713.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:21.804965973 CEST4434973713.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:21.810769081 CEST49740443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:21.810794115 CEST4434974013.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:21.811460972 CEST49740443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:21.813261986 CEST49740443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:21.813278913 CEST4434974013.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:21.815859079 CEST4434972913.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:21.815951109 CEST4434972913.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:21.816379070 CEST49729443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:21.817624092 CEST49729443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:21.817641020 CEST4434972913.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:21.830254078 CEST4434973613.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:21.830316067 CEST4434973613.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:21.830634117 CEST49736443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:21.834055901 CEST49736443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:21.834067106 CEST4434973613.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:21.834218025 CEST49736443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:21.834223986 CEST4434973613.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:21.849735975 CEST49741443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:21.849764109 CEST4434974113.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:21.849999905 CEST49741443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:21.857333899 CEST49742443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:21.857346058 CEST4434974213.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:21.857451916 CEST49742443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:21.857706070 CEST49741443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:21.857717037 CEST4434974113.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:21.862910986 CEST49742443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:21.862926960 CEST4434974213.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:22.088063955 CEST8049726139.99.210.2192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:22.141757965 CEST4972680192.168.2.10139.99.210.2
                                                                                                                                                                                                            Oct 9, 2024 00:15:22.163103104 CEST49743443192.168.2.10184.28.90.27
                                                                                                                                                                                                            Oct 9, 2024 00:15:22.163120031 CEST44349743184.28.90.27192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:22.163184881 CEST49743443192.168.2.10184.28.90.27
                                                                                                                                                                                                            Oct 9, 2024 00:15:22.165584087 CEST49743443192.168.2.10184.28.90.27
                                                                                                                                                                                                            Oct 9, 2024 00:15:22.165591955 CEST44349743184.28.90.27192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:22.399626017 CEST4434973813.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:22.401540041 CEST49738443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:22.401563883 CEST4434973813.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:22.402746916 CEST49738443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:22.402753115 CEST4434973813.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:22.427427053 CEST4434973913.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:22.451704979 CEST4434974013.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:22.452975988 CEST49739443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:22.452996016 CEST4434973913.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:22.453917980 CEST49739443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:22.453922033 CEST4434973913.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:22.454750061 CEST49740443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:22.454782009 CEST4434974013.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:22.455414057 CEST49740443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:22.455423117 CEST4434974013.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:22.498981953 CEST4434973813.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:22.499057055 CEST4434973813.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:22.499641895 CEST49738443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:22.499641895 CEST49738443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:22.500435114 CEST49738443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:22.500458956 CEST4434973813.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:22.507627010 CEST49744443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:22.507677078 CEST4434974413.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:22.507814884 CEST49744443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:22.508373022 CEST49744443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:22.508385897 CEST4434974413.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:22.511214018 CEST4434974213.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:22.511965036 CEST49742443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:22.511992931 CEST4434974213.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:22.513216972 CEST49742443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:22.513221979 CEST4434974213.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:22.513277054 CEST4434974113.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:22.514241934 CEST49741443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:22.514259100 CEST4434974113.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:22.515084028 CEST49741443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:22.515094995 CEST4434974113.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:22.516330004 CEST49745443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:22.516375065 CEST44349745165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:22.516973972 CEST49745443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:22.516973972 CEST49745443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:22.517007113 CEST44349745165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:22.551063061 CEST4434974013.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:22.551148891 CEST4434974013.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:22.551297903 CEST49740443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:22.553190947 CEST49740443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:22.553212881 CEST4434974013.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:22.555162907 CEST4434973913.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:22.555232048 CEST4434973913.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:22.555474043 CEST49739443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:22.555831909 CEST49739443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:22.555831909 CEST49739443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:22.555850029 CEST4434973913.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:22.555854082 CEST4434973913.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:22.559403896 CEST49746443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:22.559452057 CEST4434974613.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:22.559551954 CEST49746443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:22.560092926 CEST49746443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:22.560106039 CEST4434974613.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:22.562580109 CEST49747443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:22.562618017 CEST4434974713.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:22.562756062 CEST49747443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:22.562958002 CEST49747443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:22.562972069 CEST4434974713.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:22.613389015 CEST4434974113.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:22.613447905 CEST4434974113.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:22.613583088 CEST49741443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:22.613740921 CEST49741443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:22.613759995 CEST4434974113.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:22.613790035 CEST49741443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:22.613810062 CEST4434974113.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:22.616796017 CEST49748443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:22.616837025 CEST4434974813.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:22.616940975 CEST49748443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:22.617093086 CEST49748443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:22.617106915 CEST4434974813.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:22.620512962 CEST4434974213.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:22.620579004 CEST4434974213.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:22.620640993 CEST49742443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:22.620810986 CEST49742443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:22.620825052 CEST4434974213.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:22.620867014 CEST49742443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:22.620872021 CEST4434974213.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:22.623541117 CEST49749443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:22.623573065 CEST4434974913.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:22.623661041 CEST49749443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:22.623804092 CEST49749443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:22.623820066 CEST4434974913.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:22.808023930 CEST44349743184.28.90.27192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:22.808099031 CEST49743443192.168.2.10184.28.90.27
                                                                                                                                                                                                            Oct 9, 2024 00:15:22.811363935 CEST49743443192.168.2.10184.28.90.27
                                                                                                                                                                                                            Oct 9, 2024 00:15:22.811398029 CEST44349743184.28.90.27192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:22.811666965 CEST44349743184.28.90.27192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:22.855727911 CEST49743443192.168.2.10184.28.90.27
                                                                                                                                                                                                            Oct 9, 2024 00:15:22.903398991 CEST44349743184.28.90.27192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:23.065953016 CEST44349745165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:23.067691088 CEST49745443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:23.067703962 CEST44349745165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:23.068960905 CEST44349743184.28.90.27192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:23.069025993 CEST44349743184.28.90.27192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:23.069065094 CEST49743443192.168.2.10184.28.90.27
                                                                                                                                                                                                            Oct 9, 2024 00:15:23.069236994 CEST44349745165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:23.069295883 CEST49745443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:23.073909998 CEST49743443192.168.2.10184.28.90.27
                                                                                                                                                                                                            Oct 9, 2024 00:15:23.073925972 CEST44349743184.28.90.27192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:23.078094959 CEST49745443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:23.078169107 CEST44349745165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:23.078618050 CEST49745443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:23.078629017 CEST44349745165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:23.119983912 CEST49745443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:23.148752928 CEST4434974413.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:23.167766094 CEST49744443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:23.167795897 CEST4434974413.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:23.169111967 CEST49744443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:23.169127941 CEST4434974413.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:23.182651997 CEST49750443192.168.2.10184.28.90.27
                                                                                                                                                                                                            Oct 9, 2024 00:15:23.182676077 CEST44349750184.28.90.27192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:23.182739973 CEST49750443192.168.2.10184.28.90.27
                                                                                                                                                                                                            Oct 9, 2024 00:15:23.183515072 CEST49750443192.168.2.10184.28.90.27
                                                                                                                                                                                                            Oct 9, 2024 00:15:23.183526993 CEST44349750184.28.90.27192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:23.210664988 CEST4434974713.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:23.211067915 CEST4434974613.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:23.211966038 CEST49747443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:23.212002039 CEST4434974713.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:23.213351011 CEST49747443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:23.213366032 CEST4434974713.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:23.214365005 CEST49746443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:23.214395046 CEST4434974613.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:23.215523005 CEST49746443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:23.215528965 CEST4434974613.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:23.264120102 CEST4434974913.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:23.264394045 CEST4434974413.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:23.264466047 CEST4434974413.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:23.264513969 CEST49744443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:23.295768023 CEST4434974813.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:23.308016062 CEST49749443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:23.313024044 CEST49749443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:23.313045025 CEST4434974913.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:23.315979004 CEST4434974613.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:23.316042900 CEST4434974613.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:23.316095114 CEST49746443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:23.322249889 CEST49749443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:23.322269917 CEST4434974913.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:23.336380959 CEST49748443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:23.340517044 CEST4434974713.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:23.340584040 CEST4434974713.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:23.340634108 CEST49747443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:23.344518900 CEST49744443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:23.344556093 CEST4434974413.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:23.344569921 CEST49744443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:23.344577074 CEST4434974413.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:23.392087936 CEST49748443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:23.392103910 CEST4434974813.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:23.393717051 CEST49748443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:23.393723011 CEST4434974813.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:23.394186974 CEST49746443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:23.394208908 CEST4434974613.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:23.394221067 CEST49746443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:23.394227028 CEST4434974613.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:23.401319027 CEST49747443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:23.401360989 CEST4434974713.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:23.413305044 CEST49751443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:23.413352966 CEST4434975113.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:23.413430929 CEST49751443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:23.417960882 CEST49751443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:23.417982101 CEST4434975113.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:23.421118975 CEST49752443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:23.421163082 CEST4434975213.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:23.421227932 CEST49752443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:23.421865940 CEST49752443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:23.421885967 CEST4434975213.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:23.423666000 CEST4434974913.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:23.423682928 CEST49753443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:23.423717022 CEST4434975313.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:23.423774004 CEST49753443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:23.423839092 CEST4434974913.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:23.423890114 CEST49749443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:23.424391031 CEST49753443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:23.424407959 CEST4434975313.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:23.425111055 CEST49749443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:23.425128937 CEST4434974913.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:23.432657003 CEST49754443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:23.432698011 CEST4434975413.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:23.432770967 CEST49754443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:23.433083057 CEST49754443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:23.433095932 CEST4434975413.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:23.509963036 CEST4434974813.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:23.510427952 CEST4434974813.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:23.510493040 CEST49748443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:23.510818958 CEST49748443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:23.510845900 CEST4434974813.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:23.510863066 CEST49748443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:23.510869026 CEST4434974813.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:23.518734932 CEST49755443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:23.518776894 CEST4434975513.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:23.518986940 CEST49755443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:23.519450903 CEST49755443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:23.519470930 CEST4434975513.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:23.843456984 CEST44349750184.28.90.27192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:23.843750954 CEST49750443192.168.2.10184.28.90.27
                                                                                                                                                                                                            Oct 9, 2024 00:15:23.846277952 CEST49750443192.168.2.10184.28.90.27
                                                                                                                                                                                                            Oct 9, 2024 00:15:23.846286058 CEST44349750184.28.90.27192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:23.846609116 CEST44349750184.28.90.27192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:23.850327969 CEST49750443192.168.2.10184.28.90.27
                                                                                                                                                                                                            Oct 9, 2024 00:15:23.891411066 CEST44349750184.28.90.27192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:24.021364927 CEST4434975413.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:24.025378942 CEST49754443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:24.025378942 CEST49754443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:24.025398970 CEST4434975413.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:24.025408030 CEST4434975413.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:24.059295893 CEST4434975213.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:24.060551882 CEST49752443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:24.060551882 CEST49752443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:24.060589075 CEST4434975213.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:24.060595989 CEST4434975213.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:24.064412117 CEST4434975113.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:24.065661907 CEST49751443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:24.065685987 CEST4434975113.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:24.068088055 CEST4434975313.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:24.069075108 CEST49751443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:24.069086075 CEST4434975113.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:24.070281029 CEST49753443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:24.070281029 CEST49753443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:24.070307016 CEST4434975313.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:24.070316076 CEST4434975313.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:24.121289015 CEST44349750184.28.90.27192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:24.121357918 CEST44349750184.28.90.27192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:24.121486902 CEST49750443192.168.2.10184.28.90.27
                                                                                                                                                                                                            Oct 9, 2024 00:15:24.122538090 CEST49750443192.168.2.10184.28.90.27
                                                                                                                                                                                                            Oct 9, 2024 00:15:24.122538090 CEST49750443192.168.2.10184.28.90.27
                                                                                                                                                                                                            Oct 9, 2024 00:15:24.122558117 CEST44349750184.28.90.27192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:24.122565985 CEST44349750184.28.90.27192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:24.126573086 CEST49677443192.168.2.1020.42.65.85
                                                                                                                                                                                                            Oct 9, 2024 00:15:24.126586914 CEST4434975413.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:24.126692057 CEST4434975413.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:24.127305984 CEST49754443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:24.129324913 CEST49754443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:24.129324913 CEST49754443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:24.129350901 CEST4434975413.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:24.129369020 CEST4434975413.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:24.134717941 CEST49756443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:24.134753942 CEST4434975613.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:24.134989023 CEST49756443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:24.135113955 CEST49756443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:24.135124922 CEST4434975613.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:24.159491062 CEST4434975213.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:24.159555912 CEST4434975213.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:24.159914017 CEST49752443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:24.168571949 CEST4434975313.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:24.168634892 CEST4434975313.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:24.169749975 CEST49753443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:24.171562910 CEST4434975513.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:24.171591997 CEST49752443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:24.171617985 CEST4434975213.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:24.172493935 CEST49752443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:24.172508001 CEST4434975213.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:24.174074888 CEST49753443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:24.174092054 CEST4434975313.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:24.174140930 CEST49753443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:24.174146891 CEST4434975313.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:24.186077118 CEST49755443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:24.186096907 CEST4434975513.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:24.186958075 CEST49755443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:24.186964035 CEST4434975513.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:24.196058989 CEST49757443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:24.196108103 CEST4434975713.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:24.196400881 CEST49757443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:24.198100090 CEST49758443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:24.198129892 CEST4434975813.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:24.198216915 CEST49757443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:24.198235035 CEST4434975713.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:24.198321104 CEST49758443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:24.199489117 CEST49758443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:24.199511051 CEST4434975813.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:24.283767939 CEST4434975513.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:24.283834934 CEST4434975513.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:24.283935070 CEST49755443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:24.284399033 CEST49755443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:24.284418106 CEST4434975513.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:24.284451008 CEST49755443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:24.284456968 CEST4434975513.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:24.290725946 CEST49759443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:24.290760040 CEST4434975913.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:24.291106939 CEST49759443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:24.291106939 CEST49759443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:24.291132927 CEST4434975913.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:24.547447920 CEST49671443192.168.2.10204.79.197.203
                                                                                                                                                                                                            Oct 9, 2024 00:15:24.548115969 CEST4434975113.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:24.548402071 CEST4434975113.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:24.548517942 CEST49751443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:24.548517942 CEST49751443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:24.548644066 CEST49751443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:24.548660994 CEST4434975113.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:24.551634073 CEST49760443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:24.551680088 CEST4434976013.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:24.551954985 CEST49760443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:24.551954985 CEST49760443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:24.551985025 CEST4434976013.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:24.771743059 CEST4434975613.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:24.772311926 CEST49756443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:24.772332907 CEST4434975613.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:24.772792101 CEST49756443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:24.772799015 CEST4434975613.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:24.832632065 CEST4434975813.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:24.842021942 CEST49758443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:24.842051983 CEST4434975813.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:24.843027115 CEST49758443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:24.843036890 CEST4434975813.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:24.869801044 CEST4434975713.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:24.870570898 CEST49757443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:24.870599031 CEST4434975713.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:24.871392012 CEST4434975613.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:24.871455908 CEST49757443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:24.871463060 CEST4434975713.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:24.871470928 CEST4434975613.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:24.871531010 CEST49756443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:24.871741056 CEST49756443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:24.871758938 CEST4434975613.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:24.871771097 CEST49756443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:24.871777058 CEST4434975613.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:24.877484083 CEST49761443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:24.877532005 CEST4434976113.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:24.877598047 CEST49761443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:24.878323078 CEST49761443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:24.878340960 CEST4434976113.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:24.937943935 CEST4434975813.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:24.938018084 CEST4434975813.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:24.938081026 CEST49758443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:24.938205004 CEST49758443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:24.938232899 CEST4434975813.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:24.938246965 CEST49758443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:24.938252926 CEST4434975813.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:24.940567970 CEST4434975913.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:24.942291975 CEST49759443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:24.942307949 CEST4434975913.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:24.943022013 CEST49759443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:24.943028927 CEST4434975913.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:24.944988966 CEST49762443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:24.945041895 CEST4434976213.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:24.945113897 CEST49762443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:24.945305109 CEST49762443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:24.945317030 CEST4434976213.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:24.974828959 CEST4434975713.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:24.974889994 CEST4434975713.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:24.974958897 CEST49757443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:24.996330976 CEST49757443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:24.996366978 CEST4434975713.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:24.996382952 CEST49757443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:24.996388912 CEST4434975713.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:25.000356913 CEST49763443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:25.000402927 CEST4434976313.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:25.000478029 CEST49763443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:25.000674009 CEST49763443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:25.000686884 CEST4434976313.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:25.059997082 CEST4434975913.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:25.060081959 CEST4434975913.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:25.060158014 CEST49759443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:25.076652050 CEST49759443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:25.076678038 CEST4434975913.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:25.076688051 CEST49759443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:25.076694012 CEST4434975913.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:25.080892086 CEST49764443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:25.080928087 CEST4434976413.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:25.081202984 CEST49764443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:25.081202984 CEST49764443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:25.081231117 CEST4434976413.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:25.112808943 CEST44349745165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:25.154490948 CEST49745443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:25.154508114 CEST44349745165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:25.188239098 CEST4434976013.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:25.195893049 CEST49745443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:25.200364113 CEST44349745165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:25.200380087 CEST44349745165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:25.200412989 CEST44349745165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:25.200426102 CEST49745443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:25.200432062 CEST44349745165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:25.200448036 CEST44349745165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:25.200474024 CEST44349745165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:25.200484991 CEST49745443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:25.200510025 CEST49745443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:25.201267958 CEST44349745165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:25.201275110 CEST44349745165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:25.201342106 CEST49745443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:25.201348066 CEST44349745165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:25.201394081 CEST49745443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:25.226120949 CEST44349745165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:25.226133108 CEST44349745165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:25.226244926 CEST44349745165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:25.226279020 CEST49745443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:25.226290941 CEST44349745165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:25.226298094 CEST44349745165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:25.226342916 CEST49745443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:25.226438046 CEST49745443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:25.242398977 CEST49760443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:25.289974928 CEST44349745165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:25.290025949 CEST44349745165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:25.290069103 CEST49745443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:25.290081978 CEST44349745165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:25.290113926 CEST49745443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:25.290132046 CEST49745443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:25.481400967 CEST49760443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:25.481419086 CEST4434976013.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:25.482309103 CEST49760443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:25.482322931 CEST4434976013.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:25.524534941 CEST4434976113.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:25.565800905 CEST49761443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:25.580142975 CEST4434976013.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:25.580229998 CEST4434976013.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:25.580277920 CEST49760443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:25.601044893 CEST4434976213.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:25.641057014 CEST4434976313.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:25.641499996 CEST49762443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:25.660979986 CEST49761443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:25.660995960 CEST4434976113.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:25.661925077 CEST49761443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:25.661930084 CEST4434976113.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:25.690537930 CEST49763443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:25.732300997 CEST49760443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:25.732336998 CEST4434976013.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:25.732398987 CEST49760443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:25.732405901 CEST4434976013.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:25.735598087 CEST49762443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:25.735614061 CEST4434976213.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:25.736294031 CEST49762443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:25.736300945 CEST4434976213.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:25.745053053 CEST49767443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:25.745093107 CEST44349767165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:25.745299101 CEST49767443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:25.747749090 CEST49767443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:25.747759104 CEST44349767165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:25.749397993 CEST49768443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:25.749440908 CEST44349768165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:25.749506950 CEST49768443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:25.749866962 CEST49768443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:25.749882936 CEST44349768165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:25.750519037 CEST4434976413.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:25.763165951 CEST4434976113.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:25.763264894 CEST4434976113.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:25.763326883 CEST49761443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:25.778770924 CEST49764443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:25.778791904 CEST4434976413.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:25.779422045 CEST49764443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:25.779428005 CEST4434976413.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:25.781491995 CEST49769443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:25.781531096 CEST44349769165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:25.781591892 CEST49769443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:25.785161018 CEST49769443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:25.785176992 CEST44349769165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:25.790822029 CEST49770443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:25.790858030 CEST44349770165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:25.791063070 CEST49770443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:25.791512012 CEST49771443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:25.791558981 CEST44349771165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:25.791624069 CEST49771443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:25.791954994 CEST49770443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:25.791970968 CEST44349770165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:25.792327881 CEST49771443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:25.792346954 CEST44349771165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:25.814781904 CEST49763443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:25.814795971 CEST4434976313.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:25.817691088 CEST49763443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:25.817703009 CEST4434976313.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:25.823606014 CEST49761443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:25.823635101 CEST4434976113.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:25.823647976 CEST49761443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:25.823654890 CEST4434976113.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:25.831762075 CEST4434976213.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:25.831870079 CEST4434976213.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:25.832134008 CEST49762443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:25.860233068 CEST49762443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:25.860264063 CEST4434976213.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:25.860276937 CEST49762443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:25.860284090 CEST4434976213.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:25.860667944 CEST49774443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:25.860707998 CEST4434977413.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:25.860778093 CEST49774443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:25.864022017 CEST49775443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:25.864068031 CEST4434977513.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:25.864128113 CEST49775443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:25.864310980 CEST49774443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:25.864324093 CEST4434977413.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:25.864502907 CEST49775443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:25.864522934 CEST4434977513.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:25.866177082 CEST49776443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:25.866194010 CEST4434977613.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:25.866249084 CEST49776443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:25.866477013 CEST49776443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:25.866492033 CEST4434977613.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:25.880614996 CEST4434976413.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:25.880685091 CEST4434976413.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:25.880734921 CEST49764443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:25.881438971 CEST49764443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:25.881467104 CEST4434976413.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:25.887085915 CEST49777443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:25.887111902 CEST4434977713.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:25.887319088 CEST49777443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:25.887487888 CEST49777443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:25.887507915 CEST4434977713.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:25.913569927 CEST4434976313.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:25.913640022 CEST4434976313.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:25.913785934 CEST49763443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:25.914993048 CEST49763443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:25.914993048 CEST49763443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:25.915014982 CEST4434976313.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:25.915026903 CEST4434976313.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:25.918557882 CEST49778443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:25.918603897 CEST4434977813.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:25.918690920 CEST49778443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:25.918852091 CEST49778443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:25.918867111 CEST4434977813.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:26.035659075 CEST44349745165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:26.036966085 CEST44349745165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:26.036992073 CEST44349745165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:26.037064075 CEST49745443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:26.037082911 CEST44349745165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:26.037503958 CEST49745443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:26.039504051 CEST44349745165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:26.039532900 CEST44349745165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:26.039619923 CEST49745443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:26.039619923 CEST49745443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:26.039630890 CEST44349745165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:26.039715052 CEST49745443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:26.042114973 CEST44349745165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:26.042140961 CEST44349745165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:26.042227030 CEST49745443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:26.042227030 CEST49745443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:26.042233944 CEST44349745165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:26.042323112 CEST49745443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:26.123027086 CEST44349745165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:26.123059988 CEST44349745165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:26.123490095 CEST49745443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:26.123500109 CEST44349745165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:26.123927116 CEST44349745165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:26.123948097 CEST44349745165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:26.123991013 CEST49745443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:26.123991013 CEST49745443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:26.123996973 CEST44349745165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:26.124078035 CEST49745443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:26.124078035 CEST49745443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:26.124496937 CEST44349745165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:26.124514103 CEST44349745165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:26.124629974 CEST44349745165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:26.124664068 CEST44349745165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:26.124682903 CEST49745443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:26.124682903 CEST49745443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:26.124691010 CEST44349745165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:26.126725912 CEST49745443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:26.157083988 CEST44349745165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:26.157111883 CEST44349745165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:26.157222986 CEST49745443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:26.157238960 CEST44349745165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:26.157278061 CEST49745443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:26.157332897 CEST49745443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:26.161631107 CEST44349745165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:26.161672115 CEST44349745165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:26.161689043 CEST44349745165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:26.161765099 CEST49745443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:26.161765099 CEST49745443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:26.161773920 CEST44349745165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:26.161813974 CEST49745443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:26.167504072 CEST44349745165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:26.167577028 CEST44349745165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:26.167665958 CEST49745443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:26.169977903 CEST49745443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:26.169991970 CEST44349745165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:26.170665979 CEST49779443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:26.170706987 CEST44349779165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:26.170804977 CEST49779443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:26.172048092 CEST49779443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:26.172061920 CEST44349779165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:26.297173977 CEST44349767165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:26.299330950 CEST44349768165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:26.338793039 CEST49767443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:26.338810921 CEST49768443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:26.354195118 CEST44349771165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:26.374738932 CEST49771443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:26.374756098 CEST44349771165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:26.375046968 CEST49768443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:26.375051975 CEST44349768165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:26.375231981 CEST49767443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:26.375248909 CEST44349767165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:26.375492096 CEST44349768165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:26.375833988 CEST44349767165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:26.375885963 CEST44349771165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:26.375940084 CEST49771443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:26.378062010 CEST49768443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:26.378132105 CEST44349768165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:26.378566027 CEST49771443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:26.378670931 CEST44349771165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:26.379403114 CEST49767443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:26.379534960 CEST44349767165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:26.380245924 CEST49768443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:26.380424023 CEST49771443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:26.380429983 CEST44349771165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:26.380561113 CEST49767443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:26.423393011 CEST44349768165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:26.423399925 CEST44349767165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:26.435946941 CEST49771443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:26.439681053 CEST44349770165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:26.457501888 CEST44349769165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:26.488698006 CEST49770443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:26.515522003 CEST44349767165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:26.518486023 CEST49769443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:26.518524885 CEST44349768165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:26.520391941 CEST4434977513.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:26.531284094 CEST4434977413.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:26.560436010 CEST44349768165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:26.560451031 CEST44349768165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:26.560540915 CEST49768443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:26.560568094 CEST44349768165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:26.560576916 CEST44349768165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:26.560638905 CEST49768443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:26.561104059 CEST49767443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:26.561124086 CEST44349767165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:26.561995029 CEST49775443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:26.562323093 CEST4434977713.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:26.568774939 CEST49769443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:26.568794012 CEST44349769165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:26.569533110 CEST49770443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:26.569540977 CEST44349770165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:26.569930077 CEST44349769165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:26.569946051 CEST44349769165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:26.570007086 CEST49769443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:26.570573092 CEST44349770165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:26.570681095 CEST49770443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:26.570925951 CEST49769443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:26.570976973 CEST44349769165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:26.571980953 CEST49775443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:26.571990967 CEST4434977513.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:26.572289944 CEST44349771165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:26.572530985 CEST49770443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:26.572577953 CEST49775443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:26.572582960 CEST4434977513.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:26.572593927 CEST44349770165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:26.572947979 CEST49769443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:26.572956085 CEST44349769165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:26.573246002 CEST49770443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:26.573251009 CEST44349770165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:26.574059010 CEST49777443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:26.574069977 CEST4434977713.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:26.574163914 CEST49774443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:26.574196100 CEST4434977413.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:26.574487925 CEST49777443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:26.574493885 CEST4434977713.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:26.574623108 CEST49774443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:26.574628115 CEST4434977413.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:26.582684040 CEST4434977813.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:26.583059072 CEST49778443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:26.583069086 CEST4434977813.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:26.583457947 CEST49778443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:26.583462000 CEST4434977813.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:26.602482080 CEST44349767165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:26.602499962 CEST44349767165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:26.602516890 CEST44349767165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:26.602529049 CEST44349767165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:26.602536917 CEST44349767165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:26.602546930 CEST49767443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:26.602567911 CEST44349767165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:26.602593899 CEST49767443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:26.602612972 CEST49767443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:26.602778912 CEST44349767165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:26.602788925 CEST44349767165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:26.602824926 CEST49767443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:26.602835894 CEST44349767165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:26.602866888 CEST49767443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:26.602869034 CEST44349767165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:26.602899075 CEST49767443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:26.603935957 CEST49767443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:26.603945971 CEST44349767165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:26.604496956 CEST49780443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:26.604525089 CEST44349780165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:26.604665995 CEST49780443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:26.605432034 CEST49780443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:26.605442047 CEST44349780165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:26.606384993 CEST44349768165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:26.606405020 CEST44349768165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:26.606426001 CEST44349768165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:26.606448889 CEST44349768165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:26.606472969 CEST49768443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:26.606481075 CEST44349768165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:26.606548071 CEST49768443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:26.614336014 CEST49771443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:26.614346027 CEST44349771165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:26.614348888 CEST49769443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:26.614348888 CEST49770443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:26.647538900 CEST44349768165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:26.647578955 CEST44349768165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:26.647614002 CEST49768443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:26.647622108 CEST44349768165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:26.647679090 CEST49768443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:26.659667969 CEST44349771165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:26.659681082 CEST44349771165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:26.659699917 CEST44349771165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:26.659715891 CEST44349771165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:26.659725904 CEST44349771165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:26.659771919 CEST49771443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:26.659781933 CEST44349771165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:26.659831047 CEST49771443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:26.660867929 CEST44349771165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:26.660878897 CEST44349771165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:26.660892963 CEST44349771165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:26.660907984 CEST44349771165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:26.660919905 CEST49771443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:26.660923958 CEST44349771165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:26.660934925 CEST44349771165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:26.660973072 CEST49771443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:26.668292999 CEST4434977513.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:26.668354034 CEST4434977513.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:26.668441057 CEST49775443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:26.668587923 CEST49775443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:26.668601036 CEST4434977513.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:26.668611050 CEST49775443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:26.668616056 CEST4434977513.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:26.671451092 CEST49781443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:26.671484947 CEST4434978113.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:26.671669960 CEST49781443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:26.671758890 CEST49781443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:26.671770096 CEST4434978113.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:26.672514915 CEST4434977413.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:26.672578096 CEST4434977413.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:26.672693014 CEST49774443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:26.672719002 CEST49774443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:26.672734022 CEST4434977413.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:26.672744036 CEST49774443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:26.672749043 CEST4434977413.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:26.674280882 CEST4434977713.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:26.674340963 CEST4434977713.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:26.674392939 CEST49777443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:26.674984932 CEST49777443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:26.674994946 CEST4434977713.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:26.675019979 CEST49777443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:26.675025940 CEST4434977713.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:26.675740957 CEST49782443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:26.675755978 CEST4434978213.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:26.676198959 CEST49782443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:26.676359892 CEST49782443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:26.676368952 CEST4434978213.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:26.677892923 CEST49783443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:26.677916050 CEST4434978313.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:26.677973032 CEST49783443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:26.678091049 CEST49783443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:26.678101063 CEST4434978313.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:26.686743021 CEST4434977813.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:26.686796904 CEST4434977813.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:26.686840057 CEST49778443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:26.687030077 CEST49778443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:26.687036991 CEST4434977813.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:26.687058926 CEST49778443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:26.687062979 CEST4434977813.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:26.689584017 CEST49784443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:26.689600945 CEST4434978413.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:26.689661026 CEST49784443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:26.689870119 CEST49784443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:26.689877987 CEST4434978413.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:26.693691969 CEST44349768165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:26.693712950 CEST44349768165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:26.693763971 CEST49768443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:26.693774939 CEST44349768165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:26.693804026 CEST49768443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:26.694395065 CEST44349768165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:26.694422007 CEST44349768165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:26.694448948 CEST44349768165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:26.694451094 CEST49768443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:26.694502115 CEST49768443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:26.694797039 CEST49768443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:26.694807053 CEST44349768165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:26.695132971 CEST49785443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:26.695152998 CEST44349785165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:26.695296049 CEST49785443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:26.696114063 CEST49785443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:26.696124077 CEST44349785165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:26.704843044 CEST44349771165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:26.704853058 CEST44349771165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:26.704879045 CEST44349771165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:26.704886913 CEST44349771165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:26.704915047 CEST49771443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:26.704922915 CEST44349771165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:26.704965115 CEST49771443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:26.707674026 CEST44349770165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:26.707789898 CEST44349770165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:26.707835913 CEST44349770165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:26.707880020 CEST49770443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:26.708903074 CEST49770443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:26.708911896 CEST44349770165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:26.709311008 CEST49786443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:26.709322929 CEST44349786165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:26.709376097 CEST49786443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:26.709964037 CEST49786443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:26.709973097 CEST44349786165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:26.713767052 CEST44349769165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:26.714576006 CEST44349779165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:26.714972973 CEST49779443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:26.714982033 CEST44349779165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:26.715982914 CEST44349779165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:26.716034889 CEST49779443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:26.716387987 CEST49779443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:26.716435909 CEST44349779165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:26.716520071 CEST49779443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:26.748116970 CEST44349771165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:26.748127937 CEST44349771165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:26.748156071 CEST44349771165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:26.748177052 CEST44349771165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:26.748212099 CEST49771443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:26.748224020 CEST44349771165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:26.748286963 CEST49771443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:26.749924898 CEST44349771165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:26.749943018 CEST44349771165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:26.749995947 CEST49771443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:26.750001907 CEST44349771165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:26.750045061 CEST49771443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:26.750998020 CEST44349771165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:26.751033068 CEST44349771165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:26.751055956 CEST44349771165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:26.751058102 CEST49771443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:26.751112938 CEST49771443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:26.751487017 CEST49771443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:26.751496077 CEST44349771165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:26.751823902 CEST49787443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:26.751856089 CEST44349787165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:26.752022028 CEST49787443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:26.753674030 CEST49769443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:26.753680944 CEST44349769165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:26.755839109 CEST49787443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:26.755851030 CEST44349787165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:26.759396076 CEST44349779165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:26.768841982 CEST49779443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:26.768850088 CEST44349779165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:26.799679041 CEST49769443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:26.806212902 CEST44349769165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:26.806227922 CEST44349769165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:26.806242943 CEST44349769165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:26.806256056 CEST44349769165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:26.806274891 CEST44349769165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:26.806284904 CEST49769443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:26.806296110 CEST44349769165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:26.806350946 CEST49769443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:26.807643890 CEST44349769165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:26.807655096 CEST44349769165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:26.807670116 CEST44349769165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:26.807678938 CEST44349769165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:26.807699919 CEST49769443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:26.807704926 CEST44349769165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:26.807712078 CEST44349769165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:26.807737112 CEST49769443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:26.807761908 CEST49769443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:26.809222937 CEST44349769165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:26.809231997 CEST44349769165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:26.809274912 CEST49769443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:26.815262079 CEST49779443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:26.847934961 CEST44349769165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:26.848093033 CEST49769443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:26.849144936 CEST49769443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:26.849162102 CEST44349769165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:26.849617958 CEST49788443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:26.849643946 CEST44349788165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:26.849761963 CEST49788443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:26.850672960 CEST49788443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:26.850686073 CEST44349788165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:26.933371067 CEST44349779165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:26.975171089 CEST44349779165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:26.975182056 CEST44349779165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:26.975217104 CEST44349779165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:26.975229025 CEST49779443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:26.975234985 CEST44349779165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:26.975253105 CEST44349779165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:26.975260973 CEST44349779165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:26.975275993 CEST49779443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:26.975306034 CEST49779443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:27.022703886 CEST44349779165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:27.022716045 CEST44349779165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:27.022746086 CEST44349779165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:27.022779942 CEST49779443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:27.022793055 CEST44349779165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:27.022842884 CEST49779443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:27.022967100 CEST44349779165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:27.023017883 CEST44349779165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:27.023283958 CEST49779443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:27.023480892 CEST49779443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:27.023497105 CEST44349779165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:27.023929119 CEST49789443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:27.023966074 CEST44349789165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:27.024024963 CEST49789443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:27.025012016 CEST49789443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:27.025026083 CEST44349789165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:27.147699118 CEST44349780165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:27.147779942 CEST4434977613.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:27.148051023 CEST49780443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:27.148080111 CEST44349780165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:27.148463964 CEST44349780165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:27.148526907 CEST49776443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:27.148565054 CEST4434977613.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:27.149008989 CEST49776443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:27.149017096 CEST4434977613.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:27.149488926 CEST49780443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:27.149560928 CEST44349780165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:27.149817944 CEST49780443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:27.195411921 CEST44349780165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:27.246917963 CEST4434977613.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:27.246983051 CEST4434977613.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:27.247049093 CEST49776443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:27.247275114 CEST49776443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:27.247298956 CEST4434977613.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:27.248563051 CEST44349785165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:27.249233007 CEST49785443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:27.249248028 CEST44349785165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:27.249598026 CEST44349785165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:27.250050068 CEST49785443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:27.250119925 CEST44349785165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:27.250310898 CEST49785443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:27.251550913 CEST44349786165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:27.251920938 CEST49786443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:27.251933098 CEST44349786165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:27.252979994 CEST44349786165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:27.253065109 CEST49786443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:27.262852907 CEST49790443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:27.262892008 CEST4434979013.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:27.262948036 CEST49790443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:27.263341904 CEST49790443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:27.263355017 CEST4434979013.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:27.263530970 CEST49786443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:27.263644934 CEST44349786165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:27.263751984 CEST49786443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:27.263767958 CEST44349786165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:27.295394897 CEST44349785165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:27.308274984 CEST44349787165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:27.308531046 CEST49787443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:27.308542013 CEST44349787165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:27.308846951 CEST44349787165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:27.309484005 CEST49787443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:27.309529066 CEST44349787165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:27.309690952 CEST49787443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:27.317817926 CEST49786443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:27.337341070 CEST4434978313.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:27.337840080 CEST49783443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:27.337855101 CEST4434978313.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:27.338310957 CEST49783443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:27.338315964 CEST4434978313.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:27.341126919 CEST4434978413.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:27.341485023 CEST49784443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:27.341514111 CEST4434978413.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:27.341893911 CEST49784443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:27.341898918 CEST4434978413.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:27.342266083 CEST4434978113.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:27.342650890 CEST49781443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:27.342664003 CEST4434978113.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:27.343080997 CEST49781443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:27.343085051 CEST4434978113.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:27.349235058 CEST4434978213.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:27.349713087 CEST49782443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:27.349725962 CEST4434978213.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:27.350425959 CEST49782443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:27.350430965 CEST4434978213.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:27.355393887 CEST44349787165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:27.366616964 CEST44349780165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:27.366734028 CEST44349780165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:27.366782904 CEST49780443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:27.366796970 CEST44349780165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:27.366857052 CEST49780443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:27.367763042 CEST49780443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:27.367779970 CEST44349780165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:27.368345022 CEST49791443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:27.368377924 CEST44349791165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:27.368453979 CEST49791443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:27.369034052 CEST49791443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:27.369049072 CEST44349791165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:27.422499895 CEST44349788165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:27.422790051 CEST49788443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:27.422804117 CEST44349788165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:27.423145056 CEST44349788165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:27.423465014 CEST49788443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:27.423523903 CEST44349788165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:27.423607111 CEST49788443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:27.437803984 CEST4434978313.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:27.437880993 CEST4434978313.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:27.437959909 CEST49783443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:27.438246012 CEST49783443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:27.438265085 CEST4434978313.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:27.438277006 CEST49783443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:27.438283920 CEST4434978313.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:27.440504074 CEST4434978413.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:27.440563917 CEST4434978413.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:27.440634966 CEST49784443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:27.441165924 CEST49784443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:27.441185951 CEST4434978413.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:27.445362091 CEST4434978113.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:27.445426941 CEST4434978113.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:27.445633888 CEST49781443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:27.447285891 CEST49781443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:27.447300911 CEST4434978113.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:27.447313070 CEST49781443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:27.447319031 CEST4434978113.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:27.447753906 CEST49792443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:27.447774887 CEST4434979213.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:27.448041916 CEST49792443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:27.449160099 CEST49792443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:27.449168921 CEST4434979213.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:27.449259996 CEST49793443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:27.449291945 CEST4434979313.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:27.449346066 CEST49793443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:27.449506044 CEST49793443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:27.449517965 CEST4434979313.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:27.450432062 CEST49794443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:27.450442076 CEST4434979413.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:27.450526953 CEST49794443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:27.450702906 CEST49794443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:27.450711012 CEST4434979413.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:27.454329967 CEST4434978213.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:27.454402924 CEST4434978213.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:27.454446077 CEST49782443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:27.454674006 CEST49782443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:27.454679012 CEST4434978213.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:27.454690933 CEST49782443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:27.454694986 CEST4434978213.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:27.457468987 CEST49795443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:27.457482100 CEST4434979513.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:27.457551003 CEST49795443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:27.457849979 CEST49795443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:27.457860947 CEST4434979513.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:27.469715118 CEST44349786165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:27.471398115 CEST44349788165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:27.471616030 CEST44349785165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:27.471663952 CEST49788443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:27.471966028 CEST44349785165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:27.472012997 CEST49785443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:27.474145889 CEST49785443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:27.474160910 CEST44349785165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:27.474627972 CEST49796443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:27.474668980 CEST44349796165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:27.474750996 CEST49796443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:27.475265980 CEST49796443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:27.475279093 CEST44349796165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:27.511781931 CEST44349786165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:27.511796951 CEST44349786165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:27.511814117 CEST44349786165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:27.511821032 CEST44349786165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:27.511847973 CEST49786443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:27.511862993 CEST44349786165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:27.511871099 CEST44349786165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:27.511904955 CEST49786443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:27.511926889 CEST49786443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:27.529134989 CEST44349787165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:27.559011936 CEST44349786165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:27.559029102 CEST44349786165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:27.559046984 CEST44349786165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:27.559055090 CEST44349786165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:27.559086084 CEST49786443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:27.559097052 CEST44349786165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:27.559142113 CEST49786443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:27.562786102 CEST44349789165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:27.563072920 CEST49789443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:27.563096046 CEST44349789165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:27.564085960 CEST44349789165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:27.564141989 CEST49789443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:27.564472914 CEST49789443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:27.564523935 CEST44349789165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:27.565064907 CEST49789443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:27.565074921 CEST44349789165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:27.570827007 CEST44349787165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:27.570837975 CEST44349787165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:27.570885897 CEST49787443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:27.570900917 CEST44349787165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:27.570959091 CEST49787443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:27.570964098 CEST44349787165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:27.570976973 CEST44349787165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:27.571011066 CEST49787443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:27.571641922 CEST49787443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:27.571656942 CEST44349787165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:27.572222948 CEST49797443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:27.572261095 CEST44349797165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:27.572355986 CEST49797443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:27.574284077 CEST49797443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:27.574296951 CEST44349797165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:27.600277901 CEST44349786165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:27.600302935 CEST44349786165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:27.600346088 CEST49786443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:27.600357056 CEST44349786165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:27.600409031 CEST49786443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:27.612699032 CEST49789443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:27.648932934 CEST44349788165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:27.649112940 CEST44349788165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:27.649614096 CEST49788443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:27.650288105 CEST49788443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:27.650305986 CEST44349788165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:27.650721073 CEST49798443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:27.650763988 CEST44349798165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:27.650903940 CEST49798443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:27.651140928 CEST44349786165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:27.651173115 CEST44349786165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:27.651262045 CEST49786443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:27.651262045 CEST49786443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:27.651277065 CEST44349786165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:27.651448011 CEST49786443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:27.651727915 CEST49798443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:27.651740074 CEST44349798165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:27.652872086 CEST44349786165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:27.652895927 CEST44349786165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:27.652944088 CEST49786443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:27.652954102 CEST44349786165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:27.653006077 CEST49786443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:27.653006077 CEST49786443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:27.654963970 CEST44349786165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:27.654979944 CEST44349786165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:27.655143023 CEST49786443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:27.655153990 CEST44349786165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:27.655278921 CEST49786443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:27.690118074 CEST44349786165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:27.690150976 CEST44349786165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:27.690258980 CEST49786443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:27.690259933 CEST49786443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:27.690274000 CEST44349786165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:27.690762043 CEST49786443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:27.739722967 CEST44349786165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:27.739753008 CEST44349786165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:27.739876032 CEST49786443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:27.739876032 CEST49786443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:27.739888906 CEST44349786165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:27.741624117 CEST44349786165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:27.741651058 CEST44349786165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:27.741729975 CEST49786443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:27.741740942 CEST44349786165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:27.741750956 CEST49786443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:27.741750956 CEST49786443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:27.741873980 CEST49786443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:27.744083881 CEST44349786165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:27.744106054 CEST44349786165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:27.744504929 CEST49786443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:27.744514942 CEST44349786165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:27.744962931 CEST49786443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:27.746095896 CEST44349786165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:27.746118069 CEST44349786165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:27.746200085 CEST49786443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:27.746200085 CEST49786443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:27.746208906 CEST44349786165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:27.746495008 CEST49786443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:27.776923895 CEST44349786165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:27.776971102 CEST44349786165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:27.777753115 CEST49786443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:27.777765989 CEST44349786165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:27.778217077 CEST49786443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:27.778599024 CEST44349786165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:27.778683901 CEST44349786165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:27.778754950 CEST49786443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:27.778790951 CEST49786443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:27.781117916 CEST49786443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:27.781121969 CEST49799443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:27.781146049 CEST44349786165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:27.781162977 CEST44349799165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:27.781416893 CEST49799443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:27.781764030 CEST49799443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:27.781774998 CEST44349799165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:27.782802105 CEST44349789165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:27.783693075 CEST44349789165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:27.783704042 CEST44349789165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:27.783735991 CEST44349789165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:27.783766985 CEST49789443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:27.783798933 CEST44349789165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:27.783827066 CEST49789443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:27.783931971 CEST44349789165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:27.784320116 CEST49789443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:27.785128117 CEST49789443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:27.785128117 CEST49800443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:27.785161018 CEST44349789165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:27.785181046 CEST44349800165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:27.785738945 CEST49800443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:27.785738945 CEST49800443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:27.785778999 CEST44349800165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:27.908665895 CEST4434979013.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:27.913419008 CEST49790443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:27.913435936 CEST4434979013.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:27.914422989 CEST49790443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:27.914429903 CEST4434979013.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:27.931776047 CEST44349791165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:27.932159901 CEST49791443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:27.932183981 CEST44349791165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:27.932540894 CEST44349791165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:27.933007956 CEST49791443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:27.933007956 CEST49791443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:27.933022022 CEST44349791165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:27.933074951 CEST44349791165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:27.989007950 CEST49791443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:27.998533010 CEST8049726139.99.210.2192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:27.998600006 CEST4972680192.168.2.10139.99.210.2
                                                                                                                                                                                                            Oct 9, 2024 00:15:28.012099981 CEST4434979013.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:28.012168884 CEST4434979013.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:28.012413979 CEST49790443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:28.012480021 CEST49790443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:28.012480021 CEST49790443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:28.012501955 CEST4434979013.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:28.012506962 CEST4434979013.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:28.015360117 CEST49801443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:28.015409946 CEST4434980113.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:28.015670061 CEST49801443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:28.015670061 CEST49801443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:28.015707016 CEST4434980113.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:28.093416929 CEST4434979213.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:28.094269037 CEST4434979313.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:28.094496965 CEST49792443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:28.094496965 CEST49792443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:28.094511986 CEST4434979213.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:28.094521046 CEST4434979213.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:28.095216036 CEST49793443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:28.095216990 CEST49793443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:28.095231056 CEST4434979313.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:28.095246077 CEST4434979313.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:28.109467030 CEST44349796165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:28.113590956 CEST4434979513.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:28.113629103 CEST49796443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:28.113650084 CEST44349796165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:28.113986969 CEST44349796165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:28.114602089 CEST49796443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:28.114650011 CEST44349796165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:28.114752054 CEST49795443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:28.114767075 CEST4434979513.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:28.114770889 CEST49796443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:28.115339041 CEST49795443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:28.115345001 CEST4434979513.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:28.117060900 CEST4434979413.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:28.117734909 CEST49794443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:28.117734909 CEST49794443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:28.117748976 CEST4434979413.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:28.117763042 CEST4434979413.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:28.127281904 CEST44349797165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:28.127836943 CEST49797443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:28.127857924 CEST44349797165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:28.128180027 CEST44349797165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:28.129087925 CEST49797443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:28.129089117 CEST49797443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:28.129106045 CEST44349797165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:28.129153967 CEST44349797165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:28.153951883 CEST44349791165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:28.155395031 CEST44349796165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:28.157541037 CEST49796443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:28.172494888 CEST49797443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:28.193380117 CEST4434979213.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:28.193454981 CEST4434979213.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:28.193660975 CEST49792443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:28.193660975 CEST49792443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:28.193722963 CEST49792443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:28.193742037 CEST4434979213.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:28.194632053 CEST4434979313.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:28.194699049 CEST4434979313.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:28.194762945 CEST49793443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:28.194922924 CEST49793443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:28.194922924 CEST49793443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:28.194938898 CEST4434979313.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:28.194946051 CEST4434979313.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:28.196516991 CEST49802443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:28.196551085 CEST4434980213.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:28.196836948 CEST49803443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:28.196880102 CEST4434980313.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:28.196913004 CEST49802443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:28.196990013 CEST49803443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:28.197069883 CEST49802443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:28.197079897 CEST49803443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:28.197084904 CEST4434980213.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:28.197091103 CEST4434980313.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:28.203804016 CEST49791443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:28.203814983 CEST44349791165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:28.212593079 CEST44349798165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:28.213253021 CEST49798443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:28.213273048 CEST44349798165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:28.214262962 CEST44349798165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:28.214735985 CEST49798443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:28.214735985 CEST49798443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:28.214759111 CEST44349798165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:28.214811087 CEST44349798165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:28.216157913 CEST4434979513.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:28.216229916 CEST4434979513.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:28.216475964 CEST49795443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:28.216475964 CEST49795443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:28.216475964 CEST49795443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:28.219454050 CEST49804443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:28.219502926 CEST4434980413.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:28.219932079 CEST49804443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:28.220906973 CEST4434979413.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:28.220941067 CEST49804443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:28.220962048 CEST4434980413.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:28.220972061 CEST4434979413.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:28.221899033 CEST49794443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:28.225023031 CEST49794443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:28.225039959 CEST4434979413.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:28.225152969 CEST49794443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:28.225158930 CEST4434979413.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:28.229444981 CEST49805443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:28.229487896 CEST4434980513.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:28.233697891 CEST49805443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:28.233697891 CEST49805443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:28.233731031 CEST4434980513.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:28.246754885 CEST44349791165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:28.246773958 CEST44349791165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:28.246803999 CEST44349791165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:28.246815920 CEST44349791165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:28.246825933 CEST44349791165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:28.246841908 CEST49791443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:28.246860027 CEST44349791165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:28.246912003 CEST49791443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:28.246912003 CEST49791443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:28.248320103 CEST44349791165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:28.248353958 CEST44349791165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:28.248384953 CEST44349791165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:28.248393059 CEST44349791165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:28.248414993 CEST49791443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:28.248420954 CEST44349791165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:28.248469114 CEST49791443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:28.248469114 CEST49791443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:28.257999897 CEST49798443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:28.288980961 CEST44349791165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:28.288996935 CEST44349791165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:28.289028883 CEST44349791165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:28.289062977 CEST49791443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:28.289083004 CEST44349791165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:28.289108992 CEST49791443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:28.290642023 CEST49791443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:28.327347040 CEST44349796165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:28.337433100 CEST44349800165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:28.337733984 CEST49800443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:28.337766886 CEST44349800165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:28.338776112 CEST44349800165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:28.338903904 CEST49800443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:28.339361906 CEST49800443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:28.339363098 CEST49800443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:28.339392900 CEST44349800165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:28.339442015 CEST44349800165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:28.340590000 CEST44349791165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:28.340609074 CEST44349791165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:28.341162920 CEST49791443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:28.341171026 CEST44349791165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:28.341309071 CEST49791443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:28.342142105 CEST44349799165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:28.342345953 CEST49799443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:28.342354059 CEST44349799165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:28.343005896 CEST44349791165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:28.343023062 CEST44349791165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:28.343300104 CEST49791443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:28.343305111 CEST44349791165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:28.343312025 CEST44349799165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:28.343374014 CEST49791443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:28.343373060 CEST49799443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:28.343851089 CEST49799443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:28.343904972 CEST44349799165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:28.344130993 CEST49799443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:28.345285892 CEST44349797165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:28.346555948 CEST44349791165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:28.346570969 CEST44349791165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:28.347076893 CEST49791443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:28.347081900 CEST44349791165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:28.347490072 CEST49791443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:28.377998114 CEST49796443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:28.378012896 CEST44349796165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:28.388863087 CEST44349797165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:28.388876915 CEST44349797165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:28.388902903 CEST44349797165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:28.389014959 CEST49797443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:28.389034033 CEST44349797165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:28.389199018 CEST49797443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:28.389261961 CEST49797443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:28.389641047 CEST49797443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:28.389662027 CEST44349797165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:28.389919996 CEST49806443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:28.389939070 CEST44349806165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:28.390113115 CEST49806443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:28.390861034 CEST49806443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:28.390870094 CEST44349806165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:28.391396046 CEST44349799165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:28.392923117 CEST49799443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:28.392930031 CEST44349799165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:28.392930031 CEST49800443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:28.392957926 CEST44349800165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:28.414105892 CEST44349796165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:28.414120913 CEST44349796165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:28.414150000 CEST44349796165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:28.414159060 CEST44349796165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:28.414174080 CEST44349796165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:28.414191961 CEST49796443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:28.414206982 CEST44349796165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:28.414231062 CEST49796443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:28.414783001 CEST49796443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:28.416377068 CEST44349796165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:28.416387081 CEST44349796165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:28.416421890 CEST44349796165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:28.416433096 CEST44349796165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:28.416450977 CEST49796443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:28.416457891 CEST44349796165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:28.416862011 CEST49796443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:28.417167902 CEST49796443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:28.431376934 CEST44349798165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:28.432327032 CEST44349791165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:28.432346106 CEST44349791165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:28.432457924 CEST49791443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:28.432457924 CEST49791443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:28.432476044 CEST44349791165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:28.432493925 CEST44349791165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:28.432539940 CEST49791443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:28.432539940 CEST49791443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:28.433444023 CEST49791443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:28.433455944 CEST44349791165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:28.433571100 CEST49807443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:28.433602095 CEST44349807165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:28.435404062 CEST49807443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:28.435404062 CEST49807443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:28.435436010 CEST44349807165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:28.442781925 CEST49799443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:28.442784071 CEST49800443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:28.456666946 CEST44349796165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:28.456681967 CEST44349796165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:28.456718922 CEST44349796165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:28.456747055 CEST44349796165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:28.456749916 CEST49796443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:28.456824064 CEST49796443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:28.457004070 CEST49796443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:28.457397938 CEST49796443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:28.457408905 CEST44349796165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:28.459372997 CEST49808443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:28.459409952 CEST44349808165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:28.459724903 CEST49808443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:28.459724903 CEST49808443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:28.459753990 CEST44349808165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:28.474545956 CEST49798443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:28.474570036 CEST44349798165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:28.519537926 CEST44349798165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:28.519558907 CEST44349798165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:28.519586086 CEST44349798165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:28.519596100 CEST44349798165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:28.519603968 CEST44349798165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:28.519735098 CEST49798443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:28.519735098 CEST49798443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:28.519757986 CEST44349798165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:28.519861937 CEST49798443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:28.519869089 CEST49795443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:28.519886971 CEST4434979513.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:28.520478010 CEST49798443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:28.520494938 CEST44349798165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:28.520754099 CEST49809443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:28.520791054 CEST44349809165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:28.520914078 CEST49809443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:28.521567106 CEST49809443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:28.521578074 CEST44349809165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:28.559776068 CEST44349800165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:28.566359043 CEST44349799165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:28.566529036 CEST44349799165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:28.566598892 CEST44349799165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:28.566687107 CEST49799443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:28.566688061 CEST49799443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:28.573451996 CEST49799443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:28.573472023 CEST44349799165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:28.574110031 CEST4972680192.168.2.10139.99.210.2
                                                                                                                                                                                                            Oct 9, 2024 00:15:28.577445030 CEST49810443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:28.577476025 CEST44349810165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:28.577917099 CEST49810443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:28.580504894 CEST8049726139.99.210.2192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:28.580533028 CEST49810443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:28.580545902 CEST44349810165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:28.613683939 CEST49800443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:28.613707066 CEST44349800165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:28.650613070 CEST44349800165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:28.650629997 CEST44349800165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:28.650669098 CEST44349800165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:28.650684118 CEST44349800165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:28.650696993 CEST44349800165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:28.650706053 CEST49800443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:28.650729895 CEST44349800165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:28.650775909 CEST49800443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:28.650775909 CEST49800443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:28.650929928 CEST44349800165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:28.650938988 CEST44349800165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:28.650980949 CEST49800443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:28.650990963 CEST44349800165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:28.651005030 CEST44349800165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:28.651030064 CEST49800443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:28.651062965 CEST49800443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:28.651964903 CEST49800443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:28.651978016 CEST44349800165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:28.659867048 CEST4434980113.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:28.661423922 CEST49811443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:28.661458015 CEST44349811165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:28.661586046 CEST49811443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:28.661765099 CEST49811443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:28.661787987 CEST44349811165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:28.662009001 CEST49801443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:28.662023067 CEST4434980113.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:28.662600994 CEST49801443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:28.662605047 CEST4434980113.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:28.764909983 CEST4434980113.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:28.764975071 CEST4434980113.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:28.765024900 CEST49801443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:28.765247107 CEST49801443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:28.765256882 CEST4434980113.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:28.765281916 CEST49801443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:28.765286922 CEST4434980113.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:28.768491983 CEST49812443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:28.768515110 CEST4434981213.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:28.768579960 CEST49812443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:28.768841982 CEST49812443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:28.768852949 CEST4434981213.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:28.837178946 CEST4434980313.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:28.837675095 CEST49803443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:28.837698936 CEST4434980313.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:28.838157892 CEST49803443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:28.838165045 CEST4434980313.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:28.842078924 CEST4434980213.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:28.842499971 CEST49802443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:28.842536926 CEST4434980213.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:28.843019962 CEST49802443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:28.843027115 CEST4434980213.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:28.887525082 CEST4434980513.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:28.888104916 CEST49805443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:28.888130903 CEST4434980513.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:28.888650894 CEST49805443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:28.888659954 CEST4434980513.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:28.899353981 CEST4434980413.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:28.899796963 CEST49804443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:28.899831057 CEST4434980413.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:28.900247097 CEST49804443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:28.900252104 CEST4434980413.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:28.933054924 CEST44349806165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:28.933350086 CEST49806443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:28.933367014 CEST44349806165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:28.933712006 CEST44349806165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:28.934195042 CEST49806443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:28.934267044 CEST44349806165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:28.934345007 CEST49806443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:28.940428019 CEST4434980313.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:28.940495014 CEST4434980313.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:28.940557957 CEST49803443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:28.941051006 CEST49803443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:28.941081047 CEST4434980313.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:28.941091061 CEST49803443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:28.941097975 CEST4434980313.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:28.944650888 CEST4434980213.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:28.944705963 CEST49813443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:28.944757938 CEST4434981313.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:28.944763899 CEST4434980213.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:28.944866896 CEST49802443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:28.944971085 CEST49813443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:28.944971085 CEST49813443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:28.944999933 CEST4434981313.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:28.945117950 CEST49802443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:28.945137024 CEST4434980213.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:28.945149899 CEST49802443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:28.945156097 CEST4434980213.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:28.947935104 CEST49814443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:28.947971106 CEST4434981413.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:28.948050976 CEST49814443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:28.948343992 CEST49814443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:28.948354006 CEST4434981413.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:28.975404978 CEST44349806165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:28.976677895 CEST44349807165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:28.976969957 CEST49807443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:28.976984024 CEST44349807165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:28.977660894 CEST44349807165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:28.978216887 CEST49807443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:28.978349924 CEST44349807165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:28.978382111 CEST49807443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:29.001069069 CEST4434980513.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:29.001136065 CEST4434980513.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:29.001182079 CEST49805443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:29.001449108 CEST49805443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:29.001468897 CEST4434980513.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:29.001491070 CEST49805443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:29.001498938 CEST4434980513.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:29.002129078 CEST44349808165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:29.002387047 CEST49808443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:29.002410889 CEST44349808165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:29.002758980 CEST44349808165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:29.003937006 CEST49808443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:29.004038095 CEST44349808165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:29.004749060 CEST49808443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:29.008481979 CEST49815443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:29.008514881 CEST4434981513.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:29.008575916 CEST49815443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:29.008733988 CEST49815443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:29.008744955 CEST4434981513.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:29.019398928 CEST44349807165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:29.020972967 CEST49807443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:29.021528959 CEST4434980413.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:29.021593094 CEST4434980413.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:29.021652937 CEST49804443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:29.022062063 CEST49804443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:29.022080898 CEST4434980413.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:29.026655912 CEST49816443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:29.026696920 CEST4434981613.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:29.026760101 CEST49816443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:29.026899099 CEST49816443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:29.026911020 CEST4434981613.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:29.051395893 CEST44349808165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:29.064095020 CEST44349809165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:29.064389944 CEST49809443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:29.064398050 CEST44349809165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:29.065424919 CEST44349809165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:29.065491915 CEST49809443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:29.066247940 CEST49809443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:29.066294909 CEST44349809165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:29.066880941 CEST49809443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:29.066889048 CEST44349809165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:29.112914085 CEST49809443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:29.121741056 CEST44349810165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:29.122360945 CEST49810443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:29.122375965 CEST44349810165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:29.123590946 CEST44349810165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:29.123645067 CEST49810443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:29.124604940 CEST49810443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:29.124682903 CEST44349810165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:29.124772072 CEST49810443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:29.124779940 CEST44349810165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:29.153060913 CEST44349806165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:29.153947115 CEST44349806165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:29.153958082 CEST44349806165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:29.154016018 CEST49806443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:29.154020071 CEST44349806165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:29.154089928 CEST49806443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:29.154844999 CEST49806443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:29.154866934 CEST44349806165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:29.177402020 CEST49810443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:29.195436001 CEST44349807165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:29.201375961 CEST44349811165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:29.201725006 CEST49811443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:29.201735973 CEST44349811165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:29.203244925 CEST44349811165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:29.203363895 CEST49811443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:29.203712940 CEST49811443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:29.204009056 CEST49811443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:29.204014063 CEST44349811165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:29.204085112 CEST44349811165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:29.220968008 CEST44349808165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:29.222527027 CEST44349808165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:29.222537041 CEST44349808165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:29.222744942 CEST49808443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:29.222762108 CEST44349808165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:29.222814083 CEST49808443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:29.240195036 CEST49807443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:29.240209103 CEST44349807165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:29.245059013 CEST49811443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:29.245076895 CEST44349811165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:29.262821913 CEST49808443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:29.262851000 CEST44349808165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:29.281758070 CEST44349807165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:29.281774044 CEST44349807165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:29.281799078 CEST44349807165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:29.281806946 CEST44349807165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:29.281810045 CEST44349807165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:29.281826973 CEST49807443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:29.281838894 CEST44349807165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:29.281887054 CEST49807443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:29.283493996 CEST44349809165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:29.284193993 CEST44349807165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:29.284202099 CEST44349807165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:29.284229994 CEST44349807165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:29.284240007 CEST44349807165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:29.284245014 CEST49807443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:29.284295082 CEST49807443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:29.284300089 CEST44349807165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:29.284337997 CEST49807443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:29.285469055 CEST49811443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:29.326039076 CEST44349807165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:29.326052904 CEST44349807165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:29.326086044 CEST44349807165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:29.326105118 CEST49807443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:29.326112986 CEST44349807165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:29.326121092 CEST44349807165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:29.326169968 CEST49807443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:29.330239058 CEST49809443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:29.330257893 CEST44349809165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:29.345496893 CEST44349810165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:29.346716881 CEST44349810165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:29.346724987 CEST44349810165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:29.346750021 CEST44349810165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:29.346762896 CEST49810443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:29.346771002 CEST44349810165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:29.346793890 CEST44349810165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:29.346827984 CEST49810443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:29.346843004 CEST49810443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:29.354123116 CEST49810443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:29.354135036 CEST44349810165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:29.361860037 CEST49817443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:29.361896038 CEST44349817165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:29.361958027 CEST49817443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:29.363039017 CEST49817443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:29.363049984 CEST44349817165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:29.369853973 CEST44349807165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:29.369885921 CEST44349807165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:29.369925976 CEST49807443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:29.369931936 CEST44349807165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:29.369990110 CEST49807443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:29.370382071 CEST44349809165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:29.370398045 CEST44349809165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:29.370414972 CEST44349809165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:29.370426893 CEST44349809165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:29.370431900 CEST44349809165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:29.370450020 CEST49809443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:29.370462894 CEST44349809165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:29.370481968 CEST49809443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:29.370512009 CEST49809443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:29.372565031 CEST44349807165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:29.372603893 CEST44349807165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:29.372637987 CEST49807443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:29.372643948 CEST44349807165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:29.372688055 CEST49807443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:29.373039007 CEST44349809165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:29.373061895 CEST44349809165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:29.373099089 CEST49809443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:29.373114109 CEST44349809165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:29.373138905 CEST49809443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:29.373145103 CEST44349809165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:29.373152971 CEST44349809165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:29.373163939 CEST49809443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:29.373188019 CEST49809443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:29.373825073 CEST44349807165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:29.373888016 CEST49807443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:29.373892069 CEST44349807165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:29.373907089 CEST44349807165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:29.373929977 CEST49807443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:29.373955011 CEST49807443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:29.378468037 CEST49807443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:29.378479004 CEST44349807165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:29.415756941 CEST44349809165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:29.415782928 CEST44349809165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:29.415834904 CEST49809443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:29.415849924 CEST44349809165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:29.415889025 CEST49809443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:29.415904999 CEST49809443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:29.421334028 CEST44349811165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:29.459194899 CEST44349809165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:29.459227085 CEST44349809165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:29.459296942 CEST49809443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:29.459311008 CEST44349809165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:29.459347010 CEST49809443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:29.459357023 CEST49809443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:29.460891962 CEST49811443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:29.460910082 CEST44349811165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:29.460973024 CEST44349809165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:29.460993052 CEST44349809165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:29.461005926 CEST4434981213.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:29.461029053 CEST49809443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:29.461035013 CEST44349809165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:29.461087942 CEST49809443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:29.463295937 CEST44349809165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:29.463336945 CEST44349809165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:29.463359118 CEST49809443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:29.463366032 CEST44349809165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:29.463378906 CEST44349809165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:29.463416100 CEST49809443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:29.463437080 CEST49809443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:29.503825903 CEST49811443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:29.503835917 CEST49812443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:29.513678074 CEST44349811165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:29.513685942 CEST44349811165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:29.513708115 CEST44349811165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:29.513720036 CEST44349811165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:29.513740063 CEST44349811165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:29.513753891 CEST49811443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:29.513823986 CEST49811443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:29.513835907 CEST44349811165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:29.515008926 CEST44349811165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:29.515017033 CEST44349811165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:29.515034914 CEST44349811165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:29.515044928 CEST44349811165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:29.515110970 CEST49811443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:29.515110970 CEST49811443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:29.515124083 CEST44349811165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:29.515683889 CEST44349811165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:29.515724897 CEST49811443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:29.596812963 CEST4434981413.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:29.609684944 CEST4434981313.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:29.645454884 CEST49814443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:29.652096987 CEST49813443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:29.683628082 CEST49812443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:29.683646917 CEST4434981213.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:29.684505939 CEST49812443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:29.684511900 CEST4434981213.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:29.688877106 CEST49814443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:29.688889027 CEST4434981413.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:29.691927910 CEST49814443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:29.691940069 CEST4434981413.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:29.692451954 CEST49813443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:29.692459106 CEST4434981313.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:29.693141937 CEST49813443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:29.693149090 CEST4434981313.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:29.693733931 CEST49819443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:29.693742037 CEST49818443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:29.693763018 CEST44349819165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:29.693775892 CEST44349818165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:29.693850994 CEST49819443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:29.695230961 CEST49818443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:29.695431948 CEST49820443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:29.695470095 CEST44349820165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:29.696284056 CEST49821443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:29.696284056 CEST49822443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:29.696342945 CEST44349821165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:29.696362019 CEST44349822165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:29.696377039 CEST49820443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:29.696433067 CEST49821443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:29.696433067 CEST49822443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:29.697958946 CEST49809443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:29.697979927 CEST44349809165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:29.700185061 CEST49819443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:29.700196981 CEST44349819165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:29.711322069 CEST4434981613.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:29.716442108 CEST49816443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:29.716442108 CEST49816443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:29.716463089 CEST4434981613.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:29.716473103 CEST4434981613.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:29.716936111 CEST49818443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:29.716963053 CEST44349818165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:29.717444897 CEST49820443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:29.717458963 CEST44349820165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:29.717497110 CEST49821443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:29.717521906 CEST44349821165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:29.718588114 CEST49822443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:29.718600988 CEST44349822165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:29.734586000 CEST49824443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:29.734611034 CEST44349824165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:29.734720945 CEST49824443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:29.736042976 CEST49824443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:29.736057043 CEST44349824165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:29.736124992 CEST49811443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:29.736149073 CEST44349811165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:29.776278973 CEST49825443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:29.776335001 CEST44349825165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:29.776468992 CEST49825443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:29.776863098 CEST49825443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:29.776882887 CEST44349825165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:29.786417961 CEST4434981213.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:29.786483049 CEST4434981213.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:29.787729979 CEST49812443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:29.788172007 CEST4434981413.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:29.788218021 CEST4434981413.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:29.788373947 CEST49814443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:29.792197943 CEST4434981313.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:29.792277098 CEST4434981313.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:29.792557001 CEST49813443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:29.817054987 CEST4434981613.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:29.817120075 CEST4434981613.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:29.817887068 CEST49816443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:29.836344004 CEST49812443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:29.836344004 CEST49812443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:29.836364985 CEST4434981213.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:29.836374044 CEST4434981213.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:29.848756075 CEST49814443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:29.848756075 CEST49814443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:29.848784924 CEST4434981413.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:29.848794937 CEST4434981413.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:29.850801945 CEST49813443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:29.850801945 CEST49813443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:29.850810051 CEST4434981313.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:29.850821018 CEST4434981313.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:29.851947069 CEST49816443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:29.851974964 CEST4434981613.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:29.852014065 CEST49816443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:29.852020979 CEST4434981613.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:29.921108961 CEST44349817165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:29.924595118 CEST49817443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:29.924612999 CEST44349817165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:29.924998045 CEST44349817165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:29.925951004 CEST49817443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:29.926040888 CEST44349817165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:29.926260948 CEST49817443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:29.959414959 CEST49828443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:29.959415913 CEST49827443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:29.959443092 CEST4434982713.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:29.959445953 CEST4434982813.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:29.965531111 CEST49827443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:29.965531111 CEST49828443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:29.967420101 CEST44349817165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:29.971220016 CEST49817443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:29.999236107 CEST49829443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:29.999278069 CEST4434982913.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:29.999826908 CEST49829443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:30.004952908 CEST4434981513.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:30.009727955 CEST49830443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:30.009746075 CEST4434983013.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:30.010143995 CEST49830443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:30.010693073 CEST49830443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:30.010704041 CEST4434983013.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:30.011024952 CEST49828443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:30.011025906 CEST49827443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:30.011039972 CEST4434982713.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:30.011049986 CEST4434982813.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:30.011673927 CEST49829443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:30.011682987 CEST4434982913.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:30.012865067 CEST49815443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:30.012865067 CEST49815443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:30.012882948 CEST4434981513.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:30.012890100 CEST4434981513.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:30.116775990 CEST4434981513.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:30.116882086 CEST4434981513.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:30.117423058 CEST49815443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:30.144344091 CEST44349817165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:30.144474030 CEST44349817165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:30.144530058 CEST44349817165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:30.144562960 CEST49817443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:30.144712925 CEST49817443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:30.171900034 CEST49815443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:30.171921015 CEST4434981513.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:30.171977997 CEST49815443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:30.171984911 CEST4434981513.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:30.236403942 CEST44349819165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:30.253489971 CEST44349822165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:30.254357100 CEST44349818165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:30.255630970 CEST44349821165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:30.285500050 CEST44349820165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:30.286176920 CEST49819443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:30.302692890 CEST49822443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:30.302692890 CEST49821443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:30.302875996 CEST49818443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:30.320524931 CEST49819443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:30.320527077 CEST49820443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:30.320544958 CEST44349819165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:30.320557117 CEST44349820165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:30.321115971 CEST44349820165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:30.321855068 CEST44349819165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:30.321965933 CEST49821443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:30.321968079 CEST49819443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:30.321990013 CEST44349821165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:30.322220087 CEST49822443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:30.322226048 CEST44349822165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:30.322252989 CEST49818443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:30.322266102 CEST44349818165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:30.323087931 CEST49820443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:30.323162079 CEST44349821165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:30.323281050 CEST44349822165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:30.323307991 CEST49821443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:30.323363066 CEST44349818165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:30.323379040 CEST44349820165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:30.323379040 CEST44349818165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:30.323394060 CEST49822443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:30.323415995 CEST49818443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:30.323955059 CEST49821443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:30.323960066 CEST49819443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:30.324019909 CEST44349821165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:30.324057102 CEST44349819165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:30.324573994 CEST49822443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:30.324640989 CEST44349822165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:30.324738026 CEST49818443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:30.324807882 CEST44349818165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:30.324897051 CEST49820443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:30.325650930 CEST49819443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:30.325658083 CEST44349819165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:30.325756073 CEST49821443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:30.325756073 CEST49822443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:30.325767040 CEST44349821165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:30.325779915 CEST44349822165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:30.326225042 CEST49818443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:30.326241016 CEST44349818165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:30.329545021 CEST49817443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:30.329569101 CEST44349817165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:30.329674959 CEST49832443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:30.329721928 CEST44349832165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:30.329907894 CEST49833443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:30.329938889 CEST4434983313.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:30.329943895 CEST49832443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:30.330049992 CEST49833443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:30.330073118 CEST44349825165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:30.331341028 CEST49832443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:30.331362009 CEST44349832165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:30.331654072 CEST49825443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:30.331669092 CEST44349825165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:30.332664967 CEST44349825165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:30.333436012 CEST49825443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:30.334623098 CEST49833443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:30.334635973 CEST4434983313.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:30.335290909 CEST49825443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:30.335367918 CEST44349825165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:30.335658073 CEST49825443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:30.359688997 CEST44349824165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:30.366749048 CEST49824443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:30.366779089 CEST44349824165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:30.367407084 CEST44349820165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:30.367907047 CEST44349824165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:30.367988110 CEST49824443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:30.368371010 CEST49824443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:30.368439913 CEST44349824165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:30.369224072 CEST49824443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:30.369236946 CEST44349824165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:30.378431082 CEST49819443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:30.378434896 CEST49821443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:30.378434896 CEST49822443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:30.378434896 CEST49825443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:30.378473997 CEST44349825165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:30.378525972 CEST49818443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:30.410687923 CEST49824443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:30.427472115 CEST49825443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:30.464255095 CEST44349819165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:30.477711916 CEST44349819165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:30.477722883 CEST44349819165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:30.477747917 CEST44349819165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:30.477760077 CEST44349819165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:30.477777958 CEST49819443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:30.477785110 CEST44349819165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:30.477901936 CEST49819443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:30.478301048 CEST49819443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:30.478349924 CEST44349819165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:30.478506088 CEST49819443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:30.484992981 CEST44349822165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:30.485045910 CEST44349821165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:30.485135078 CEST44349822165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:30.485232115 CEST49822443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:30.486162901 CEST49822443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:30.486186028 CEST44349822165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:30.488008976 CEST49834443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:30.488065958 CEST44349834165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:30.488360882 CEST49834443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:30.488360882 CEST49834443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:30.488403082 CEST44349834165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:30.492091894 CEST44349821165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:30.492105961 CEST44349821165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:30.492170095 CEST44349821165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:30.492199898 CEST49821443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:30.492445946 CEST49821443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:30.492445946 CEST49821443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:30.495484114 CEST49835443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:30.495531082 CEST44349835165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:30.497558117 CEST49835443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:30.497667074 CEST49835443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:30.497677088 CEST44349835165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:30.498492002 CEST44349818165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:30.506052017 CEST44349818165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:30.506077051 CEST44349818165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:30.506109953 CEST44349818165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:30.506151915 CEST49818443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:30.506170988 CEST44349818165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:30.506223917 CEST49818443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:30.506249905 CEST44349818165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:30.506369114 CEST49818443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:30.506381035 CEST49818443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:30.506558895 CEST49818443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:30.506582975 CEST44349818165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:30.519635916 CEST44349820165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:30.551426888 CEST44349825165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:30.551626921 CEST44349825165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:30.551872969 CEST49825443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:30.552464008 CEST49825443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:30.552485943 CEST44349825165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:30.554224014 CEST49836443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:30.554270029 CEST44349836165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:30.554423094 CEST49836443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:30.554608107 CEST49836443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:30.554621935 CEST44349836165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:30.566668034 CEST49820443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:30.578551054 CEST44349824165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:30.578748941 CEST44349824165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:30.578967094 CEST49824443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:30.581547976 CEST49824443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:30.581581116 CEST44349824165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:30.583108902 CEST49837443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:30.583151102 CEST44349837165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:30.583754063 CEST49837443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:30.584109068 CEST49837443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:30.584125042 CEST44349837165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:30.599936962 CEST44349820165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:30.599946976 CEST44349820165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:30.599997997 CEST44349820165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:30.600014925 CEST44349820165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:30.600029945 CEST49820443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:30.600044012 CEST44349820165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:30.600050926 CEST44349820165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:30.600102901 CEST49820443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:30.602420092 CEST44349820165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:30.602432966 CEST44349820165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:30.602467060 CEST44349820165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:30.602499008 CEST49820443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:30.602513075 CEST44349820165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:30.602535009 CEST49820443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:30.602574110 CEST49820443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:30.675085068 CEST4434983013.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:30.675096035 CEST4434982813.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:30.675628901 CEST49828443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:30.675643921 CEST4434982813.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:30.675734043 CEST49830443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:30.675774097 CEST4434983013.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:30.676198959 CEST49830443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:30.676204920 CEST4434983013.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:30.676393986 CEST49828443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:30.676400900 CEST4434982813.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:30.687294960 CEST44349820165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:30.687321901 CEST44349820165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:30.687369108 CEST49820443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:30.687400103 CEST44349820165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:30.687427998 CEST49820443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:30.687446117 CEST49820443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:30.695352077 CEST44349820165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:30.695370913 CEST44349820165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:30.695429087 CEST49820443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:30.695455074 CEST44349820165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:30.695491076 CEST49820443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:30.697176933 CEST44349820165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:30.697191954 CEST44349820165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:30.697246075 CEST49820443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:30.697259903 CEST44349820165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:30.697335005 CEST49820443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:30.699666977 CEST44349820165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:30.699685097 CEST44349820165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:30.699739933 CEST49820443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:30.699759960 CEST44349820165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:30.699800968 CEST49820443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:30.702783108 CEST4434982713.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:30.704092026 CEST49827443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:30.704117060 CEST4434982713.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:30.705137968 CEST4434982913.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:30.706971884 CEST49827443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:30.706984043 CEST4434982713.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:30.707070112 CEST49829443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:30.707094908 CEST4434982913.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:30.707853079 CEST49829443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:30.707859039 CEST4434982913.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:30.779192924 CEST4434982813.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:30.779288054 CEST4434982813.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:30.779340029 CEST49828443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:30.781584978 CEST4434983013.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:30.781647921 CEST4434983013.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:30.781697035 CEST49830443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:30.785289049 CEST44349820165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:30.785315037 CEST44349820165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:30.785377979 CEST49820443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:30.785393953 CEST44349820165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:30.785445929 CEST49820443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:30.786546946 CEST44349820165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:30.786566973 CEST44349820165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:30.786638021 CEST49820443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:30.786638021 CEST49820443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:30.786644936 CEST44349820165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:30.786690950 CEST49820443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:30.787974119 CEST44349820165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:30.788031101 CEST49820443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:30.788033962 CEST44349820165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:30.788047075 CEST44349820165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:30.788089037 CEST49820443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:30.789351940 CEST44349820165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:30.789367914 CEST44349820165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:30.789406061 CEST49820443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:30.789412975 CEST44349820165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:30.789438009 CEST49820443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:30.789457083 CEST49820443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:30.790991068 CEST44349820165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:30.791016102 CEST44349820165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:30.791059971 CEST49820443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:30.791066885 CEST44349820165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:30.791093111 CEST49820443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:30.791111946 CEST49820443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:30.792480946 CEST44349820165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:30.792535067 CEST44349820165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:30.792540073 CEST49820443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:30.792546988 CEST44349820165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:30.792579889 CEST49820443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:30.792597055 CEST49820443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:30.800863981 CEST49821443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:30.800899982 CEST44349821165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:30.813711882 CEST4434982713.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:30.813786030 CEST4434982713.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:30.813833952 CEST49827443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:30.816771984 CEST4434982913.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:30.816836119 CEST4434982913.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:30.816884041 CEST49829443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:30.827951908 CEST44349820165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:30.827980042 CEST44349820165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:30.828032017 CEST49820443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:30.828047037 CEST44349820165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:30.828071117 CEST49820443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:30.828090906 CEST49820443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:30.872390985 CEST44349820165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:30.872414112 CEST44349820165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:30.872461081 CEST49820443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:30.872488022 CEST44349820165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:30.872522116 CEST49820443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:30.872539043 CEST49820443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:30.878612041 CEST44349820165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:30.878635883 CEST44349820165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:30.878690958 CEST49820443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:30.878703117 CEST44349820165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:30.878746033 CEST49820443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:30.880119085 CEST44349820165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:30.880136013 CEST44349820165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:30.880192041 CEST49820443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:30.880208015 CEST44349820165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:30.880249023 CEST49820443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:30.881460905 CEST44349820165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:30.881496906 CEST44349820165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:30.881570101 CEST49820443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:30.881570101 CEST49820443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:30.881586075 CEST44349820165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:30.881623030 CEST49820443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:30.882093906 CEST44349820165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:30.882122040 CEST44349820165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:30.882154942 CEST49820443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:30.882160902 CEST44349820165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:30.882210970 CEST49820443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:30.882236004 CEST49820443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:30.883850098 CEST44349820165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:30.883868933 CEST44349820165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:30.883922100 CEST49820443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:30.883928061 CEST44349820165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:30.883950949 CEST49820443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:30.883970976 CEST49820443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:30.884773970 CEST44349820165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:30.884793043 CEST44349820165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:30.884854078 CEST49820443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:30.884857893 CEST44349820165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:30.884901047 CEST49820443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:30.921147108 CEST44349820165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:30.921170950 CEST44349820165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:30.921250105 CEST49820443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:30.921269894 CEST44349820165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:30.921320915 CEST49820443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:30.967097044 CEST44349832165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:30.972079039 CEST44349820165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:30.972098112 CEST44349820165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:30.972209930 CEST49820443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:30.972234011 CEST44349820165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:30.972279072 CEST49820443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:30.972831964 CEST44349820165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:30.972846031 CEST44349820165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:30.972914934 CEST49820443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:30.972927094 CEST44349820165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:30.972966909 CEST49820443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:30.973998070 CEST44349820165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:30.974013090 CEST44349820165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:30.974072933 CEST49820443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:30.974087000 CEST44349820165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:30.974127054 CEST49820443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:30.974659920 CEST44349820165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:30.974674940 CEST44349820165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:30.974742889 CEST49820443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:30.974754095 CEST44349820165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:30.974793911 CEST49820443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:30.975771904 CEST44349820165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:30.975786924 CEST44349820165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:30.975851059 CEST49820443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:30.975867033 CEST44349820165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:30.975904942 CEST49820443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:30.976731062 CEST44349820165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:30.976752043 CEST44349820165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:30.976788044 CEST49820443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:30.976798058 CEST44349820165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:30.976841927 CEST49820443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:30.976841927 CEST49820443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:30.977663040 CEST44349820165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:30.977678061 CEST44349820165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:30.977726936 CEST49820443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:30.977737904 CEST44349820165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:30.977775097 CEST49820443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:30.978615999 CEST4434983313.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:31.007308006 CEST49832443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:31.013519049 CEST44349820165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:31.013537884 CEST44349820165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:31.013592005 CEST49820443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:31.013612032 CEST44349820165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:31.013647079 CEST49820443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:31.013663054 CEST49820443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:31.023885965 CEST49833443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:31.067910910 CEST44349834165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:31.068064928 CEST44349820165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:31.068088055 CEST44349820165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:31.068146944 CEST49820443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:31.068177938 CEST44349820165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:31.068192005 CEST49820443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:31.068218946 CEST49820443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:31.069411039 CEST44349820165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:31.069427967 CEST44349820165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:31.069509983 CEST49820443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:31.069515944 CEST44349820165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:31.069556952 CEST49820443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:31.070055962 CEST44349820165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:31.070070982 CEST44349820165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:31.070127964 CEST49820443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:31.070132971 CEST44349820165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:31.070169926 CEST49820443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:31.071731091 CEST44349820165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:31.071747065 CEST44349820165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:31.071861029 CEST49820443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:31.071865082 CEST44349820165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:31.071907043 CEST49820443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:31.073012114 CEST44349820165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:31.073028088 CEST44349820165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:31.073101997 CEST49820443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:31.073106050 CEST44349820165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:31.073146105 CEST49820443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:31.073750973 CEST44349820165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:31.073766947 CEST44349820165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:31.073822975 CEST49820443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:31.073827982 CEST44349820165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:31.073867083 CEST49820443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:31.074711084 CEST44349820165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:31.074724913 CEST44349820165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:31.074810028 CEST49820443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:31.074815035 CEST44349820165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:31.074856043 CEST49820443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:31.080904961 CEST44349835165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:31.106741905 CEST44349820165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:31.106762886 CEST44349820165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:31.106893063 CEST49820443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:31.106901884 CEST44349820165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:31.106945038 CEST49820443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:31.110795975 CEST49834443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:31.117794991 CEST44349836165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:31.131040096 CEST49835443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:31.163285017 CEST49836443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:31.198740959 CEST49820443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:31.199271917 CEST49832443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:31.199302912 CEST44349832165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:31.199878931 CEST44349832165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:31.200095892 CEST49836443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:31.200104952 CEST44349836165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:31.200217009 CEST49835443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:31.200231075 CEST44349835165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:31.200710058 CEST44349835165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:31.200815916 CEST49834443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:31.200841904 CEST44349834165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:31.201319933 CEST44349834165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:31.201319933 CEST44349836165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:31.201385975 CEST49836443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:31.201474905 CEST49832443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:31.201581955 CEST44349832165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:31.201771975 CEST49835443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:31.201842070 CEST44349835165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:31.202002048 CEST49834443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:31.202092886 CEST44349834165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:31.202486992 CEST49836443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:31.202572107 CEST44349836165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:31.203413963 CEST49832443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:31.203438044 CEST49835443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:31.203465939 CEST49834443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:31.203504086 CEST49836443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:31.203514099 CEST44349836165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:31.205862045 CEST44349733142.250.185.132192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:31.205920935 CEST44349733142.250.185.132192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:31.205982924 CEST49733443192.168.2.10142.250.185.132
                                                                                                                                                                                                            Oct 9, 2024 00:15:31.210050106 CEST44349837165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:31.218743086 CEST49837443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:31.218770981 CEST44349837165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:31.220335007 CEST44349837165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:31.220407009 CEST49837443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:31.229134083 CEST49837443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:31.229285002 CEST44349837165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:31.231826067 CEST49837443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:31.231841087 CEST44349837165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:31.239669085 CEST49733443192.168.2.10142.250.185.132
                                                                                                                                                                                                            Oct 9, 2024 00:15:31.239692926 CEST44349733142.250.185.132192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:31.240386963 CEST49839443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:31.240430117 CEST44349839165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:31.240487099 CEST49839443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:31.240850925 CEST49839443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:31.240863085 CEST44349839165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:31.241818905 CEST49840443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:31.241854906 CEST44349840165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:31.241913080 CEST49840443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:31.242244005 CEST49840443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:31.242254972 CEST44349840165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:31.247407913 CEST44349835165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:31.247412920 CEST44349834165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:31.247421026 CEST44349832165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:31.250559092 CEST44349820165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:31.250587940 CEST44349820165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:31.250663996 CEST49820443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:31.250675917 CEST44349820165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:31.250701904 CEST49820443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:31.250721931 CEST49820443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:31.251493931 CEST44349820165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:31.251519918 CEST44349820165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:31.251568079 CEST49820443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:31.251574039 CEST44349820165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:31.251626015 CEST49820443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:31.251744032 CEST49836443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:31.252434015 CEST44349820165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:31.252451897 CEST44349820165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:31.252516031 CEST49820443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:31.252521992 CEST44349820165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:31.252567053 CEST49820443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:31.253330946 CEST44349820165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:31.253346920 CEST44349820165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:31.253416061 CEST49820443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:31.253421068 CEST44349820165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:31.253468037 CEST49820443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:31.254055977 CEST44349820165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:31.254103899 CEST44349820165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:31.254172087 CEST49820443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:31.254178047 CEST44349820165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:31.254231930 CEST49820443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:31.255039930 CEST44349820165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:31.255063057 CEST44349820165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:31.255125999 CEST49820443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:31.255136967 CEST44349820165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:31.255179882 CEST49820443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:31.256006002 CEST44349820165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:31.256051064 CEST44349820165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:31.256074905 CEST49820443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:31.256082058 CEST44349820165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:31.256095886 CEST44349820165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:31.256109953 CEST49820443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:31.256166935 CEST49820443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:31.272347927 CEST49837443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:31.341326952 CEST44349832165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:31.344631910 CEST44349835165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:31.344676018 CEST44349834165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:31.344715118 CEST44349834165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:31.344777107 CEST49834443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:31.344811916 CEST44349834165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:31.344904900 CEST44349835165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:31.344942093 CEST44349835165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:31.344968081 CEST49835443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:31.344993114 CEST44349835165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:31.345030069 CEST49835443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:31.345067978 CEST44349835165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:31.345113993 CEST49835443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:31.345259905 CEST44349834165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:31.345299959 CEST49834443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:31.348076105 CEST44349836165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:31.348208904 CEST44349836165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:31.348288059 CEST49836443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:31.348304033 CEST44349836165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:31.348550081 CEST44349836165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:31.348597050 CEST49836443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:31.384345055 CEST49832443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:31.384371996 CEST44349832165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:31.403414011 CEST49820443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:31.416877985 CEST49836443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:31.416910887 CEST44349836165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:31.420099974 CEST49834443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:31.420131922 CEST44349834165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:31.424860954 CEST49832443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:31.428050995 CEST44349832165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:31.428064108 CEST44349832165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:31.428092003 CEST44349832165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:31.428112030 CEST49832443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:31.428117990 CEST44349832165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:31.428138018 CEST44349832165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:31.428159952 CEST44349832165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:31.428175926 CEST49832443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:31.428200006 CEST49832443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:31.428633928 CEST44349837165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:31.428745031 CEST44349837165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:31.428800106 CEST49837443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:31.428806067 CEST44349837165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:31.429202080 CEST49837443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:31.430567026 CEST44349832165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:31.430576086 CEST44349832165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:31.430598974 CEST44349832165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:31.430605888 CEST44349832165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:31.430635929 CEST49832443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:31.430641890 CEST44349832165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:31.430671930 CEST49832443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:31.460213900 CEST49841443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:31.460248947 CEST44349841165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:31.460313082 CEST49841443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:31.460560083 CEST49841443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:31.460572004 CEST44349841165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:31.461803913 CEST49842443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:31.461812973 CEST44349842165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:31.461886883 CEST49842443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:31.462189913 CEST49842443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:31.462202072 CEST44349842165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:31.462447882 CEST49835443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:31.462480068 CEST44349835165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:31.469784975 CEST49843443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:31.469841957 CEST44349843165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:31.469922066 CEST49843443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:31.470105886 CEST49820443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:31.470138073 CEST44349820165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:31.471054077 CEST44349832165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:31.471081972 CEST44349832165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:31.471137047 CEST49843443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:31.471138000 CEST49832443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:31.471163988 CEST44349832165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:31.471165895 CEST44349843165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:31.471179008 CEST49832443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:31.478010893 CEST49844443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:31.478060007 CEST44349844165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:31.478118896 CEST49844443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:31.478312969 CEST49844443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:31.478326082 CEST44349844165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:31.478728056 CEST49837443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:31.478755951 CEST44349837165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:31.480700970 CEST49845443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:31.480730057 CEST44349845165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:31.480782986 CEST49845443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:31.480973005 CEST49845443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:31.480992079 CEST44349845165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:31.506773949 CEST49833443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:31.506788969 CEST4434983313.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:31.507312059 CEST49833443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:31.507316113 CEST4434983313.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:31.507533073 CEST49828443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:31.507560015 CEST4434982813.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:31.507576942 CEST49828443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:31.507585049 CEST4434982813.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:31.509833097 CEST49830443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:31.509867907 CEST4434983013.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:31.509881973 CEST49830443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:31.509888887 CEST4434983013.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:31.512543917 CEST49827443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:31.512543917 CEST49827443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:31.512572050 CEST4434982713.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:31.512586117 CEST4434982713.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:31.516130924 CEST49829443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:31.516139030 CEST4434982913.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:31.516149044 CEST49829443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:31.516151905 CEST4434982913.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:31.516196012 CEST44349832165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:31.516230106 CEST44349832165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:31.516241074 CEST44349832165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:31.516274929 CEST49832443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:31.516278028 CEST44349832165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:31.516309023 CEST49832443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:31.516319990 CEST49832443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:31.593070984 CEST49832443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:31.593116045 CEST44349832165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:31.605252028 CEST4434983313.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:31.605535030 CEST4434983313.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:31.605595112 CEST49833443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:31.790419102 CEST44349839165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:31.806749105 CEST44349840165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:31.845149994 CEST49839443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:31.860330105 CEST49840443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:31.884275913 CEST49833443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:31.884313107 CEST4434983313.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:31.884330988 CEST49833443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:31.884339094 CEST4434983313.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:31.887959957 CEST49839443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:31.887995958 CEST44349839165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:31.888183117 CEST49840443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:31.888200998 CEST44349840165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:31.888614893 CEST44349839165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:31.889794111 CEST44349840165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:31.889810085 CEST44349840165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:31.889858961 CEST49840443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:31.890567064 CEST49847443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:31.890618086 CEST44349847165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:31.890695095 CEST49847443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:31.892095089 CEST49839443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:31.892214060 CEST44349839165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:31.908751965 CEST49840443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:31.908955097 CEST44349840165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:31.909976959 CEST49847443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:31.910000086 CEST44349847165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:31.910217047 CEST49839443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:31.910355091 CEST49840443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:31.910372019 CEST44349840165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:31.952908993 CEST49840443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:31.955403090 CEST44349839165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:32.013061047 CEST44349843165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:32.025614023 CEST44349842165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:32.029285908 CEST44349841165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:32.034209013 CEST44349844165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:32.053985119 CEST49843443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:32.060041904 CEST44349840165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:32.060753107 CEST44349839165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:32.073057890 CEST49842443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:32.073553085 CEST49841443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:32.076220036 CEST49844443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:32.096724987 CEST44349840165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:32.096739054 CEST44349840165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:32.096769094 CEST44349840165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:32.096785069 CEST44349840165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:32.096807003 CEST49840443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:32.096817017 CEST44349840165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:32.096824884 CEST44349840165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:32.096849918 CEST49840443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:32.096930981 CEST49840443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:32.109759092 CEST49839443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:32.109769106 CEST44349839165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:32.129005909 CEST44349845165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:32.148819923 CEST44349839165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:32.148837090 CEST44349839165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:32.148857117 CEST44349839165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:32.148868084 CEST44349839165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:32.148875952 CEST44349839165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:32.148894072 CEST49839443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:32.148916006 CEST44349839165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:32.148941994 CEST49839443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:32.148972988 CEST49839443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:32.151691914 CEST44349839165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:32.151701927 CEST44349839165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:32.151737928 CEST44349839165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:32.151753902 CEST44349839165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:32.151762009 CEST49839443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:32.151774883 CEST44349839165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:32.151806116 CEST49839443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:32.151849031 CEST49839443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:32.153599024 CEST44349840165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:32.153614998 CEST44349840165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:32.153630972 CEST44349840165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:32.153664112 CEST44349840165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:32.153675079 CEST49840443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:32.153683901 CEST44349840165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:32.153695107 CEST49840443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:32.153750896 CEST49840443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:32.164614916 CEST49844443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:32.164635897 CEST44349844165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:32.164869070 CEST49841443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:32.164877892 CEST44349841165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:32.165134907 CEST49842443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:32.165139914 CEST44349842165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:32.165311098 CEST49843443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:32.165327072 CEST44349843165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:32.165488005 CEST49845443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:32.165505886 CEST44349845165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:32.165514946 CEST44349841165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:32.165631056 CEST44349842165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:32.165879011 CEST44349844165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:32.165940046 CEST49844443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:32.166502953 CEST49841443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:32.166558981 CEST44349843165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:32.166598082 CEST44349841165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:32.166610956 CEST49843443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:32.166666985 CEST44349845165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:32.166718006 CEST49845443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:32.167145014 CEST49842443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:32.167356968 CEST44349842165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:32.167630911 CEST49844443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:32.168169975 CEST44349844165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:32.168209076 CEST49843443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:32.168278933 CEST44349843165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:32.168735981 CEST49845443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:32.168809891 CEST44349845165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:32.168989897 CEST49841443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:32.169222116 CEST49842443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:32.169261932 CEST49844443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:32.169269085 CEST44349844165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:32.169373035 CEST49843443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:32.169384956 CEST44349843165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:32.170690060 CEST49845443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:32.170708895 CEST44349845165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:32.208739996 CEST49844443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:32.208973885 CEST49843443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:32.215404034 CEST44349842165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:32.215425968 CEST44349841165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:32.223994970 CEST49845443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:32.229028940 CEST44349840165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:32.229055882 CEST44349840165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:32.229101896 CEST49840443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:32.229119062 CEST44349840165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:32.229144096 CEST49840443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:32.229163885 CEST49840443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:32.237445116 CEST44349839165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:32.237458944 CEST44349839165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:32.237510920 CEST44349839165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:32.237535000 CEST49839443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:32.237555027 CEST44349839165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:32.237570047 CEST49839443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:32.237732887 CEST49839443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:32.239294052 CEST44349839165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:32.239320040 CEST44349839165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:32.239409924 CEST49839443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:32.239419937 CEST44349839165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:32.239542961 CEST49839443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:32.242410898 CEST44349839165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:32.242432117 CEST44349839165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:32.242515087 CEST49839443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:32.242525101 CEST44349839165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:32.242605925 CEST49839443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:32.242867947 CEST44349840165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:32.242888927 CEST44349840165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:32.242953062 CEST49840443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:32.242965937 CEST44349840165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:32.242991924 CEST49840443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:32.243016958 CEST49840443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:32.243247032 CEST44349839165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:32.243309021 CEST49839443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:32.243316889 CEST44349839165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:32.243331909 CEST44349839165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:32.243374109 CEST49839443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:32.244237900 CEST49848443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:32.244282007 CEST4434984813.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:32.244410992 CEST49848443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:32.246171951 CEST44349840165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:32.246187925 CEST44349840165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:32.246243954 CEST49840443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:32.246249914 CEST44349840165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:32.246294975 CEST49840443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:32.246308088 CEST49840443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:32.247725964 CEST44349840165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:32.247761011 CEST44349840165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:32.247795105 CEST49840443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:32.247798920 CEST44349840165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:32.247832060 CEST49840443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:32.247836113 CEST44349840165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:32.247895956 CEST44349840165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:32.247936964 CEST49840443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:32.309382915 CEST44349844165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:32.309545994 CEST44349844165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:32.309608936 CEST49844443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:32.310619116 CEST44349842165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:32.310688019 CEST44349843165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:32.310722113 CEST44349842165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:32.310767889 CEST49842443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:32.310775042 CEST44349842165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:32.310825109 CEST49842443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:32.310844898 CEST44349843165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:32.310879946 CEST49843443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:32.310894966 CEST44349843165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:32.310928106 CEST44349843165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:32.310967922 CEST49843443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:32.315941095 CEST44349841165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:32.316051006 CEST44349841165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:32.316111088 CEST49841443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:32.316112995 CEST44349841165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:32.316169977 CEST49841443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:32.328149080 CEST49848443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:32.328166962 CEST4434984813.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:32.351510048 CEST44349845165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:32.351635933 CEST44349845165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:32.351743937 CEST49845443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:32.407113075 CEST49840443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:32.462589025 CEST49849443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:32.462656021 CEST4434984913.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:32.462735891 CEST49849443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:32.476089001 CEST44349847165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:32.484874964 CEST49844443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:32.484914064 CEST44349844165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:32.485405922 CEST49843443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:32.485428095 CEST44349843165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:32.486171961 CEST49842443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:32.486206055 CEST44349842165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:32.486578941 CEST49850443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:32.486619949 CEST4434985013.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:32.486783981 CEST49841443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:32.486793995 CEST44349841165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:32.486825943 CEST49850443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:32.487787008 CEST49845443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:32.487816095 CEST44349845165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:32.487834930 CEST49851443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:32.487862110 CEST4434985113.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:32.488023043 CEST49851443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:32.488195896 CEST49840443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:32.488214016 CEST44349840165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:32.488703966 CEST49849443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:32.488724947 CEST4434984913.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:32.488847017 CEST49839443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:32.488871098 CEST44349839165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:32.490150928 CEST49847443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:32.490164042 CEST44349847165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:32.491292953 CEST44349847165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:32.491359949 CEST49847443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:32.491954088 CEST49847443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:32.492027044 CEST44349847165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:32.492295980 CEST49847443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:32.492306948 CEST44349847165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:32.495501041 CEST49850443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:32.495532036 CEST4434985013.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:32.496145964 CEST49851443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:32.496174097 CEST4434985113.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:32.499172926 CEST49852443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:32.499207020 CEST4434985213.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:32.499293089 CEST49852443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:32.499831915 CEST49852443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:32.499845982 CEST4434985213.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:32.502013922 CEST49853443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:32.502058983 CEST44349853165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:32.502144098 CEST49853443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:32.502657890 CEST49854443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:32.502676010 CEST44349854165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:32.502743959 CEST49854443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:32.503338099 CEST49855443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:32.503377914 CEST44349855165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:32.503462076 CEST49855443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:32.503842115 CEST49856443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:32.503878117 CEST44349856165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:32.504024982 CEST49856443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:32.504479885 CEST49853443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:32.504504919 CEST44349853165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:32.505755901 CEST49857443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:32.505783081 CEST44349857165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:32.505883932 CEST49857443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:32.506072044 CEST49854443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:32.506099939 CEST44349854165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:32.506460905 CEST49855443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:32.506477118 CEST44349855165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:32.506624937 CEST49856443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:32.506652117 CEST44349856165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:32.507034063 CEST49857443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:32.507049084 CEST44349857165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:32.544264078 CEST49847443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:32.702054977 CEST44349847165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:32.702213049 CEST44349847165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:32.702263117 CEST49847443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:32.703548908 CEST49847443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:32.703571081 CEST44349847165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:32.704853058 CEST49859443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:32.704898119 CEST44349859165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:32.704972982 CEST49859443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:32.705848932 CEST49859443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:32.705862999 CEST44349859165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:32.972146034 CEST4434984813.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:33.016064882 CEST49848443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:33.061461926 CEST44349856165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:33.061575890 CEST44349853165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:33.063934088 CEST44349855165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:33.080146074 CEST49848443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:33.080168962 CEST4434984813.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:33.084620953 CEST49848443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:33.084628105 CEST4434984813.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:33.121182919 CEST49853443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:33.121213913 CEST44349853165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:33.121759892 CEST44349853165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:33.122224092 CEST49856443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:33.122252941 CEST44349856165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:33.123457909 CEST44349856165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:33.123473883 CEST44349856165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:33.123538971 CEST49856443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:33.145668030 CEST44349854165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:33.148250103 CEST4434985213.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:33.148387909 CEST4434985113.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:33.151324987 CEST44349857165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:33.156569004 CEST4434984913.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:33.162967920 CEST49855443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:33.162996054 CEST44349855165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:33.164300919 CEST44349855165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:33.164323092 CEST44349855165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:33.164402962 CEST49855443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:33.165374041 CEST49853443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:33.165569067 CEST44349853165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:33.166460037 CEST49856443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:33.166598082 CEST44349856165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:33.167238951 CEST4434985013.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:33.167593002 CEST49854443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:33.167608976 CEST44349854165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:33.167984962 CEST49857443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:33.168013096 CEST44349857165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:33.168097019 CEST44349854165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:33.169105053 CEST44349857165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:33.169173956 CEST49857443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:33.169578075 CEST49855443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:33.169738054 CEST44349855165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:33.171051979 CEST49854443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:33.171154976 CEST44349854165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:33.171972990 CEST49857443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:33.172065020 CEST44349857165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:33.172595978 CEST49853443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:33.172792912 CEST49856443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:33.172811985 CEST44349856165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:33.173024893 CEST49855443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:33.173043966 CEST44349855165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:33.173103094 CEST49854443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:33.173247099 CEST49857443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:33.173264027 CEST44349857165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:33.181857109 CEST4434984813.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:33.181935072 CEST4434984813.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:33.182141066 CEST49848443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:33.189625978 CEST49852443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:33.189646959 CEST49851443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:33.199824095 CEST49852443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:33.199843884 CEST4434985213.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:33.200661898 CEST49852443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:33.200675964 CEST4434985213.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:33.201766014 CEST49848443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:33.201790094 CEST4434984813.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:33.215409994 CEST44349854165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:33.215420961 CEST44349853165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:33.222024918 CEST49851443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:33.222045898 CEST4434985113.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:33.224601030 CEST49851443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:33.224608898 CEST4434985113.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:33.225311995 CEST49849443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:33.225333929 CEST4434984913.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:33.226541996 CEST49849443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:33.226547956 CEST4434984913.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:33.228549957 CEST49850443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:33.228563070 CEST4434985013.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:33.229567051 CEST49850443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:33.229573011 CEST4434985013.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:33.248543024 CEST44349859165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:33.249125004 CEST49859443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:33.249154091 CEST44349859165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:33.250334978 CEST44349859165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:33.250406981 CEST49859443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:33.276695013 CEST49861443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:33.276738882 CEST4434986113.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:33.276858091 CEST49861443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:33.299082994 CEST4434985213.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:33.299112082 CEST4434985213.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:33.299336910 CEST49852443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:33.299357891 CEST4434985213.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:33.299494982 CEST4434985213.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:33.299576998 CEST49852443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:33.310038090 CEST44349853165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:33.310040951 CEST44349856165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:33.310105085 CEST49856443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:33.310107946 CEST44349856165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:33.310156107 CEST49856443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:33.310189009 CEST44349853165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:33.310233116 CEST49853443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:33.316399097 CEST44349855165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:33.316483974 CEST44349855165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:33.316510916 CEST49855443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:33.316550016 CEST49855443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:33.323847055 CEST4434985113.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:33.323931932 CEST4434985113.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:33.324006081 CEST49851443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:33.329525948 CEST4434984913.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:33.329550982 CEST4434984913.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:33.329627037 CEST49849443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:33.329653978 CEST4434984913.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:33.329838991 CEST4434984913.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:33.329905987 CEST49849443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:33.331685066 CEST4434985013.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:33.331751108 CEST4434985013.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:33.331793070 CEST49850443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:33.365756035 CEST44349854165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:33.365917921 CEST44349854165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:33.365974903 CEST49854443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:33.371666908 CEST44349857165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:33.371722937 CEST49857443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:33.371725082 CEST44349857165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:33.371805906 CEST49857443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:33.773480892 CEST49859443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:33.773690939 CEST44349859165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:33.775305033 CEST49859443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:33.775324106 CEST44349859165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:33.776604891 CEST49861443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:33.776633024 CEST4434986113.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:33.777096987 CEST49850443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:33.777122021 CEST4434985013.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:33.777142048 CEST49850443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:33.777148962 CEST4434985013.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:33.780493021 CEST49852443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:33.780522108 CEST4434985213.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:33.780536890 CEST49852443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:33.780543089 CEST4434985213.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:33.783020020 CEST49851443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:33.783049107 CEST4434985113.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:33.783062935 CEST49851443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:33.783070087 CEST4434985113.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:33.788845062 CEST49849443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:33.788845062 CEST49849443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:33.788857937 CEST4434984913.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:33.788866997 CEST4434984913.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:33.830358028 CEST49677443192.168.2.1020.42.65.85
                                                                                                                                                                                                            Oct 9, 2024 00:15:33.854063988 CEST49857443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:33.854096889 CEST44349857165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:33.857295036 CEST49854443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:33.857323885 CEST44349854165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:33.860012054 CEST49855443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:33.860029936 CEST44349855165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:33.864864111 CEST49856443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:33.864886999 CEST44349856165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:33.867665052 CEST49853443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:33.867702007 CEST44349853165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:33.875247955 CEST49862443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:33.875303984 CEST44349862165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:33.875360012 CEST49862443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:33.875622988 CEST49859443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:33.876151085 CEST49862443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:33.876171112 CEST44349862165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:33.879020929 CEST49863443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:33.879059076 CEST44349863165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:33.879117012 CEST49863443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:33.911911964 CEST44349859165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:33.912045002 CEST44349859165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:33.912112951 CEST49859443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:33.912115097 CEST44349859165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:33.912169933 CEST49859443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:33.928385019 CEST49863443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:33.928399086 CEST44349863165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:33.930826902 CEST49864443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:33.930872917 CEST44349864165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:33.930928946 CEST49864443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:33.931374073 CEST49864443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:33.931395054 CEST44349864165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:33.932614088 CEST49865443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:33.932652950 CEST44349865165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:33.932712078 CEST49865443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:33.933353901 CEST49865443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:33.933368921 CEST44349865165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:33.935233116 CEST49866443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:33.935254097 CEST44349866165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:33.935313940 CEST49866443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:33.935641050 CEST49866443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:33.935655117 CEST44349866165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:33.938721895 CEST49859443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:33.938743114 CEST44349859165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:34.182913065 CEST49867443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:34.182955980 CEST44349867165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:34.183023930 CEST49867443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:34.183991909 CEST49867443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:34.184003115 CEST44349867165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:34.214521885 CEST49869443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:34.214576006 CEST4434986913.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:34.214654922 CEST49869443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:34.215893030 CEST49870443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:34.215907097 CEST4434987013.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:34.215969086 CEST49870443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:34.217071056 CEST49871443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:34.217133999 CEST4434987113.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:34.217207909 CEST49871443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:34.217892885 CEST49872443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:34.217962027 CEST4434987213.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:34.218029022 CEST49872443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:34.218092918 CEST49869443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:34.218112946 CEST4434986913.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:34.218236923 CEST49870443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:34.218247890 CEST4434987013.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:34.218344927 CEST49871443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:34.218360901 CEST4434987113.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:34.218509912 CEST49872443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:34.218529940 CEST4434987213.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:34.272958994 CEST49874443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:34.272977114 CEST44349874165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:34.273036003 CEST49874443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:34.273669958 CEST49874443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:34.273684025 CEST44349874165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:34.276963949 CEST49875443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:34.276995897 CEST44349875165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:34.277045965 CEST49875443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:34.277708054 CEST49875443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:34.277719975 CEST44349875165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:34.283780098 CEST49876443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:34.283797026 CEST44349876165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:34.283853054 CEST49876443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:34.287461996 CEST49876443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:34.287476063 CEST44349876165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:34.417625904 CEST44349862165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:34.418106079 CEST49862443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:34.418123960 CEST44349862165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:34.418466091 CEST44349862165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:34.419156075 CEST49862443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:34.419209957 CEST44349862165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:34.420049906 CEST49862443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:34.455204010 CEST4434986113.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:34.459079027 CEST49861443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:34.459108114 CEST4434986113.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:34.460016966 CEST49861443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:34.460031033 CEST4434986113.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:34.463402987 CEST44349862165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:34.469075918 CEST49672443192.168.2.10173.222.162.55
                                                                                                                                                                                                            Oct 9, 2024 00:15:34.474016905 CEST49878443192.168.2.10173.222.162.55
                                                                                                                                                                                                            Oct 9, 2024 00:15:34.474071026 CEST44349878173.222.162.55192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:34.474143028 CEST49878443192.168.2.10173.222.162.55
                                                                                                                                                                                                            Oct 9, 2024 00:15:34.475985050 CEST49878443192.168.2.10173.222.162.55
                                                                                                                                                                                                            Oct 9, 2024 00:15:34.476010084 CEST44349878173.222.162.55192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:34.480977058 CEST44349865165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:34.481453896 CEST49865443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:34.481468916 CEST44349865165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:34.482549906 CEST44349865165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:34.482682943 CEST49865443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:34.483792067 CEST49865443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:34.483889103 CEST44349865165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:34.484061956 CEST49865443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:34.484069109 CEST44349865165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:34.492969990 CEST44349863165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:34.493376970 CEST49863443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:34.493396044 CEST44349863165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:34.493735075 CEST44349863165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:34.494957924 CEST49863443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:34.495026112 CEST44349863165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:34.495475054 CEST49863443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:34.509095907 CEST44349866165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:34.509512901 CEST49866443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:34.509526014 CEST44349866165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:34.510545015 CEST44349866165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:34.510620117 CEST49866443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:34.511866093 CEST49866443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:34.511924982 CEST44349866165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:34.512566090 CEST49866443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:34.512582064 CEST44349866165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:34.534436941 CEST49865443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:34.543406963 CEST44349863165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:34.562828064 CEST4434986113.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:34.562855959 CEST4434986113.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:34.562907934 CEST49861443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:34.562928915 CEST4434986113.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:34.562969923 CEST49861443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:34.562975883 CEST4434986113.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:34.562990904 CEST4434986113.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:34.563035011 CEST49861443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:34.563288927 CEST49861443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:34.563309908 CEST4434986113.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:34.563338995 CEST49861443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:34.563344955 CEST4434986113.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:34.565294027 CEST44349864165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:34.565562963 CEST49864443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:34.565570116 CEST44349864165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:34.566607952 CEST44349864165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:34.566718102 CEST49864443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:34.567440987 CEST49879443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:34.567488909 CEST4434987913.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:34.567547083 CEST49879443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:34.567692041 CEST49864443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:34.567764997 CEST44349864165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:34.567892075 CEST49879443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:34.567904949 CEST4434987913.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:34.567971945 CEST49864443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:34.567976952 CEST44349864165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:34.689749002 CEST44349862165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:34.689903021 CEST44349862165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:34.689961910 CEST49862443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:34.689968109 CEST44349862165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:34.690010071 CEST49862443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:34.690969944 CEST49862443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:34.690990925 CEST44349862165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:34.693953991 CEST49880443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:34.693994045 CEST44349880165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:34.694077969 CEST49880443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:34.694360018 CEST49880443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:34.694375038 CEST44349880165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:34.700815916 CEST44349865165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:34.700855017 CEST44349865165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:34.701064110 CEST49865443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:34.701081991 CEST44349865165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:34.701253891 CEST44349865165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:34.701275110 CEST49865443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:34.701438904 CEST49865443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:34.703320026 CEST49865443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:34.703336954 CEST44349865165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:34.707767010 CEST49881443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:34.707807064 CEST44349881165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:34.707906961 CEST49881443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:34.708204985 CEST49881443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:34.708216906 CEST44349881165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:34.719870090 CEST44349863165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:34.720623970 CEST44349863165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:34.720633984 CEST44349863165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:34.720698118 CEST44349863165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:34.720698118 CEST49863443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:34.720755100 CEST49863443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:34.721215963 CEST49863443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:34.721241951 CEST44349863165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:34.723359108 CEST49882443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:34.723400116 CEST44349882165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:34.723404884 CEST44349866165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:34.723499060 CEST49866443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:34.723561049 CEST49882443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:34.723750114 CEST49882443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:34.723772049 CEST44349882165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:34.728702068 CEST44349867165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:34.729247093 CEST49867443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:34.729271889 CEST44349867165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:34.730317116 CEST44349867165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:34.730391026 CEST49867443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:34.730766058 CEST49867443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:34.730849981 CEST44349867165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:34.730983973 CEST49867443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:34.731000900 CEST44349867165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:34.735894918 CEST44349866165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:34.736052036 CEST49866443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:34.736063957 CEST44349866165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:34.737313986 CEST44349866165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:34.737353086 CEST44349866165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:34.737440109 CEST49866443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:34.737447023 CEST44349866165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:34.737494946 CEST49866443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:34.737494946 CEST49866443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:34.737932920 CEST49866443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:34.737946033 CEST44349866165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:34.740016937 CEST49883443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:34.740057945 CEST44349883165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:34.740185022 CEST49864443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:34.740231991 CEST49883443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:34.740480900 CEST49883443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:34.740494013 CEST44349883165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:34.785835028 CEST44349864165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:34.787153006 CEST44349864165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:34.787163019 CEST44349864165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:34.787192106 CEST44349864165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:34.787206888 CEST44349864165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:34.787224054 CEST44349864165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:34.787236929 CEST44349864165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:34.787287951 CEST49864443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:34.787332058 CEST49864443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:34.787800074 CEST49672443192.168.2.10173.222.162.55
                                                                                                                                                                                                            Oct 9, 2024 00:15:34.790169001 CEST49864443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:34.790189028 CEST44349864165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:34.798599005 CEST49884443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:34.798633099 CEST44349884165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:34.798974991 CEST49884443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:34.798974991 CEST49884443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:34.799001932 CEST44349884165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:34.846266031 CEST44349876165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:34.846605062 CEST49876443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:34.846622944 CEST44349876165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:34.847672939 CEST44349876165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:34.847743034 CEST49876443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:34.848261118 CEST49876443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:34.848261118 CEST49876443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:34.848274946 CEST44349876165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:34.848325014 CEST44349876165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:34.874314070 CEST4434987013.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:34.874780893 CEST4434987213.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:34.875008106 CEST49870443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:34.875036001 CEST4434987013.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:34.876836061 CEST49870443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:34.876842022 CEST4434987013.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:34.877291918 CEST49872443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:34.877320051 CEST4434987213.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:34.878314972 CEST49872443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:34.878321886 CEST4434987213.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:34.883550882 CEST4434986913.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:34.884253025 CEST4434987113.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:34.884659052 CEST49869443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:34.884677887 CEST4434986913.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:34.884855986 CEST49871443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:34.884885073 CEST4434987113.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:34.885198116 CEST49869443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:34.885202885 CEST4434986913.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:34.885512114 CEST49871443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:34.885523081 CEST4434987113.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:34.909482002 CEST44349874165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:34.910233974 CEST49874443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:34.910257101 CEST44349874165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:34.910592079 CEST44349874165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:34.910974979 CEST49874443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:34.911031961 CEST44349874165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:34.911139965 CEST49874443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:34.913628101 CEST44349875165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:34.913894892 CEST49875443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:34.913913012 CEST44349875165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:34.914611101 CEST44349875165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:34.915097952 CEST49875443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:34.915175915 CEST44349875165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:34.915257931 CEST49875443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:34.925129890 CEST49867443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:34.946935892 CEST44349867165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:34.947094917 CEST44349867165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:34.947105885 CEST44349867165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:34.947156906 CEST44349867165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:34.947202921 CEST49867443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:34.947228909 CEST49867443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:34.951404095 CEST44349874165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:34.954941034 CEST49867443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:34.954968929 CEST44349867165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:34.955405951 CEST44349875165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:34.967353106 CEST49885443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:34.967390060 CEST44349885165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:34.967497110 CEST49885443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:34.968184948 CEST49885443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:34.968199015 CEST44349885165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:34.973175049 CEST4434987013.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:34.973506927 CEST4434987213.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:34.973718882 CEST4434987013.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:34.973784924 CEST49870443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:34.974697113 CEST4434987213.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:34.974791050 CEST49872443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:34.975241899 CEST49870443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:34.975259066 CEST4434987013.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:34.975270987 CEST49870443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:34.975276947 CEST4434987013.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:34.983139992 CEST4434986913.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:34.983164072 CEST4434986913.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:34.983266115 CEST4434986913.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:34.983267069 CEST49869443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:34.983309984 CEST49869443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:34.984332085 CEST49872443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:34.984352112 CEST4434987213.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:34.984374046 CEST49872443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:34.984379053 CEST4434987213.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:34.984565973 CEST4434987113.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:34.984709024 CEST4434987113.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:34.985241890 CEST49871443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:34.987023115 CEST49869443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:34.987046957 CEST4434986913.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:34.987061024 CEST49869443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:34.987066984 CEST4434986913.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:34.988497972 CEST49876443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:34.988511086 CEST49875443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:34.988512993 CEST44349876165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:34.989073992 CEST49871443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:34.989090919 CEST4434987113.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:34.994704962 CEST49886443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:34.994749069 CEST4434988613.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:34.994904995 CEST49886443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:34.995964050 CEST49886443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:34.995980024 CEST4434988613.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:34.998641968 CEST49887443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:34.998683929 CEST4434988713.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:34.998779058 CEST49887443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:34.999037981 CEST49887443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:34.999053001 CEST4434988713.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.000009060 CEST49888443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.000019073 CEST4434988813.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.000503063 CEST49888443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.001194954 CEST49889443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.001228094 CEST4434988913.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.001341105 CEST49889443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.001364946 CEST49888443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.001379967 CEST4434988813.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.001597881 CEST49889443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.001610041 CEST4434988913.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.007584095 CEST49890443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.007620096 CEST44349890165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.007745028 CEST49890443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.008136988 CEST49890443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.008150101 CEST44349890165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.010644913 CEST49891443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.010725021 CEST44349891165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.010890007 CEST49891443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.011192083 CEST49891443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.011230946 CEST44349891165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.044481039 CEST49892443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.044511080 CEST44349892165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.044575930 CEST49892443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.045154095 CEST49892443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.045167923 CEST44349892165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.065057039 CEST44349878173.222.162.55192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.065207958 CEST49878443192.168.2.10173.222.162.55
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.067013025 CEST44349876165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.067137957 CEST49876443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.067152023 CEST44349876165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.067166090 CEST44349876165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.067234993 CEST49876443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.073506117 CEST49876443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.073523998 CEST44349876165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.074002981 CEST49893443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.074045897 CEST44349893165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.074100018 CEST49893443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.075333118 CEST49893443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.075350046 CEST44349893165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.125406027 CEST44349874165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.125488997 CEST44349874165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.125562906 CEST49874443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.125587940 CEST44349874165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.126198053 CEST44349874165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.126271963 CEST49874443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.133168936 CEST44349875165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.175467968 CEST44349875165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.175477982 CEST44349875165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.175508022 CEST44349875165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.175523043 CEST44349875165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.175574064 CEST49875443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.175594091 CEST44349875165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.175602913 CEST44349875165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.175623894 CEST49875443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.175645113 CEST49875443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.181277990 CEST49874443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.181317091 CEST44349874165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.181696892 CEST49894443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.181715012 CEST44349894165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.182058096 CEST49894443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.182615042 CEST49894443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.182624102 CEST44349894165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.211808920 CEST4434987913.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.212589979 CEST49879443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.212603092 CEST4434987913.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.213300943 CEST49879443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.213304996 CEST4434987913.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.223359108 CEST44349875165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.223367929 CEST44349875165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.223416090 CEST44349875165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.223429918 CEST49875443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.223448992 CEST44349875165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.223468065 CEST44349875165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.223484993 CEST49875443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.223501921 CEST49875443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.243241072 CEST44349881165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.243518114 CEST49881443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.243526936 CEST44349881165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.243894100 CEST44349881165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.244240999 CEST49881443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.244302988 CEST44349881165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.244699955 CEST49881443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.250880957 CEST44349880165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.251349926 CEST49880443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.251367092 CEST44349880165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.252055883 CEST44349880165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.252419949 CEST49880443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.252487898 CEST44349880165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.256426096 CEST49880443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.261970043 CEST44349882165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.262171984 CEST49882443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.262181997 CEST44349882165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.263251066 CEST44349882165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.263310909 CEST49882443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.263840914 CEST49882443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.263909101 CEST44349882165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.264139891 CEST49882443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.264147997 CEST44349882165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.264372110 CEST44349875165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.264398098 CEST44349875165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.264436960 CEST49875443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.264456987 CEST44349875165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.264470100 CEST49875443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.264492989 CEST49875443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.291403055 CEST44349881165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.303402901 CEST44349880165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.319608927 CEST44349875165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.319634914 CEST44349875165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.319680929 CEST49875443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.319705009 CEST44349875165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.319730997 CEST49875443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.319749117 CEST49875443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.320982933 CEST44349875165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.321006060 CEST44349875165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.321047068 CEST49875443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.321055889 CEST44349875165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.321095943 CEST49875443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.322839975 CEST44349875165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.322875023 CEST44349875165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.322905064 CEST49875443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.322915077 CEST44349875165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.322952986 CEST49875443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.331898928 CEST4434987913.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.331990004 CEST4434987913.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.332215071 CEST49879443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.332320929 CEST49882443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.334842920 CEST49879443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.334858894 CEST4434987913.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.335206032 CEST44349884165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.336338997 CEST49884443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.336359978 CEST44349884165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.336734056 CEST44349884165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.337095022 CEST49884443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.337155104 CEST44349884165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.337564945 CEST49884443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.340085030 CEST49895443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.340095997 CEST4434989513.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.340266943 CEST49895443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.340500116 CEST49895443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.340509892 CEST4434989513.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.353601933 CEST44349875165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.353629112 CEST44349875165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.353739977 CEST49875443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.353760958 CEST44349875165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.353792906 CEST49875443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.379405975 CEST44349884165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.408902884 CEST44349875165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.408931017 CEST44349875165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.408971071 CEST44349875165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.409001112 CEST49875443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.409023046 CEST44349875165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.409046888 CEST49875443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.409626007 CEST44349875165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.409646988 CEST44349875165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.409720898 CEST49875443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.409729958 CEST44349875165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.410701990 CEST44349875165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.410713911 CEST44349875165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.410758018 CEST49875443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.410763979 CEST44349875165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.410789013 CEST49875443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.411298037 CEST44349875165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.411329985 CEST44349875165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.411348104 CEST49875443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.411354065 CEST44349875165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.411372900 CEST49875443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.412245035 CEST44349875165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.412260056 CEST44349875165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.412305117 CEST49875443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.412312031 CEST44349875165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.412322998 CEST49875443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.441900015 CEST44349875165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.441936970 CEST44349875165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.441989899 CEST49875443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.442002058 CEST44349875165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.442034006 CEST49875443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.462218046 CEST44349881165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.464113951 CEST44349881165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.464126110 CEST44349881165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.464189053 CEST49881443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.464202881 CEST44349881165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.464215040 CEST44349881165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.464250088 CEST49881443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.472346067 CEST44349880165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.472575903 CEST44349880165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.472867012 CEST49880443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.476512909 CEST49875443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.479660034 CEST44349882165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.480158091 CEST49880443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.480182886 CEST44349880165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.482383966 CEST49881443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.482399940 CEST44349881165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.488446951 CEST49896443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.488490105 CEST44349896165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.488668919 CEST49896443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.489619970 CEST49896443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.489631891 CEST44349896165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.490876913 CEST49672443192.168.2.10173.222.162.55
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.491746902 CEST49897443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.491759062 CEST44349897165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.491837978 CEST49897443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.492356062 CEST49897443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.492368937 CEST44349897165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.496110916 CEST44349875165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.496143103 CEST44349875165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.496185064 CEST49875443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.496202946 CEST44349875165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.496225119 CEST49875443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.496243000 CEST49875443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.497016907 CEST44349875165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.497034073 CEST44349875165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.497107029 CEST49875443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.497114897 CEST44349875165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.497271061 CEST49875443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.497734070 CEST44349875165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.497766972 CEST44349875165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.497809887 CEST49875443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.497816086 CEST44349875165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.497847080 CEST49875443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.497867107 CEST49875443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.498409033 CEST44349875165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.498425961 CEST44349875165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.498492956 CEST49875443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.498498917 CEST44349875165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.498552084 CEST49875443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.499342918 CEST44349875165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.499363899 CEST44349875165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.499429941 CEST49875443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.499435902 CEST44349875165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.499728918 CEST49875443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.499842882 CEST44349875165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.499866009 CEST44349875165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.499927044 CEST49875443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.499933958 CEST44349875165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.500107050 CEST49875443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.521795988 CEST44349882165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.521809101 CEST44349882165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.521841049 CEST44349882165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.521855116 CEST44349882165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.521864891 CEST49882443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.521883965 CEST44349882165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.521897078 CEST44349882165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.521923065 CEST49882443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.521948099 CEST49882443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.529956102 CEST44349875165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.529977083 CEST44349875165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.530045986 CEST49875443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.530064106 CEST44349875165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.530107975 CEST49875443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.530483007 CEST44349875165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.530503988 CEST44349875165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.530563116 CEST49875443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.530570984 CEST44349875165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.530734062 CEST49875443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.551450014 CEST44349890165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.552011967 CEST49890443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.552026033 CEST44349890165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.552357912 CEST44349890165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.552752018 CEST49890443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.552807093 CEST44349890165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.553080082 CEST49890443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.555763006 CEST44349884165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.566561937 CEST44349891165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.567267895 CEST44349882165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.567281961 CEST44349882165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.567331076 CEST49882443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.567352057 CEST44349882165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.567368984 CEST44349882165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.567492008 CEST49882443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.568634987 CEST49891443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.568645954 CEST44349891165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.569006920 CEST44349891165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.569261074 CEST49882443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.569286108 CEST44349882165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.571830988 CEST49891443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.571970940 CEST49891443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.572336912 CEST44349891165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.579988956 CEST49898443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.580032110 CEST44349898165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.580219030 CEST49898443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.582568884 CEST49898443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.582581043 CEST44349898165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.585223913 CEST44349875165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.585253000 CEST44349875165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.585290909 CEST49875443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.585308075 CEST44349875165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.585319042 CEST49875443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.585344076 CEST49875443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.585639954 CEST44349875165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.585661888 CEST44349875165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.585738897 CEST49875443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.585746050 CEST44349875165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.585812092 CEST49875443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.586752892 CEST44349875165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.586774111 CEST44349875165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.586831093 CEST49875443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.586836100 CEST44349875165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.586882114 CEST49875443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.589826107 CEST44349875165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.589848995 CEST44349875165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.589894056 CEST49875443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.589905977 CEST44349875165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.589927912 CEST49875443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.589953899 CEST49875443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.590502024 CEST44349875165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.590522051 CEST44349875165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.590553045 CEST49875443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.590559959 CEST44349875165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.590598106 CEST49875443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.590614080 CEST49875443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.591113091 CEST44349875165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.591130018 CEST44349875165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.591169119 CEST49875443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.591175079 CEST44349875165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.591305971 CEST49875443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.593292952 CEST44349885165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.593615055 CEST49885443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.593632936 CEST44349885165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.594672918 CEST44349885165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.594760895 CEST49885443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.595150948 CEST49885443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.595211029 CEST44349885165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.595405102 CEST49885443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.595412970 CEST44349885165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.599400043 CEST44349890165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.610677958 CEST44349892165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.610701084 CEST44349883165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.611205101 CEST49883443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.611216068 CEST44349883165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.611311913 CEST49892443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.611318111 CEST44349892165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.611552954 CEST44349883165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.612358093 CEST44349892165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.612416029 CEST49892443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.613784075 CEST49883443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.613846064 CEST44349883165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.614119053 CEST49883443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.615621090 CEST49892443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.615708113 CEST44349892165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.616102934 CEST49892443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.616108894 CEST44349892165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.618637085 CEST44349875165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.618666887 CEST44349875165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.618706942 CEST49875443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.618722916 CEST44349875165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.618742943 CEST49875443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.618753910 CEST49875443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.619541883 CEST44349875165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.619570017 CEST44349875165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.619599104 CEST49875443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.619605064 CEST44349875165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.619630098 CEST49875443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.619651079 CEST49875443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.628107071 CEST44349893165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.631711006 CEST4434988613.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.635077000 CEST4434988913.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.638976097 CEST4434988713.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.641709089 CEST49893443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.641735077 CEST44349893165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.642508030 CEST49886443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.642532110 CEST4434988613.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.642577887 CEST49889443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.642589092 CEST4434988913.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.642859936 CEST44349893165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.642884016 CEST44349884165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.642901897 CEST44349884165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.642955065 CEST49893443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.643024921 CEST49884443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.643050909 CEST44349884165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.643063068 CEST44349884165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.643091917 CEST44349884165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.643098116 CEST49884443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.643234968 CEST49884443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.644076109 CEST49889443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.644083023 CEST4434988913.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.644181967 CEST44349884165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.644193888 CEST44349884165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.644212961 CEST44349884165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.644222021 CEST44349884165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.644254923 CEST49884443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.644263029 CEST44349884165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.644325972 CEST49884443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.644325972 CEST49884443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.644474983 CEST49893443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.644575119 CEST44349893165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.644654989 CEST49893443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.644665003 CEST44349893165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.644752979 CEST49886443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.644761086 CEST4434988613.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.645693064 CEST49887443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.645718098 CEST4434988713.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.646348953 CEST49887443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.646354914 CEST4434988713.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.659395933 CEST44349883165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.662540913 CEST4434988813.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.669343948 CEST49888443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.669372082 CEST4434988813.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.670192003 CEST49888443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.670200109 CEST4434988813.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.673721075 CEST44349875165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.673751116 CEST44349875165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.673841953 CEST49875443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.673861027 CEST44349875165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.673948050 CEST49875443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.674164057 CEST44349875165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.674221992 CEST49875443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.674242973 CEST44349875165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.674268961 CEST44349875165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.674299955 CEST49875443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.674680948 CEST44349875165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.674698114 CEST44349875165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.674750090 CEST49875443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.674756050 CEST44349875165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.674865007 CEST49875443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.675180912 CEST44349875165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.675198078 CEST44349875165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.675236940 CEST49875443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.675242901 CEST44349875165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.675265074 CEST49875443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.675281048 CEST49875443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.675795078 CEST44349875165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.675815105 CEST44349875165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.675890923 CEST49875443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.675903082 CEST44349875165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.676115036 CEST49875443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.676790953 CEST44349875165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.676812887 CEST44349875165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.676886082 CEST49875443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.676899910 CEST44349875165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.677058935 CEST49875443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.687257051 CEST44349884165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.687311888 CEST44349884165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.687359095 CEST44349884165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.687410116 CEST49884443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.687436104 CEST49884443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.688040018 CEST49884443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.688060045 CEST44349884165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.701992035 CEST49899443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.702044010 CEST44349899165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.702131987 CEST49899443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.702542067 CEST49899443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.702552080 CEST44349899165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.707770109 CEST44349875165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.707802057 CEST44349875165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.707854033 CEST49875443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.707873106 CEST44349875165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.707911968 CEST49875443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.707936049 CEST49875443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.707937002 CEST44349875165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.707952023 CEST44349875165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.707969904 CEST44349875165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.707986116 CEST49875443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.707993984 CEST44349875165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.708014965 CEST49875443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.708035946 CEST49875443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.737283945 CEST49891443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.737293005 CEST49885443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.737293959 CEST49892443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.737303972 CEST49893443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.740808964 CEST4434988913.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.740895987 CEST4434988913.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.740942955 CEST49889443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.742290020 CEST4434988613.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.742608070 CEST4434988613.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.742677927 CEST49886443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.744268894 CEST4434988713.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.744673014 CEST4434988713.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.744745970 CEST49887443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.762362957 CEST44349875165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.762397051 CEST44349875165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.762453079 CEST49875443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.762481928 CEST44349875165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.762504101 CEST49875443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.762522936 CEST49875443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.763077974 CEST44349875165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.763097048 CEST44349875165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.763127089 CEST49875443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.763137102 CEST44349875165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.763170958 CEST49875443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.763185978 CEST49875443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.763849020 CEST44349875165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.763864040 CEST44349875165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.763923883 CEST49875443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.763938904 CEST44349875165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.764143944 CEST49875443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.764230967 CEST49889443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.764254093 CEST4434988913.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.764265060 CEST49889443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.764271975 CEST4434988913.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.764354944 CEST44349875165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.764372110 CEST44349875165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.764405012 CEST49875443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.764415026 CEST44349875165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.764435053 CEST49875443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.764453888 CEST49875443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.765191078 CEST44349875165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.765212059 CEST44349875165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.765295982 CEST49875443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.765305996 CEST44349875165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.765464067 CEST49875443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.765573025 CEST49886443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.765580893 CEST4434988613.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.765590906 CEST49886443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.765597105 CEST4434988613.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.766122103 CEST44349875165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.766143084 CEST44349875165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.766179085 CEST44349875165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.766212940 CEST49875443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.766218901 CEST44349875165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.766238928 CEST44349875165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.766258955 CEST49875443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.766287088 CEST49875443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.770409107 CEST4434988813.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.770502090 CEST4434988813.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.770554066 CEST49888443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.771622896 CEST44349890165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.772126913 CEST44349890165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.772190094 CEST44349890165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.772198915 CEST49890443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.772253036 CEST49890443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.787725925 CEST44349891165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.787883997 CEST44349891165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.787939072 CEST44349891165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.787996054 CEST49891443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.788064957 CEST49891443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.796087980 CEST44349875165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.796156883 CEST44349875165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.796231031 CEST49875443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.803430080 CEST44349894165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.809906006 CEST44349885165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.810012102 CEST44349885165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.810070992 CEST44349885165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.810085058 CEST49885443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.810139894 CEST49885443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.835381985 CEST44349892165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.835536003 CEST44349892165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.835549116 CEST44349892165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.835568905 CEST44349892165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.835661888 CEST44349883165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.835691929 CEST49892443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.835706949 CEST44349892165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.835756063 CEST49892443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.835880041 CEST44349892165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.835931063 CEST44349892165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.838483095 CEST49892443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.850754023 CEST44349893165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.851325035 CEST44349893165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.851332903 CEST44349893165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.851398945 CEST44349893165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.851417065 CEST44349893165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.851428032 CEST49893443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.851464987 CEST44349893165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.851491928 CEST49893443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.851495028 CEST44349893165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.851533890 CEST49893443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.918405056 CEST49887443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.918448925 CEST4434988713.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.918504000 CEST49887443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.918512106 CEST4434988713.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.921873093 CEST49875443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.922717094 CEST49894443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.922744036 CEST44349894165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.923765898 CEST49888443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.923787117 CEST4434988813.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.923851013 CEST49888443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.923856974 CEST4434988813.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.923877001 CEST44349894165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.923893929 CEST44349894165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.923952103 CEST49894443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.928427935 CEST49883443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.928442955 CEST44349883165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.946662903 CEST49894443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.946800947 CEST44349894165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.947963953 CEST49894443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.947982073 CEST44349894165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.949826956 CEST49900443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.949877024 CEST4434990013.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.949934959 CEST49900443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.952842951 CEST49875443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.952872992 CEST44349875165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.953277111 CEST49901443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.953321934 CEST44349901165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.953378916 CEST49901443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.960011959 CEST49901443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.960031986 CEST44349901165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.967823029 CEST49900443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.967845917 CEST4434990013.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.981744051 CEST49902443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.981789112 CEST4434990213.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.981944084 CEST49902443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.982152939 CEST49902443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.982175112 CEST4434990213.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.983489990 CEST49903443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.983530998 CEST4434990313.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.983596087 CEST49903443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.986562967 CEST49903443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.986579895 CEST4434990313.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.989676952 CEST4434989513.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.990562916 CEST49895443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.990595102 CEST4434989513.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.991260052 CEST49895443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.991267920 CEST4434989513.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.992609024 CEST49885443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.992624998 CEST44349885165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.994704962 CEST49893443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.994724035 CEST44349893165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.995403051 CEST49904443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.995443106 CEST44349904165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:35.995528936 CEST49904443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:36.000026941 CEST49892443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:36.000056982 CEST44349892165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:36.000699043 CEST49905443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:36.000725985 CEST44349905165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:36.000782013 CEST49905443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:36.001478910 CEST49891443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:36.001501083 CEST44349891165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:36.001868963 CEST49906443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:36.001885891 CEST44349906165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:36.001938105 CEST49906443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:36.006083965 CEST49890443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:36.006105900 CEST44349890165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:36.018712044 CEST44349883165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:36.018726110 CEST44349883165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:36.018771887 CEST44349883165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:36.018785954 CEST44349883165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:36.018796921 CEST44349883165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:36.018816948 CEST49883443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:36.018842936 CEST44349883165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:36.018877029 CEST49883443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:36.018898964 CEST49883443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:36.021797895 CEST44349883165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:36.021806002 CEST44349883165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:36.021831036 CEST44349883165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:36.021841049 CEST44349883165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:36.021862030 CEST44349883165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:36.021866083 CEST49883443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:36.021869898 CEST44349883165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:36.021919966 CEST49883443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:36.025504112 CEST44349897165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:36.035044909 CEST49894443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:36.059267998 CEST44349896165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:36.087116003 CEST44349894165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:36.088413000 CEST44349894165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:36.088422060 CEST44349894165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:36.088458061 CEST44349894165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:36.088473082 CEST44349894165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:36.088488102 CEST44349894165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:36.088500023 CEST44349894165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:36.088536978 CEST49894443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:36.088599920 CEST49894443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:36.095552921 CEST4434989513.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:36.095895052 CEST4434989513.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:36.096007109 CEST49895443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:36.111053944 CEST44349883165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:36.111068010 CEST44349883165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:36.111110926 CEST44349883165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:36.111119986 CEST44349883165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:36.111171007 CEST49883443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:36.111195087 CEST44349883165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:36.111222029 CEST49883443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:36.111277103 CEST49883443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:36.111938953 CEST44349883165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:36.111947060 CEST44349883165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:36.111973047 CEST44349883165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:36.112004995 CEST49883443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:36.112013102 CEST44349883165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:36.112034082 CEST49883443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:36.112049103 CEST49883443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:36.122822046 CEST49904443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:36.122845888 CEST44349904165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:36.126823902 CEST44349898165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:36.189506054 CEST49897443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:36.191508055 CEST49898443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:36.191509962 CEST49896443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:36.202603102 CEST44349883165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:36.202627897 CEST44349883165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:36.202775002 CEST49883443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:36.202789068 CEST44349883165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:36.202830076 CEST49883443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:36.243134975 CEST49905443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:36.243156910 CEST44349905165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:36.244549036 CEST44349899165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:36.248697042 CEST49907443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:36.248735905 CEST44349907165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:36.248796940 CEST49907443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:36.249476910 CEST49906443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:36.249495983 CEST44349906165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:36.250119925 CEST49883443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:36.250734091 CEST49896443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:36.250757933 CEST44349896165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:36.250905991 CEST49897443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:36.250936985 CEST44349897165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:36.251147032 CEST49898443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:36.251154900 CEST44349898165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:36.251260042 CEST44349896165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:36.251434088 CEST44349897165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:36.251553059 CEST49899443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:36.251564026 CEST44349899165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:36.251930952 CEST44349899165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:36.252290010 CEST44349898165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:36.252305984 CEST44349898165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:36.252355099 CEST49898443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:36.253984928 CEST49907443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:36.254002094 CEST44349907165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:36.254477978 CEST49896443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:36.254596949 CEST44349896165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:36.255330086 CEST49897443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:36.255474091 CEST44349897165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:36.256002903 CEST49898443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:36.256064892 CEST44349898165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:36.256468058 CEST49899443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:36.256547928 CEST44349899165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:36.258058071 CEST49896443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:36.258116961 CEST49897443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:36.258163929 CEST49898443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:36.258176088 CEST44349898165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:36.258204937 CEST49899443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:36.292499065 CEST44349883165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:36.292529106 CEST44349883165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:36.292614937 CEST49883443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:36.292629004 CEST44349883165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:36.292669058 CEST49883443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:36.299398899 CEST44349896165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:36.299403906 CEST44349897165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:36.299412966 CEST44349899165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:36.301563025 CEST49895443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:36.301598072 CEST4434989513.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:36.301611900 CEST49895443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:36.301619053 CEST4434989513.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:36.303930998 CEST49908443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:36.303977966 CEST4434990813.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:36.304150105 CEST49908443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:36.305377960 CEST49909443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:36.305429935 CEST4434990913.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:36.305485964 CEST49909443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:36.305794954 CEST49908443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:36.305811882 CEST4434990813.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:36.306525946 CEST49909443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:36.306540012 CEST4434990913.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:36.309945107 CEST49894443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:36.309978962 CEST44349894165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:36.355938911 CEST49910443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:36.355952978 CEST44349910165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:36.356045008 CEST49910443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:36.356283903 CEST49910443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:36.356296062 CEST44349910165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:36.361632109 CEST49898443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:36.362739086 CEST49911443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:36.362777948 CEST44349911165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:36.362845898 CEST49911443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:36.363130093 CEST49911443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:36.363142014 CEST44349911165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:36.385193110 CEST44349883165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:36.385227919 CEST44349883165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:36.385301113 CEST49883443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:36.385318041 CEST44349883165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:36.385333061 CEST49883443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:36.385353088 CEST49883443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:36.385451078 CEST44349883165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:36.385468960 CEST44349883165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:36.385508060 CEST49883443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:36.385515928 CEST44349883165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:36.385543108 CEST49883443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:36.385567904 CEST49883443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:36.394046068 CEST44349897165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:36.396969080 CEST44349898165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:36.397897959 CEST44349896165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:36.398034096 CEST44349896165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:36.398045063 CEST44349896165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:36.398051977 CEST44349898165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:36.398066044 CEST44349898165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:36.398085117 CEST44349898165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:36.398088932 CEST49896443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:36.398093939 CEST44349898165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:36.398101091 CEST44349896165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:36.398111105 CEST44349896165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:36.398144007 CEST49896443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:36.398147106 CEST44349898165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:36.398174047 CEST49898443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:36.398175955 CEST49896443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:36.398192883 CEST49898443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:36.414993048 CEST49896443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:36.415000916 CEST44349896165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:36.416878939 CEST49898443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:36.416907072 CEST44349898165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:36.428976059 CEST49912443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:36.429023027 CEST44349912165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:36.429090977 CEST49912443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:36.429493904 CEST49912443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:36.429512024 CEST44349912165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:36.435817003 CEST49913443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:36.435864925 CEST44349913165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:36.435914993 CEST49913443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:36.436148882 CEST49913443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:36.436162949 CEST44349913165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:36.467503071 CEST44349899165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:36.477678061 CEST44349883165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:36.477716923 CEST44349883165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:36.477757931 CEST49883443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:36.477778912 CEST44349883165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:36.477803946 CEST49883443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:36.477804899 CEST44349883165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:36.477813959 CEST49883443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:36.477845907 CEST49883443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:36.480770111 CEST44349897165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:36.480784893 CEST44349897165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:36.480806112 CEST44349897165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:36.480813980 CEST44349897165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:36.480854034 CEST49897443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:36.480885029 CEST44349897165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:36.480897903 CEST44349897165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:36.480906963 CEST49897443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:36.480926991 CEST49897443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:36.483169079 CEST44349897165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:36.483181953 CEST44349897165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:36.483218908 CEST44349897165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:36.483230114 CEST44349897165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:36.483246088 CEST49897443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:36.483252048 CEST44349897165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:36.483263969 CEST44349897165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:36.483272076 CEST49897443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:36.483280897 CEST49897443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:36.483304024 CEST49897443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:36.506272078 CEST49883443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:36.506295919 CEST44349883165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:36.507539034 CEST44349899165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:36.507551908 CEST44349899165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:36.507735968 CEST49899443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:36.507749081 CEST44349899165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:36.507800102 CEST49899443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:36.530389071 CEST49914443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:36.530446053 CEST44349914165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:36.530507088 CEST49914443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:36.531311035 CEST49914443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:36.531322002 CEST44349914165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:36.554193020 CEST44349899165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:36.554321051 CEST49899443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:36.554533958 CEST44349899165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:36.554604053 CEST44349899165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:36.554660082 CEST49899443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:36.554698944 CEST49899443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:36.554716110 CEST44349899165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:36.554723978 CEST49899443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:36.556710005 CEST49899443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:36.559653997 CEST49915443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:36.559696913 CEST44349915165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:36.560422897 CEST49915443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:36.561126947 CEST49915443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:36.561139107 CEST44349915165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:36.567805052 CEST44349897165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:36.567821026 CEST44349897165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:36.567856073 CEST44349897165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:36.567888975 CEST44349897165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:36.567928076 CEST49897443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:36.567956924 CEST44349897165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:36.567981958 CEST49897443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:36.568005085 CEST49897443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:36.568624020 CEST44349897165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:36.568653107 CEST44349897165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:36.568696976 CEST49897443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:36.568706036 CEST44349897165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:36.568733931 CEST49897443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:36.568747997 CEST49897443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:36.570429087 CEST44349897165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:36.570492029 CEST49897443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:36.570498943 CEST44349897165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:36.570518970 CEST44349897165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:36.570565939 CEST49897443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:36.572098970 CEST49897443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:36.572112083 CEST44349897165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:36.578485966 CEST49916443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:36.578521013 CEST44349916165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:36.578588009 CEST49916443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:36.578840017 CEST49916443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:36.578857899 CEST44349916165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:36.584613085 CEST44349901165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:36.585382938 CEST49901443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:36.585406065 CEST44349901165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:36.585812092 CEST44349901165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:36.588005066 CEST49901443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:36.588073969 CEST44349901165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:36.588313103 CEST49901443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:36.615144014 CEST4434990013.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:36.616976976 CEST49900443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:36.617002010 CEST4434990013.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:36.617969036 CEST49900443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:36.617980957 CEST4434990013.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:36.629872084 CEST4434990213.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:36.630512953 CEST4434990313.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:36.630573034 CEST49902443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:36.630588055 CEST4434990213.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:36.631669044 CEST49902443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:36.631675005 CEST4434990213.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:36.631932974 CEST49903443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:36.631951094 CEST4434990313.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:36.632600069 CEST49903443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:36.632608891 CEST4434990313.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:36.635404110 CEST44349901165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:36.717385054 CEST4434990013.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:36.717966080 CEST4434990013.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:36.718197107 CEST49900443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:36.718945980 CEST49900443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:36.718945980 CEST49900443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:36.718971014 CEST4434990013.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:36.718982935 CEST4434990013.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:36.724251986 CEST49917443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:36.724291086 CEST4434991713.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:36.724360943 CEST49917443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:36.724968910 CEST49917443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:36.724978924 CEST4434991713.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:36.734360933 CEST4434990313.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:36.734453917 CEST4434990313.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:36.734539032 CEST49903443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:36.734750986 CEST49903443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:36.734750986 CEST49903443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:36.734777927 CEST4434990313.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:36.734786987 CEST4434990313.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:36.742933989 CEST49918443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:36.742959976 CEST4434991813.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:36.743149996 CEST49918443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:36.743788004 CEST49918443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:36.743798971 CEST4434991813.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:36.748217106 CEST44349904165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:36.748532057 CEST49904443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:36.748545885 CEST44349904165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:36.748903036 CEST44349904165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:36.749629021 CEST49904443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:36.749696016 CEST44349904165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:36.749779940 CEST49904443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:36.754945040 CEST4434990213.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:36.754971981 CEST4434990213.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:36.755018950 CEST4434990213.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:36.755050898 CEST49902443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:36.755085945 CEST49902443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:36.755475044 CEST49902443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:36.755498886 CEST4434990213.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:36.755521059 CEST49902443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:36.755526066 CEST4434990213.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:36.759354115 CEST49919443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:36.759407043 CEST4434991913.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:36.759465933 CEST49919443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:36.759701967 CEST49919443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:36.759718895 CEST4434991913.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:36.784843922 CEST49672443192.168.2.10173.222.162.55
                                                                                                                                                                                                            Oct 9, 2024 00:15:36.791410923 CEST44349904165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:36.797254086 CEST44349906165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:36.797612906 CEST49906443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:36.797632933 CEST44349906165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:36.798615932 CEST44349906165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:36.798696995 CEST49906443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:36.799118996 CEST49906443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:36.799168110 CEST44349906165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:36.800760031 CEST49906443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:36.800772905 CEST44349906165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:36.811011076 CEST44349901165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:36.811084986 CEST44349901165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:36.811137915 CEST49901443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:36.811167955 CEST44349901165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:36.811208010 CEST49901443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:36.811840057 CEST44349901165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:36.811912060 CEST44349901165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:36.811953068 CEST49901443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:36.812210083 CEST49901443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:36.812227011 CEST44349901165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:36.812602997 CEST49920443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:36.812647104 CEST44349920165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:36.812720060 CEST49920443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:36.813195944 CEST49920443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:36.813208103 CEST44349920165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:36.814611912 CEST44349907165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:36.815556049 CEST49907443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:36.815586090 CEST44349907165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:36.816018105 CEST44349907165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:36.816232920 CEST44349905165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:36.816828966 CEST49907443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:36.816836119 CEST49905443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:36.816859007 CEST44349905165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:36.816903114 CEST44349907165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:36.816973925 CEST49907443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:36.818100929 CEST44349905165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:36.818152905 CEST49905443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:36.818470001 CEST49905443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:36.818535089 CEST44349905165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:36.818609953 CEST49905443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:36.818619967 CEST44349905165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:36.863419056 CEST44349907165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:36.918468952 CEST44349910165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:36.920547009 CEST49910443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:36.920562029 CEST44349910165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:36.921473980 CEST44349910165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:36.921551943 CEST49910443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:36.921937943 CEST49910443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:36.921992064 CEST44349910165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:36.922096014 CEST49910443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:36.927290916 CEST49904443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:36.927299976 CEST49906443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:36.927299976 CEST49905443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:36.958509922 CEST4434990913.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:36.961930990 CEST49909443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:36.961955070 CEST4434990913.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:36.962399960 CEST49909443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:36.962404013 CEST4434990913.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:36.967099905 CEST44349904165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:36.967184067 CEST44349904165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:36.967286110 CEST49904443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:36.967405081 CEST44349910165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:36.968106031 CEST49904443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:36.968133926 CEST44349904165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:36.968533039 CEST49921443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:36.968564987 CEST44349921165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:36.968621969 CEST49921443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:36.969048977 CEST49921443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:36.969058990 CEST44349921165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:36.972156048 CEST4434990813.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:36.973206043 CEST49908443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:36.973241091 CEST4434990813.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:36.973723888 CEST49908443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:36.973731995 CEST4434990813.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:36.976681948 CEST44349912165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:36.976903915 CEST49912443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:36.976912975 CEST44349912165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:36.977252007 CEST44349912165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:36.977670908 CEST49912443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:36.977718115 CEST49912443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:36.977721930 CEST44349912165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:36.977732897 CEST44349912165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:36.992104053 CEST44349911165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:36.992513895 CEST49911443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:36.992542982 CEST44349911165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:36.993427992 CEST44349911165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:36.993572950 CEST49911443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:36.993997097 CEST49911443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:36.994055033 CEST44349911165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:36.994194031 CEST49911443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:36.994201899 CEST44349911165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:36.996682882 CEST44349913165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:36.998083115 CEST49913443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:36.998095989 CEST44349913165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:36.999260902 CEST44349913165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:36.999591112 CEST49913443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:36.999718904 CEST49913443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:36.999723911 CEST44349913165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:36.999764919 CEST44349913165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.018124104 CEST44349906165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.018824100 CEST44349906165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.018832922 CEST44349906165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.018862963 CEST44349906165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.018877029 CEST44349906165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.018893957 CEST44349906165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.018934965 CEST49906443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.018973112 CEST49906443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.022061110 CEST49906443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.022078991 CEST44349906165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.022552013 CEST49922443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.022587061 CEST44349922165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.022706032 CEST49922443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.023535967 CEST49922443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.023550987 CEST44349922165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.035296917 CEST49910443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.035310030 CEST44349910165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.035347939 CEST49911443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.037166119 CEST44349907165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.058110952 CEST44349905165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.061738968 CEST4434990913.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.061853886 CEST4434990913.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.061934948 CEST49909443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.062170029 CEST49909443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.062191963 CEST4434990913.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.062211990 CEST49909443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.062218904 CEST4434990913.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.065089941 CEST49923443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.065135002 CEST4434992313.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.065357924 CEST49923443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.065990925 CEST49923443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.066016912 CEST4434992313.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.068994999 CEST44349914165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.069236040 CEST49914443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.069258928 CEST44349914165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.070358038 CEST44349914165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.070432901 CEST49914443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.070862055 CEST49914443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.070941925 CEST44349914165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.071125031 CEST49914443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.071130037 CEST44349914165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.079077959 CEST4434990813.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.079211950 CEST4434990813.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.079255104 CEST4434990813.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.079256058 CEST49908443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.079257011 CEST44349907165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.079272032 CEST44349907165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.079314947 CEST49908443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.079416037 CEST49907443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.079447985 CEST44349907165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.079504013 CEST49907443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.079763889 CEST49908443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.079783916 CEST4434990813.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.079794884 CEST49908443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.079799891 CEST4434990813.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.082055092 CEST49912443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.082318068 CEST49913443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.085757017 CEST49924443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.085796118 CEST4434992413.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.085877895 CEST49924443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.086289883 CEST49924443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.086299896 CEST4434992413.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.086941957 CEST44349905165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.086952925 CEST44349905165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.086988926 CEST44349905165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.087009907 CEST44349905165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.087022066 CEST49905443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.087042093 CEST44349905165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.087052107 CEST44349905165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.087085009 CEST49905443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.087104082 CEST49905443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.098779917 CEST44349915165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.099040031 CEST49915443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.099057913 CEST44349915165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.100123882 CEST44349915165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.100192070 CEST49915443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.100605011 CEST49915443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.100657940 CEST44349915165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.100760937 CEST49915443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.143305063 CEST44349907165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.143333912 CEST44349907165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.143397093 CEST49907443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.143404961 CEST44349915165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.143428087 CEST44349907165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.143444061 CEST49907443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.143484116 CEST49907443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.144098997 CEST44349907165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.144184113 CEST49907443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.144196987 CEST44349907165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.144265890 CEST44349907165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.144433975 CEST49907443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.145534992 CEST49907443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.145553112 CEST44349907165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.148787022 CEST49925443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.148825884 CEST44349925165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.148890972 CEST49925443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.149143934 CEST49925443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.149156094 CEST44349925165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.157663107 CEST44349916165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.157891035 CEST49916443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.157913923 CEST44349916165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.158966064 CEST44349916165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.159044981 CEST49916443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.161415100 CEST49916443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.161489010 CEST44349916165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.161665916 CEST49916443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.161674976 CEST44349916165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.165127993 CEST44349905165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.165139914 CEST44349905165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.165193081 CEST49905443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.165206909 CEST44349905165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.165222883 CEST44349905165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.165272951 CEST49905443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.166208029 CEST49905443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.166228056 CEST44349905165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.166695118 CEST49926443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.166717052 CEST44349926165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.166889906 CEST49926443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.168113947 CEST49926443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.168127060 CEST44349926165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.191185951 CEST49914443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.191256046 CEST49915443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.191284895 CEST44349915165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.198121071 CEST44349910165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.198137999 CEST44349910165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.198162079 CEST44349910165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.198169947 CEST44349910165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.198220015 CEST49910443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.198239088 CEST44349910165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.198252916 CEST44349910165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.198262930 CEST49910443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.198287964 CEST49910443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.206938982 CEST44349912165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.207067966 CEST44349912165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.207077026 CEST44349912165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.207115889 CEST49912443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.207143068 CEST44349912165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.207159042 CEST49912443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.207161903 CEST44349912165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.207196951 CEST49912443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.209000111 CEST49912443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.209023952 CEST44349912165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.213982105 CEST49927443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.214025974 CEST44349927165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.216434002 CEST49927443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.216470003 CEST44349911165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.216600895 CEST44349911165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.216655016 CEST44349911165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.216658115 CEST49911443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.216701984 CEST49927443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.216711044 CEST44349927165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.216792107 CEST49911443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.217473984 CEST49911443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.217493057 CEST44349911165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.217639923 CEST49928443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.217673063 CEST44349928165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.219531059 CEST49928443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.219847918 CEST49928443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.219861031 CEST44349928165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.235964060 CEST44349913165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.236383915 CEST44349913165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.236392975 CEST44349913165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.236444950 CEST49913443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.236475945 CEST44349913165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.238879919 CEST49913443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.239140987 CEST49913443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.239160061 CEST44349913165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.256866932 CEST44349910165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.256882906 CEST44349910165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.256897926 CEST44349910165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.256906033 CEST44349910165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.256933928 CEST44349910165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.256947041 CEST44349910165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.256953001 CEST49910443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.256978989 CEST49910443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.257009983 CEST49910443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.288561106 CEST44349910165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.288577080 CEST44349910165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.288604021 CEST44349910165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.288636923 CEST49910443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.288644075 CEST44349910165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.288659096 CEST44349910165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.288683891 CEST49910443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.288705111 CEST49910443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.289055109 CEST49910443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.289067984 CEST44349910165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.289738894 CEST49929443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.289773941 CEST44349929165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.289834023 CEST49929443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.290385962 CEST49929443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.290400028 CEST44349929165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.303530931 CEST44349914165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.362710953 CEST44349915165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.362725973 CEST44349915165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.362776041 CEST44349915165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.362791061 CEST44349915165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.362818956 CEST49915443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.362868071 CEST49915443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.362874031 CEST44349915165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.362884045 CEST44349915165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.362922907 CEST49915443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.367420912 CEST44349916165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.367489100 CEST49916443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.367784977 CEST4434991713.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.368268967 CEST49917443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.368304014 CEST4434991713.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.368449926 CEST44349920165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.368716002 CEST49920443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.368741989 CEST44349920165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.368863106 CEST49917443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.368872881 CEST4434991713.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.369127989 CEST44349920165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.369505882 CEST49920443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.369584084 CEST44349920165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.369627953 CEST49920443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.386533976 CEST44349916165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.386845112 CEST49916443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.386862993 CEST44349916165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.390212059 CEST44349914165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.390225887 CEST44349914165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.390244007 CEST44349914165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.390250921 CEST44349914165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.390289068 CEST49914443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.390320063 CEST44349914165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.390330076 CEST44349914165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.390346050 CEST49914443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.390367985 CEST49914443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.391149044 CEST44349914165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.391156912 CEST44349914165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.391182899 CEST44349914165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.391207933 CEST44349914165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.391222954 CEST49914443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.391228914 CEST44349914165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.391242027 CEST49914443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.391274929 CEST49914443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.391462088 CEST49914443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.391479015 CEST44349914165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.408721924 CEST4434991813.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.409420013 CEST44349915165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.409436941 CEST44349915165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.409518957 CEST49915443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.409544945 CEST44349915165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.409558058 CEST44349915165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.409580946 CEST44349915165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.409591913 CEST44349915165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.409614086 CEST49915443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.409652948 CEST49915443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.411407948 CEST44349920165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.412940025 CEST49918443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.412971973 CEST4434991813.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.413413048 CEST49918443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.413419008 CEST4434991813.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.443425894 CEST4434991913.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.443931103 CEST49919443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.443948984 CEST4434991913.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.444384098 CEST49919443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.444389105 CEST4434991913.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.453135014 CEST44349915165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.453150034 CEST44349915165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.453203917 CEST44349915165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.453214884 CEST44349915165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.453217030 CEST49915443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.453227997 CEST44349915165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.453265905 CEST44349915165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.453272104 CEST49915443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.453293085 CEST49915443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.453314066 CEST49915443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.491676092 CEST4434991713.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.491923094 CEST4434991713.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.491991997 CEST49917443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.492057085 CEST49917443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.492073059 CEST4434991713.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.492101908 CEST49917443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.492108107 CEST4434991713.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.495167017 CEST49930443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.495218992 CEST4434993013.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.495289087 CEST49930443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.495488882 CEST49930443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.495502949 CEST4434993013.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.495595932 CEST44349915165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.495610952 CEST44349915165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.495646000 CEST44349915165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.495671988 CEST44349915165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.495671988 CEST49915443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.495685101 CEST44349915165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.495712996 CEST49915443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.495728016 CEST49915443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.499524117 CEST44349915165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.499542952 CEST44349915165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.499592066 CEST49915443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.499598026 CEST44349915165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.499634981 CEST49915443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.501950979 CEST44349915165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.501972914 CEST44349915165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.502032042 CEST49915443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.502038002 CEST44349915165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.502099991 CEST49915443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.513217926 CEST4434991813.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.513849020 CEST4434991813.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.513932943 CEST49918443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.513958931 CEST49918443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.513972044 CEST4434991813.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.513982058 CEST49918443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.513988972 CEST4434991813.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.516608000 CEST49931443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.516645908 CEST4434993113.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.516721964 CEST49931443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.516910076 CEST49931443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.516923904 CEST4434993113.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.526834011 CEST44349921165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.527287960 CEST49921443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.527302980 CEST44349921165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.527793884 CEST44349921165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.528109074 CEST49921443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.528218985 CEST44349921165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.528317928 CEST49921443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.540291071 CEST44349915165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.540311098 CEST44349915165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.540371895 CEST49915443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.540380955 CEST44349915165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.540429115 CEST49915443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.547841072 CEST4434991913.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.547873020 CEST4434991913.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.547915936 CEST4434991913.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.547971010 CEST49919443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.548191071 CEST49919443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.548208952 CEST4434991913.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.548249960 CEST49919443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.548255920 CEST4434991913.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.553040028 CEST49932443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.553057909 CEST4434993213.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.553123951 CEST49932443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.553328037 CEST49932443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.553340912 CEST4434993213.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.571400881 CEST44349921165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.581682920 CEST44349915165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.581706047 CEST44349915165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.581821918 CEST49915443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.581846952 CEST44349915165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.581856966 CEST49916443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.581888914 CEST49915443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.582523108 CEST44349915165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.582540035 CEST44349915165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.582607985 CEST49915443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.582612991 CEST44349915165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.582711935 CEST49915443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.583367109 CEST44349915165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.583383083 CEST44349915165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.583444118 CEST49915443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.583450079 CEST44349915165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.583626032 CEST49915443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.584789038 CEST44349915165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.584804058 CEST44349915165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.584849119 CEST49915443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.584855080 CEST44349915165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.584886074 CEST49915443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.584918022 CEST49915443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.585772991 CEST44349915165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.585789919 CEST44349915165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.585844040 CEST49915443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.585850000 CEST44349915165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.586100101 CEST49915443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.598351955 CEST44349920165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.598397970 CEST44349920165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.598447084 CEST49920443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.598472118 CEST44349920165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.598587036 CEST44349920165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.598637104 CEST49920443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.599410057 CEST49920443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.599430084 CEST44349920165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.600095987 CEST49933443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.600123882 CEST44349933165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.600574017 CEST49933443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.600574017 CEST49933443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.600606918 CEST44349933165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.607944965 CEST44349922165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.608164072 CEST49922443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.608175993 CEST44349922165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.608510017 CEST44349922165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.608930111 CEST49922443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.608978987 CEST44349922165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.609055042 CEST49922443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.611777067 CEST44349916165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.611790895 CEST44349916165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.611810923 CEST44349916165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.611831903 CEST44349916165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.611844063 CEST44349916165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.611870050 CEST49916443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.611888885 CEST44349916165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.611908913 CEST49916443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.614110947 CEST44349916165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.614119053 CEST44349916165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.614146948 CEST44349916165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.614159107 CEST44349916165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.614170074 CEST49916443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.614171028 CEST44349916165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.614196062 CEST44349916165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.614202023 CEST49916443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.614218950 CEST49916443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.614223957 CEST44349916165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.614243031 CEST49916443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.642528057 CEST44349915165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.642604113 CEST49915443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.642610073 CEST44349915165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.642657042 CEST49915443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.643138885 CEST49915443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.643151999 CEST44349915165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.651392937 CEST44349922165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.661876917 CEST49934443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.661914110 CEST44349934165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.662324905 CEST49934443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.662324905 CEST49934443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.662358999 CEST44349934165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.686506033 CEST49922443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.686618090 CEST49916443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.710517883 CEST49935443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.710553885 CEST44349935165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.710745096 CEST49935443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.711069107 CEST49935443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.711080074 CEST44349935165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.715015888 CEST44349925165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.715307951 CEST49925443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.715328932 CEST44349925165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.715682983 CEST44349925165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.716007948 CEST49925443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.716072083 CEST44349925165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.716166973 CEST49925443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.751909018 CEST44349926165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.752170086 CEST49926443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.752191067 CEST44349926165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.752993107 CEST44349926165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.753644943 CEST49926443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.753719091 CEST44349926165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.753797054 CEST49926443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.755184889 CEST49936443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.755218983 CEST44349936165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.755501032 CEST49936443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.755692005 CEST49936443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.755707026 CEST44349936165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.759408951 CEST44349925165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.767585039 CEST4434992313.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.768692970 CEST49923443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.768714905 CEST4434992313.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.769315958 CEST49923443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.769325018 CEST4434992313.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.784971952 CEST4434992413.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.786159992 CEST49924443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.786196947 CEST4434992413.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.786789894 CEST49924443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.786807060 CEST4434992413.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.790585995 CEST44349921165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.791860104 CEST44349921165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.791877985 CEST44349921165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.791934967 CEST49921443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.791955948 CEST44349921165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.792006969 CEST49921443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.792480946 CEST49921443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.792552948 CEST44349921165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.792701006 CEST49921443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.793173075 CEST49937443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.793214083 CEST44349937165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.793407917 CEST49937443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.794018030 CEST49937443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.794030905 CEST44349937165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.794904947 CEST49925443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.794904947 CEST49926443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.794926882 CEST44349926165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.822798967 CEST44349928165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.823035955 CEST49928443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.823064089 CEST44349928165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.823417902 CEST44349928165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.823803902 CEST49928443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.823867083 CEST44349928165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.823954105 CEST49928443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.826462030 CEST44349927165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.826699972 CEST49927443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.826713085 CEST44349927165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.827044964 CEST44349927165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.827406883 CEST49927443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.827477932 CEST44349927165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.827615976 CEST49927443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.844008923 CEST44349922165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.870191097 CEST4434992313.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.870603085 CEST4434992313.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.870713949 CEST49923443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.871402979 CEST44349928165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.874999046 CEST49923443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.874999046 CEST49923443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.875020027 CEST4434992313.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.875027895 CEST4434992313.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.875396013 CEST44349927165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.878901005 CEST49938443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.878940105 CEST4434993813.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.879093885 CEST49938443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.879323959 CEST49938443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.879334927 CEST4434993813.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.887243032 CEST4434992413.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.887332916 CEST4434992413.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.887581110 CEST49924443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.888000965 CEST49924443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.888012886 CEST4434992413.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.888025045 CEST49924443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.888031006 CEST4434992413.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.891108036 CEST49939443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.891125917 CEST4434993913.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.891359091 CEST49939443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.891845942 CEST49939443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.891874075 CEST4434993913.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.932576895 CEST44349922165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.932600975 CEST44349922165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.932620049 CEST44349922165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.932627916 CEST44349922165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.932677984 CEST49922443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.932710886 CEST44349922165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.932722092 CEST44349922165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.932735920 CEST49922443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.932765007 CEST49922443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.933558941 CEST44349925165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.934742928 CEST44349922165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.934755087 CEST44349922165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.934771061 CEST44349922165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.934779882 CEST44349922165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.934789896 CEST49922443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.934797049 CEST44349922165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.934809923 CEST44349922165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.934833050 CEST49922443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.934860945 CEST49922443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.971251011 CEST44349926165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.974922895 CEST44349922165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.974948883 CEST44349922165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.974996090 CEST44349922165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.975025892 CEST49922443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.975038052 CEST44349922165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.975047112 CEST44349929165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.975090981 CEST49922443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.975095987 CEST44349922165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.975133896 CEST49922443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.975718975 CEST49929443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.975744963 CEST44349929165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.976860046 CEST44349929165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.976917982 CEST49929443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.977694988 CEST49929443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.977770090 CEST44349929165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.977911949 CEST49929443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.977917910 CEST44349929165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:37.993206024 CEST49925443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.020243883 CEST44349925165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.020260096 CEST44349925165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.020277023 CEST44349925165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.020284891 CEST44349925165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.020329952 CEST49925443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.020339966 CEST44349925165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.020365000 CEST44349925165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.020380020 CEST49925443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.020411015 CEST49925443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.022605896 CEST44349925165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.022618055 CEST44349925165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.022665977 CEST44349925165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.022676945 CEST44349925165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.022692919 CEST49925443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.022711992 CEST44349925165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.022736073 CEST49925443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.022751093 CEST49925443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.023349047 CEST44349922165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.023375988 CEST44349922165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.023413897 CEST49922443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.023439884 CEST44349922165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.023454905 CEST49922443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.023471117 CEST49922443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.026124001 CEST44349922165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.026151896 CEST44349922165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.026192904 CEST49922443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.026204109 CEST44349922165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.026237011 CEST49922443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.026257992 CEST49922443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.028983116 CEST44349922165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.029011965 CEST44349922165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.029107094 CEST49922443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.029107094 CEST49922443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.029120922 CEST44349922165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.029165983 CEST49922443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.057624102 CEST44349928165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.058238983 CEST44349927165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.059619904 CEST44349926165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.059633017 CEST44349926165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.059674978 CEST44349926165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.059686899 CEST49926443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.059706926 CEST44349926165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.059746981 CEST49926443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.060101032 CEST44349926165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.060123920 CEST44349926165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.060151100 CEST49926443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.060180902 CEST49926443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.060185909 CEST44349926165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.060200930 CEST44349926165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.060240984 CEST49926443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.060388088 CEST49926443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.060403109 CEST44349926165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.060781002 CEST49940443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.060823917 CEST44349940165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.061249971 CEST49940443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.061712027 CEST49940443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.061724901 CEST44349940165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.063966990 CEST44349925165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.063982010 CEST44349925165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.064029932 CEST44349925165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.064053059 CEST49925443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.064064980 CEST44349925165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.064091921 CEST49925443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.064115047 CEST49925443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.086621046 CEST44349928165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.086638927 CEST44349928165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.086716890 CEST49928443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.086746931 CEST44349928165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.086806059 CEST49928443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.108433962 CEST44349925165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.108465910 CEST44349925165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.108541012 CEST49925443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.108560085 CEST44349925165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.108644009 CEST49925443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.109673023 CEST44349922165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.109707117 CEST44349922165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.109749079 CEST49922443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.109771967 CEST44349922165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.109791994 CEST49922443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.109812021 CEST49922443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.110337019 CEST44349925165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.110361099 CEST44349925165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.110430956 CEST49925443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.110430956 CEST49925443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.110444069 CEST44349925165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.110485077 CEST49925443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.110615969 CEST44349922165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.110640049 CEST44349922165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.110680103 CEST49922443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.110686064 CEST44349922165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.110712051 CEST49922443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.110727072 CEST49922443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.111316919 CEST44349922165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.111341953 CEST44349922165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.111406088 CEST49922443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.111411095 CEST44349922165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.111422062 CEST49922443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.111428976 CEST44349922165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.111466885 CEST49922443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.111681938 CEST49922443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.111696005 CEST44349922165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.112090111 CEST49941443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.112138033 CEST44349941165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.112215042 CEST49941443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.112983942 CEST49941443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.113007069 CEST44349941165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.130891085 CEST49929443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.148355007 CEST44349928165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.148386002 CEST44349928165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.148427010 CEST49928443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.148444891 CEST44349928165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.148473978 CEST49928443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.148492098 CEST49928443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.148555040 CEST44349925165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.148581028 CEST44349925165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.148616076 CEST49925443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.148633003 CEST44349925165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.148648024 CEST49925443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.148741961 CEST49925443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.149290085 CEST44349927165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.149306059 CEST44349927165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.149355888 CEST49927443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.149373055 CEST44349927165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.149383068 CEST44349927165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.149410963 CEST44349927165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.149430037 CEST49927443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.149430037 CEST49927443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.149457932 CEST49927443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.151618004 CEST44349927165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.151628971 CEST44349927165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.151668072 CEST44349927165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.151679039 CEST44349927165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.151695967 CEST49927443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.151720047 CEST44349927165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.151731968 CEST49927443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.151916981 CEST49927443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.153877974 CEST44349933165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.154294014 CEST49933443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.154305935 CEST44349933165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.155527115 CEST44349933165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.155618906 CEST49933443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.156152964 CEST49933443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.156152964 CEST49933443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.156241894 CEST44349933165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.156658888 CEST4434993013.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.157224894 CEST49930443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.157237053 CEST4434993013.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.158181906 CEST49930443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.158188105 CEST4434993013.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.207077980 CEST44349929165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.207437992 CEST44349925165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.207473993 CEST44349925165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.207556009 CEST49925443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.207580090 CEST44349925165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.207607031 CEST49925443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.207628012 CEST49925443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.208018064 CEST44349925165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.208034992 CEST44349925165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.208070993 CEST49925443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.208080053 CEST44349925165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.208107948 CEST49925443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.208123922 CEST49925443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.209297895 CEST44349925165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.209331989 CEST44349925165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.209381104 CEST49925443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.209389925 CEST44349925165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.209467888 CEST49925443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.212316036 CEST44349925165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.212342978 CEST44349925165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.212390900 CEST49925443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.212408066 CEST44349925165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.212426901 CEST49925443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.212441921 CEST49925443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.212698936 CEST44349925165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.212733984 CEST44349925165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.212780952 CEST49925443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.212786913 CEST44349925165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.212817907 CEST49925443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.212836027 CEST49925443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.227031946 CEST4434993113.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.233444929 CEST49933443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.233483076 CEST44349933165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.234051943 CEST44349928165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.234086037 CEST44349928165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.234138966 CEST49928443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.234154940 CEST44349928165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.234193087 CEST49928443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.247412920 CEST49925443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.248800993 CEST49931443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.248820066 CEST4434993113.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.249033928 CEST44349925165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.249068022 CEST44349925165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.249147892 CEST49925443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.249147892 CEST49925443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.249155998 CEST44349925165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.249454975 CEST49931443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.249459028 CEST4434993113.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.249470949 CEST49925443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.249830961 CEST44349925165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.249854088 CEST44349925165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.249880075 CEST49925443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.249886036 CEST44349925165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.249931097 CEST49925443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.251219034 CEST44349928165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.251250029 CEST44349928165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.251296043 CEST49928443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.251308918 CEST44349928165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.251324892 CEST49928443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.251343012 CEST49928443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.252142906 CEST44349928165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.252209902 CEST49928443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.252216101 CEST44349928165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.252392054 CEST49928443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.252419949 CEST44349928165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.252461910 CEST49928443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.253900051 CEST44349934165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.253958941 CEST44349927165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.253983021 CEST44349927165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.254057884 CEST49927443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.254075050 CEST44349927165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.254149914 CEST49927443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.254149914 CEST49927443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.255774021 CEST44349927165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.255794048 CEST44349927165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.255841017 CEST49927443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.255856991 CEST44349927165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.256356001 CEST49927443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.256784916 CEST49934443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.256798029 CEST44349934165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.257149935 CEST44349934165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.257673979 CEST49934443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.257673979 CEST49934443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.257685900 CEST44349934165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.257730961 CEST44349934165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.257807016 CEST44349927165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.257827044 CEST44349927165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.257900953 CEST49927443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.257900953 CEST49927443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.257908106 CEST44349927165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.259660959 CEST44349927165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.259682894 CEST44349927165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.259732008 CEST49927443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.259743929 CEST44349927165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.259782076 CEST49927443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.259782076 CEST49927443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.269476891 CEST4434993213.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.275441885 CEST49932443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.275471926 CEST4434993213.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.276737928 CEST49932443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.276747942 CEST4434993213.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.281136036 CEST4434993013.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.281208038 CEST4434993013.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.281266928 CEST49930443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.281625032 CEST49930443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.281641960 CEST4434993013.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.281805992 CEST49930443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.281812906 CEST4434993013.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.287630081 CEST49942443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.287661076 CEST4434994213.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.288090944 CEST49942443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.288091898 CEST49942443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.288122892 CEST4434994213.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.291886091 CEST44349925165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.291915894 CEST44349925165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.291958094 CEST49925443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.291966915 CEST44349925165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.292002916 CEST49925443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.292414904 CEST44349925165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.292431116 CEST44349925165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.292505980 CEST49925443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.292510033 CEST44349925165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.292598963 CEST49925443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.293323040 CEST44349925165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.293338060 CEST44349925165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.293380022 CEST49925443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.293385983 CEST44349925165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.293467999 CEST49925443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.294086933 CEST44349929165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.294101000 CEST44349929165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.294116974 CEST44349929165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.294125080 CEST44349929165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.294142008 CEST49929443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.294162989 CEST44349929165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.294172049 CEST44349929165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.294179916 CEST49929443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.294198036 CEST49929443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.294363022 CEST44349925165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.294388056 CEST44349925165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.294430971 CEST49925443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.294435024 CEST44349925165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.294637918 CEST49925443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.295290947 CEST44349925165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.295327902 CEST44349925165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.295350075 CEST49925443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.295355082 CEST44349925165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.295375109 CEST44349925165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.295377970 CEST49925443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.295401096 CEST49925443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.295418024 CEST49925443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.295651913 CEST49925443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.295664072 CEST44349925165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.296029091 CEST49943443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.296062946 CEST44349943165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.296308994 CEST49943443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.296415091 CEST44349929165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.296423912 CEST44349929165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.296437979 CEST44349929165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.296448946 CEST44349929165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.296454906 CEST49929443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.296458006 CEST44349929165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.296468019 CEST44349929165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.296511889 CEST49929443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.296516895 CEST44349929165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.296545982 CEST49929443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.297285080 CEST49943443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.297297955 CEST44349943165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.297307968 CEST44349936165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.297580957 CEST49936443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.297589064 CEST44349936165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.297924995 CEST44349936165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.298212051 CEST44349929165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.298223972 CEST44349929165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.298259020 CEST49929443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.298305988 CEST49929443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.298310995 CEST44349929165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.298352003 CEST44349929165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.298382998 CEST49929443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.298600912 CEST49936443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.298662901 CEST44349936165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.298741102 CEST49936443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.305990934 CEST49929443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.306025028 CEST44349929165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.306044102 CEST49944443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.306077957 CEST44349944165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.306950092 CEST49944443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.306950092 CEST49944443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.306982040 CEST44349944165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.309324026 CEST44349916165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.309340954 CEST44349916165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.309362888 CEST44349916165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.309381962 CEST44349916165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.309392929 CEST44349916165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.309443951 CEST49916443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.309453964 CEST44349916165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.309483051 CEST49916443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.309506893 CEST49916443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.339397907 CEST44349936165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.351910114 CEST44349937165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.353085041 CEST49937443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.353105068 CEST44349937165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.353456974 CEST44349927165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.353482008 CEST44349927165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.353539944 CEST44349937165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.353562117 CEST49927443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.353571892 CEST44349927165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.353626013 CEST49927443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.354511023 CEST44349927165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.354531050 CEST44349927165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.354557037 CEST44349927165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.354583979 CEST49927443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.354600906 CEST44349927165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.355067015 CEST49927443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.355720043 CEST44349927165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.355745077 CEST44349927165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.355827093 CEST49927443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.355827093 CEST49927443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.355834961 CEST44349927165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.356179953 CEST49937443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.356268883 CEST44349937165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.356548071 CEST49937443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.357223988 CEST44349927165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.357240915 CEST44349927165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.357280970 CEST49927443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.357295990 CEST44349927165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.357439041 CEST49927443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.357667923 CEST4434993113.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.357877970 CEST4434993113.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.357929945 CEST4434993113.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.357980013 CEST49931443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.358279943 CEST49931443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.358299017 CEST4434993113.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.358313084 CEST49931443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.358319998 CEST4434993113.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.358475924 CEST44349927165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.358500004 CEST44349927165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.358567953 CEST49927443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.358567953 CEST49927443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.358576059 CEST44349927165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.359930038 CEST44349927165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.359946966 CEST44349927165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.359998941 CEST49927443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.360007048 CEST44349927165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.370569944 CEST49945443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.370609045 CEST4434994513.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.371083021 CEST49945443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.371701956 CEST49945443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.371711016 CEST4434994513.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.377090931 CEST44349927165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.377111912 CEST44349927165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.377185106 CEST49927443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.377199888 CEST44349927165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.377259016 CEST49927443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.377332926 CEST4434993213.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.377388000 CEST4434993213.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.377439022 CEST49932443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.377635002 CEST49932443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.377645969 CEST4434993213.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.377661943 CEST49932443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.377666950 CEST4434993213.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.388451099 CEST49946443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.388485909 CEST4434994613.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.388654947 CEST49946443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.388801098 CEST49946443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.388812065 CEST4434994613.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.389985085 CEST44349933165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.389995098 CEST44349933165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.390044928 CEST49933443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.390058041 CEST44349933165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.390068054 CEST44349933165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.390203953 CEST49933443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.390204906 CEST49933443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.391597986 CEST49933443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.391614914 CEST44349933165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.400481939 CEST44349916165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.400497913 CEST44349916165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.400531054 CEST44349916165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.400542021 CEST44349916165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.400577068 CEST49916443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.400604963 CEST44349916165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.400638103 CEST49916443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.400660992 CEST49916443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.403397083 CEST44349937165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.427403927 CEST49934443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.444143057 CEST44349927165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.444165945 CEST44349927165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.444300890 CEST49927443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.444318056 CEST44349927165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.444816113 CEST44349927165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.444838047 CEST44349927165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.444870949 CEST49927443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.444875956 CEST44349927165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.444890976 CEST44349927165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.444927931 CEST49927443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.444927931 CEST49927443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.445687056 CEST44349927165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.445705891 CEST44349927165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.445833921 CEST49927443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.445843935 CEST44349927165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.446278095 CEST44349927165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.446299076 CEST44349927165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.446341038 CEST49927443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.446358919 CEST44349927165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.446388960 CEST49927443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.447048903 CEST44349927165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.447067976 CEST44349927165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.447101116 CEST49927443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.447108984 CEST44349927165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.447247982 CEST49927443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.447832108 CEST44349927165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.447860956 CEST44349927165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.447916985 CEST49927443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.447916985 CEST49927443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.447925091 CEST44349927165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.448710918 CEST44349927165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.448725939 CEST44349927165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.448807001 CEST49927443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.448807001 CEST49927443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.448817015 CEST44349927165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.454757929 CEST49927443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.467786074 CEST44349927165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.467812061 CEST44349927165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.467914104 CEST49927443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.467914104 CEST49927443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.467926979 CEST44349927165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.482659101 CEST44349934165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.490870953 CEST44349916165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.490885019 CEST44349916165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.490972042 CEST44349916165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.490978003 CEST49916443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.491024017 CEST49916443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.492224932 CEST49936443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.495032072 CEST49937443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.495739937 CEST49916443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.495768070 CEST44349916165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.499469042 CEST49947443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.499514103 CEST44349947165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.499614000 CEST49947443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.500163078 CEST49947443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.500184059 CEST44349947165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.515927076 CEST49948443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.515976906 CEST44349948165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.516036034 CEST49948443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.516258001 CEST49948443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.516269922 CEST44349948165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.517235041 CEST44349936165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.534857988 CEST44349927165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.534889936 CEST44349927165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.534957886 CEST49927443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.534976006 CEST44349927165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.535018921 CEST49927443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.535312891 CEST44349927165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.535334110 CEST44349927165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.535375118 CEST49927443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.535393000 CEST44349927165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.535410881 CEST49927443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.536288977 CEST44349927165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.536309958 CEST44349927165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.536380053 CEST49927443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.536380053 CEST49927443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.536390066 CEST44349927165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.536614895 CEST44349927165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.536632061 CEST44349927165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.536705971 CEST49927443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.536705971 CEST49927443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.536719084 CEST44349927165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.536887884 CEST44349927165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.536943913 CEST49927443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.536957026 CEST44349927165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.536967993 CEST44349927165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.536998034 CEST49927443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.537035942 CEST49927443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.545653105 CEST4434993813.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.546694040 CEST49927443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.555318117 CEST4434993913.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.557950974 CEST49938443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.557985067 CEST4434993813.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.558655977 CEST49938443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.558662891 CEST4434993813.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.559880018 CEST49927443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.559916019 CEST44349927165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.563575983 CEST49939443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.563597918 CEST4434993913.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.564068079 CEST49939443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.564074039 CEST4434993913.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.570597887 CEST44349937165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.570754051 CEST44349937165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.570764065 CEST44349937165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.570832014 CEST44349937165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.570903063 CEST49937443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.571834087 CEST49937443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.573360920 CEST44349934165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.573375940 CEST44349934165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.573394060 CEST44349934165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.573415041 CEST44349934165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.573452950 CEST49934443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.573465109 CEST44349934165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.573476076 CEST44349934165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.573539019 CEST49934443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.575064898 CEST44349934165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.575073957 CEST44349934165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.575098038 CEST44349934165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.575113058 CEST44349934165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.575123072 CEST44349934165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.575124979 CEST49934443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.575135946 CEST44349934165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.575155973 CEST49934443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.575155973 CEST49934443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.575160980 CEST44349934165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.575201035 CEST49934443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.575201035 CEST49934443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.603409052 CEST44349936165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.603423119 CEST44349936165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.603549957 CEST49936443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.603574038 CEST44349936165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.603590965 CEST44349936165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.603619099 CEST44349936165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.603622913 CEST49936443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.603645086 CEST49936443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.603648901 CEST44349936165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.603667021 CEST49936443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.603672981 CEST44349936165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.603693008 CEST49936443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.603714943 CEST49936443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.616744995 CEST44349934165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.616758108 CEST44349934165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.616786957 CEST44349934165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.616796970 CEST44349934165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.616964102 CEST49934443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.616976023 CEST44349934165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.617057085 CEST49934443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.622530937 CEST49949443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.622581959 CEST44349949165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.622637987 CEST49949443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.637152910 CEST44349940165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.676018000 CEST44349934165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.676028967 CEST44349934165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.676076889 CEST44349934165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.676181078 CEST44349934165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.676343918 CEST49934443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.676343918 CEST49934443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.676356077 CEST44349934165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.676394939 CEST49934443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.677990913 CEST4434993813.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.678025961 CEST4434993813.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.678077936 CEST49938443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.678078890 CEST4434993813.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.678122997 CEST49938443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.678613901 CEST44349934165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.678651094 CEST44349934165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.678705931 CEST44349934165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.678747892 CEST49934443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.678747892 CEST49934443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.678747892 CEST49934443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.692138910 CEST4434993913.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.692199945 CEST4434993913.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.692251921 CEST49939443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.783004999 CEST49940443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.834858894 CEST44349941165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.883732080 CEST49941443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.941570997 CEST44349944165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:38.998660088 CEST44349943165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:39.003842115 CEST49938443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:39.003850937 CEST4434993813.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:39.003864050 CEST49938443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:39.003870010 CEST4434993813.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:39.004066944 CEST49939443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:39.004090071 CEST4434993913.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:39.004136086 CEST49939443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:39.004143000 CEST4434993913.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:39.005986929 CEST49936443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:39.005994081 CEST44349936165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:39.007989883 CEST49944443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:39.008002043 CEST44349944165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:39.008435011 CEST49941443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:39.008444071 CEST44349941165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:39.008539915 CEST44349944165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:39.008703947 CEST49940443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:39.008724928 CEST44349940165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:39.008934975 CEST44349941165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:39.009233952 CEST44349940165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:39.009658098 CEST49949443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:39.009671926 CEST44349949165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:39.009850025 CEST49943443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:39.009859085 CEST44349943165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:39.010241985 CEST44349943165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:39.010287046 CEST49950443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:39.010308027 CEST4434995013.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:39.010369062 CEST49950443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:39.011061907 CEST49944443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:39.011185884 CEST44349944165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:39.011470079 CEST49941443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:39.011554956 CEST44349941165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:39.012128115 CEST49940443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:39.012228966 CEST44349940165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:39.012582064 CEST49943443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:39.012644053 CEST44349943165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:39.012794018 CEST49944443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:39.012849092 CEST49941443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:39.012924910 CEST49940443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:39.012984037 CEST49943443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:39.022144079 CEST49950443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:39.022156954 CEST4434995013.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:39.025516987 CEST49951443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:39.025544882 CEST4434995113.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:39.025629997 CEST49951443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:39.026038885 CEST49951443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:39.026052952 CEST4434995113.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:39.035145998 CEST49934443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:39.035165071 CEST44349934165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:39.040019035 CEST49952443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:39.040062904 CEST44349952165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:39.040117979 CEST49952443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:39.045068026 CEST49952443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:39.045094967 CEST44349952165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:39.046345949 CEST49953443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:39.046391010 CEST44349953165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:39.046458006 CEST49953443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:39.046653986 CEST49937443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:39.046674013 CEST44349937165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:39.048832893 CEST49953443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:39.048849106 CEST44349953165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:39.055403948 CEST44349943165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:39.055409908 CEST44349941165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:39.055414915 CEST44349944165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:39.055423021 CEST44349940165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:39.059248924 CEST4434994213.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:39.069258928 CEST49942443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:39.069276094 CEST4434994213.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:39.070741892 CEST49942443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:39.070748091 CEST4434994213.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:39.115736961 CEST44349947165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:39.117135048 CEST44349948165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:39.122553110 CEST4434994613.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:39.127803087 CEST4434994513.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:39.154084921 CEST44349940165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:39.157211065 CEST44349941165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:39.166069031 CEST44349944165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:39.171637058 CEST4434994213.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:39.171890974 CEST4434994213.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:39.171931982 CEST49942443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:39.183610916 CEST49947443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:39.183621883 CEST44349947165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:39.183746099 CEST49948443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:39.183770895 CEST44349948165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:39.184151888 CEST44349947165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:39.184222937 CEST44349948165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:39.185610056 CEST49947443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:39.185702085 CEST44349947165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:39.186343908 CEST49948443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:39.186405897 CEST44349948165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:39.186846972 CEST49947443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:39.187033892 CEST49948443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:39.187613010 CEST49946443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:39.187643051 CEST4434994613.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:39.188215971 CEST49946443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:39.188224077 CEST4434994613.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:39.189007044 CEST49945443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:39.189018011 CEST4434994513.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:39.189467907 CEST49945443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:39.189474106 CEST4434994513.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:39.196302891 CEST44349940165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:39.196317911 CEST44349940165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:39.196336985 CEST44349940165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:39.196346998 CEST44349940165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:39.196353912 CEST44349940165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:39.196367979 CEST49940443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:39.196383953 CEST44349940165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:39.196413994 CEST49940443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:39.196419954 CEST44349940165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:39.196436882 CEST49940443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:39.196706057 CEST49942443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:39.196726084 CEST4434994213.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:39.196737051 CEST49942443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:39.196743011 CEST4434994213.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:39.199147940 CEST44349941165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:39.199162960 CEST44349941165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:39.199191093 CEST44349941165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:39.199204922 CEST49941443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:39.199233055 CEST44349941165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:39.199248075 CEST49941443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:39.199337959 CEST49941443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:39.202150106 CEST49954443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:39.202195883 CEST4434995413.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:39.202258110 CEST49954443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:39.202744961 CEST49954443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:39.202764988 CEST4434995413.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:39.220623016 CEST44349943165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:39.221718073 CEST44349943165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:39.221731901 CEST44349943165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:39.221786022 CEST49943443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:39.221812963 CEST44349943165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:39.221826077 CEST44349943165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:39.221858978 CEST49943443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:39.221878052 CEST49943443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:39.225693941 CEST49944443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:39.225706100 CEST44349944165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:39.227433920 CEST44349948165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:39.230426073 CEST49943443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:39.230463028 CEST44349943165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:39.231415033 CEST44349947165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:39.246390104 CEST44349940165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:39.246402979 CEST44349940165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:39.246421099 CEST44349940165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:39.246458054 CEST44349940165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:39.246468067 CEST49940443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:39.246499062 CEST44349940165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:39.246536016 CEST49940443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:39.250015020 CEST44349941165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:39.250027895 CEST44349941165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:39.250058889 CEST44349941165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:39.250097990 CEST49941443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:39.250132084 CEST44349941165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:39.250148058 CEST49941443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:39.250165939 CEST49941443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:39.258436918 CEST44349944165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:39.258452892 CEST44349944165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:39.258486032 CEST44349944165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:39.258501053 CEST44349944165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:39.258502960 CEST49944443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:39.258513927 CEST44349944165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:39.258532047 CEST44349944165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:39.258553028 CEST49944443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:39.258575916 CEST49944443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:39.258826971 CEST44349944165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:39.258833885 CEST44349944165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:39.258898973 CEST49944443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:39.258905888 CEST44349944165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:39.259675980 CEST44349944165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:39.259726048 CEST49944443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:39.283140898 CEST4434994613.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:39.283407927 CEST4434994613.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:39.283452034 CEST4434994613.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:39.283485889 CEST49946443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:39.283540964 CEST49946443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:39.287024975 CEST44349940165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:39.287039042 CEST44349940165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:39.287051916 CEST44349940165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:39.287089109 CEST44349940165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:39.287137032 CEST49940443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:39.287159920 CEST44349940165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:39.287173033 CEST49940443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:39.287286043 CEST4434994513.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:39.287569046 CEST4434994513.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:39.287611008 CEST49945443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:39.288449049 CEST49672443192.168.2.10173.222.162.55
                                                                                                                                                                                                            Oct 9, 2024 00:15:39.333632946 CEST44349941165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:39.333662987 CEST44349941165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:39.333705902 CEST49941443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:39.333730936 CEST44349941165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:39.333760977 CEST49941443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:39.333770990 CEST49941443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:39.339536905 CEST44349940165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:39.339551926 CEST44349940165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:39.339576006 CEST44349940165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:39.339585066 CEST44349940165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:39.339611053 CEST49940443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:39.339641094 CEST44349940165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:39.339670897 CEST49940443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:39.339719057 CEST44349947165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:39.339842081 CEST44349947165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:39.339884996 CEST49947443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:39.339910030 CEST44349947165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:39.339924097 CEST44349947165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:39.339947939 CEST49947443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:39.339977026 CEST49947443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:39.340606928 CEST44349948165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:39.341360092 CEST44349940165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:39.341367960 CEST44349940165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:39.341403008 CEST44349940165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:39.341414928 CEST44349940165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:39.341419935 CEST49940443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:39.341424942 CEST44349940165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:39.341440916 CEST44349940165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:39.341451883 CEST44349940165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:39.341459990 CEST49940443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:39.341470957 CEST49940443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:39.341500044 CEST49940443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:39.341806889 CEST44349941165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:39.341835976 CEST44349941165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:39.341871023 CEST49941443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:39.341881037 CEST44349941165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:39.341891050 CEST49941443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:39.341928005 CEST49941443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:39.345436096 CEST44349941165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:39.345459938 CEST44349941165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:39.345499992 CEST49941443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:39.345508099 CEST44349941165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:39.345552921 CEST49941443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:39.348181963 CEST44349941165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:39.348210096 CEST44349941165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:39.348247051 CEST49941443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:39.348254919 CEST44349941165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:39.348308086 CEST49941443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:39.377470970 CEST44349940165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:39.377486944 CEST44349940165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:39.377507925 CEST44349940165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:39.377516031 CEST44349940165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:39.377548933 CEST49940443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:39.377562046 CEST44349940165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:39.377613068 CEST49940443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:39.378016949 CEST44349940165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:39.378036022 CEST44349940165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:39.378087044 CEST49940443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:39.378091097 CEST44349940165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:39.378118038 CEST49940443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:39.430171013 CEST44349940165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:39.430203915 CEST44349940165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:39.430253983 CEST49940443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:39.430274010 CEST44349940165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:39.430306911 CEST49940443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:39.430423975 CEST44349941165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:39.430450916 CEST44349941165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:39.430489063 CEST49941443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:39.430501938 CEST44349941165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:39.430524111 CEST49941443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:39.430531979 CEST49941443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:39.431117058 CEST44349940165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:39.431137085 CEST44349940165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:39.431169987 CEST49940443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:39.431170940 CEST44349940165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:39.431181908 CEST44349940165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:39.431233883 CEST49940443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:39.431560993 CEST44349941165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:39.431576014 CEST44349941165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:39.431627989 CEST49941443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:39.431633949 CEST44349941165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:39.431669950 CEST49941443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:39.432037115 CEST44349948165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:39.432046890 CEST44349948165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:39.432068110 CEST44349948165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:39.432079077 CEST44349948165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:39.432112932 CEST49948443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:39.432149887 CEST44349948165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:39.432163954 CEST44349948165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:39.432173967 CEST49948443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:39.432197094 CEST49948443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:39.432229042 CEST49948443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:39.432456017 CEST44349941165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:39.432471991 CEST44349941165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:39.432537079 CEST49941443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:39.432543039 CEST44349941165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:39.432596922 CEST49941443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:39.433849096 CEST44349941165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:39.433873892 CEST44349941165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:39.433928013 CEST49941443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:39.433938026 CEST44349941165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:39.433978081 CEST49941443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:39.434489012 CEST44349948165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:39.434497118 CEST44349948165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:39.434528112 CEST44349948165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:39.434537888 CEST44349948165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:39.434546947 CEST44349940165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:39.434555054 CEST44349940165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:39.434571981 CEST49948443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:39.434582949 CEST44349948165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:39.434628963 CEST49948443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:39.434676886 CEST49940443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:39.434676886 CEST49948443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:39.434686899 CEST44349940165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:39.435282946 CEST44349941165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:39.435306072 CEST44349941165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:39.435347080 CEST49941443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:39.435352087 CEST44349941165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:39.435410976 CEST49941443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:39.435410976 CEST49941443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:39.436481953 CEST44349941165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:39.436506033 CEST44349941165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:39.436578989 CEST49941443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:39.436588049 CEST44349941165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:39.436642885 CEST49941443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:39.475985050 CEST44349940165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:39.476007938 CEST44349940165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:39.476058960 CEST49940443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:39.476073027 CEST44349940165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:39.476109982 CEST49940443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:39.476869106 CEST44349940165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:39.476900101 CEST44349940165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:39.476933002 CEST49940443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:39.476936102 CEST44349940165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:39.476950884 CEST44349940165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:39.476977110 CEST49940443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:39.477653027 CEST44349940165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:39.477667093 CEST44349940165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:39.477715015 CEST49940443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:39.477720976 CEST44349940165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:39.477756977 CEST49940443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:39.480106115 CEST44349941165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:39.480144978 CEST44349941165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:39.480185032 CEST49941443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:39.480204105 CEST44349941165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:39.480221987 CEST49941443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:39.480242968 CEST49941443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:39.484693050 CEST44349948165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:39.484703064 CEST44349948165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:39.484730005 CEST44349948165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:39.484781027 CEST49948443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:39.484795094 CEST44349948165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:39.484839916 CEST49948443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:39.484858036 CEST49948443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:39.517457962 CEST49946443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:39.517487049 CEST4434994613.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:39.526953936 CEST49940443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:39.533802986 CEST44349940165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:39.533816099 CEST44349940165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:39.533854961 CEST44349940165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:39.533870935 CEST49940443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:39.533879995 CEST44349940165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:39.533890009 CEST44349940165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:39.533947945 CEST49940443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:39.534614086 CEST44349940165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:39.534636974 CEST44349940165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:39.534683943 CEST49940443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:39.534691095 CEST44349940165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:39.534723043 CEST49940443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:39.535983086 CEST44349940165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:39.536006927 CEST44349940165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:39.536055088 CEST44349940165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:39.536063910 CEST49940443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:39.536079884 CEST44349940165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:39.536108971 CEST49940443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:39.536144018 CEST49940443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:39.536164045 CEST44349948165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:39.536185026 CEST44349948165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:39.536246061 CEST49948443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:39.536264896 CEST44349948165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:39.536281109 CEST49948443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:39.536309004 CEST49948443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:39.536880970 CEST44349940165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:39.536911964 CEST44349940165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:39.536938906 CEST49940443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:39.536943913 CEST44349940165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:39.536962032 CEST44349940165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:39.536972046 CEST49940443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:39.537010908 CEST49940443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:39.537899017 CEST44349948165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:39.537971973 CEST44349948165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:39.537972927 CEST49948443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:39.538021088 CEST49948443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:39.592832088 CEST44349949165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:39.601283073 CEST44349952165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:39.656795979 CEST49945443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:39.656820059 CEST4434994513.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:39.684536934 CEST44349953165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:39.686625957 CEST4434995113.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:39.711780071 CEST4434995013.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:39.726901054 CEST49949443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:39.726918936 CEST49953443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:39.726919889 CEST49952443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:39.726941109 CEST49951443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:39.765324116 CEST49952443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:39.765340090 CEST44349952165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:39.765552044 CEST49949443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:39.765578032 CEST44349949165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:39.765974045 CEST44349952165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:39.766006947 CEST49944443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:39.766031981 CEST44349944165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:39.766036987 CEST44349949165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:39.766860008 CEST49941443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:39.782423973 CEST49951443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:39.782449007 CEST4434995113.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:39.784318924 CEST49951443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:39.784329891 CEST4434995113.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:39.796261072 CEST49940443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:39.797487020 CEST49953443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:39.797496080 CEST44349953165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:39.798088074 CEST49952443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:39.798233032 CEST44349952165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:39.798979044 CEST44349953165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:39.799065113 CEST49953443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:39.806518078 CEST49949443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:39.806616068 CEST44349949165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:39.807630062 CEST49953443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:39.807701111 CEST44349953165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:39.811125040 CEST49952443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:39.811374903 CEST49950443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:39.811395884 CEST4434995013.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:39.812148094 CEST49950443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:39.812154055 CEST4434995013.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:39.812423944 CEST49949443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:39.812587023 CEST49953443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:39.812592983 CEST44349953165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:39.851407051 CEST44349952165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:39.855403900 CEST44349949165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:39.887557983 CEST4434995113.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:39.887707949 CEST4434995113.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:39.887787104 CEST49951443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:39.904160023 CEST4434995413.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:39.913805008 CEST4434995013.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:39.913883924 CEST4434995013.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:39.913943052 CEST49950443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:39.922553062 CEST49948443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:39.950992107 CEST44349953165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:39.951059103 CEST44349953165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:39.951155901 CEST49953443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:39.952337980 CEST44349952165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:39.952498913 CEST44349952165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:39.952555895 CEST49952443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:39.954050064 CEST44349949165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:39.954369068 CEST44349949165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:39.954377890 CEST44349949165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:39.954426050 CEST44349949165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:39.954447031 CEST49949443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:39.954473019 CEST49949443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:39.987257957 CEST49941443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:39.987286091 CEST44349941165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:40.026664972 CEST49954443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:40.055453062 CEST49947443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:40.055491924 CEST44349947165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:40.139672041 CEST49948443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:40.139684916 CEST44349948165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:40.145904064 CEST49955443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:40.145937920 CEST4434995513.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:40.146061897 CEST49955443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:40.170845985 CEST49951443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:40.170876026 CEST4434995113.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:40.173079967 CEST49954443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:40.173110008 CEST4434995413.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:40.181940079 CEST49954443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:40.181946039 CEST4434995413.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:40.186160088 CEST49950443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:40.186170101 CEST4434995013.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:40.186186075 CEST49950443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:40.186191082 CEST4434995013.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:40.217952013 CEST49940443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:40.217966080 CEST44349940165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:40.250375986 CEST49956443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:40.250437021 CEST4434995613.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:40.250529051 CEST49956443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:40.250801086 CEST49955443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:40.250827074 CEST4434995513.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:40.267354965 CEST49952443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:40.267402887 CEST44349952165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:40.281809092 CEST4434995413.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:40.281892061 CEST4434995413.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:40.282021046 CEST49954443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:40.356785059 CEST49953443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:40.356813908 CEST44349953165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:40.360312939 CEST49949443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:40.360330105 CEST44349949165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:40.373389006 CEST49956443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:40.373425007 CEST4434995613.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:40.376153946 CEST49954443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:40.376179934 CEST4434995413.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:40.376192093 CEST49954443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:40.376199961 CEST4434995413.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:40.386518002 CEST49957443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:40.386554003 CEST4434995713.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:40.386708975 CEST49957443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:40.387264967 CEST49957443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:40.387276888 CEST4434995713.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:40.389915943 CEST49958443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:40.389930964 CEST4434995813.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:40.389986038 CEST49958443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:40.391705990 CEST49959443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:40.391740084 CEST4434995913.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:40.391891003 CEST49959443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:40.392225981 CEST49958443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:40.392237902 CEST4434995813.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:40.392551899 CEST49959443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:40.392563105 CEST4434995913.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:40.950835943 CEST4434995513.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:40.968184948 CEST49955443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:40.968209982 CEST4434995513.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:40.969003916 CEST49955443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:40.969017029 CEST4434995513.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:41.002336025 CEST49960443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:41.002366066 CEST44349960165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:41.002428055 CEST49960443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:41.003479958 CEST49960443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:41.003489017 CEST44349960165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:41.005686045 CEST49961443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:41.005723953 CEST44349961165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:41.005817890 CEST49961443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:41.005999088 CEST49961443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:41.006011963 CEST44349961165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:41.006376028 CEST49962443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:41.006390095 CEST44349962165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:41.006472111 CEST49962443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:41.006656885 CEST49962443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:41.006668091 CEST44349962165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:41.011924028 CEST49965443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:41.011946917 CEST44349965165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:41.012039900 CEST49965443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:41.013875961 CEST49966443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:41.013887882 CEST44349966165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:41.014195919 CEST49966443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:41.014316082 CEST49965443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:41.014334917 CEST44349965165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:41.014460087 CEST49966443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:41.014472008 CEST44349966165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:41.015654087 CEST49967443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:41.015688896 CEST44349967165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:41.015788078 CEST49967443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:41.016963005 CEST49967443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:41.016976118 CEST44349967165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:41.062211990 CEST4434995613.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:41.080816031 CEST4434995813.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:41.083961964 CEST4434995713.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:41.084886074 CEST4434995513.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:41.085465908 CEST4434995513.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:41.085504055 CEST4434995513.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:41.085691929 CEST49955443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:41.091926098 CEST4434995913.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:41.129975080 CEST49956443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:41.129990101 CEST49958443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:41.130085945 CEST49957443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:41.299398899 CEST4434995913.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:41.301508904 CEST49959443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:41.537992001 CEST44349962165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:41.542043924 CEST44349960165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:41.547331095 CEST44349966165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:41.563632011 CEST44349961165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:41.577537060 CEST44349967165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:41.587043047 CEST44349935165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:41.587232113 CEST49962443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:41.587246895 CEST49960443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:41.630069017 CEST44349965165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:41.631726027 CEST49935443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:41.691922903 CEST49967443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:41.691926003 CEST49961443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:41.691939116 CEST49966443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:41.691939116 CEST49965443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:41.731097937 CEST49959443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:41.731126070 CEST4434995913.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:41.733515024 CEST49959443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:41.733521938 CEST4434995913.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:41.734651089 CEST49956443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:41.734663010 CEST4434995613.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:41.735621929 CEST49956443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:41.735627890 CEST4434995613.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:41.736543894 CEST49958443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:41.736568928 CEST4434995813.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:41.765386105 CEST49958443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:41.765397072 CEST4434995813.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:41.767522097 CEST49957443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:41.767534971 CEST4434995713.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:41.778038979 CEST49957443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:41.778044939 CEST4434995713.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:41.779098034 CEST49955443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:41.779124975 CEST4434995513.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:41.779162884 CEST49955443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:41.779170990 CEST4434995513.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:41.793454885 CEST49961443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:41.793474913 CEST44349961165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:41.793895960 CEST49960443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:41.793900967 CEST49966443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:41.793911934 CEST44349960165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:41.793915987 CEST44349966165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:41.793957949 CEST44349961165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:41.794332027 CEST44349960165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:41.794358969 CEST49962443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:41.794368029 CEST44349962165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:41.794827938 CEST49965443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:41.794840097 CEST44349965165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:41.795061111 CEST49935443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:41.795073032 CEST44349935165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:41.795186043 CEST44349966165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:41.795196056 CEST44349966165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:41.795243979 CEST49966443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:41.795553923 CEST44349962165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:41.795598984 CEST49962443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:41.795772076 CEST49967443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:41.795787096 CEST44349967165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:41.795969963 CEST44349965165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:41.795983076 CEST44349965165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:41.796107054 CEST49965443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:41.796211004 CEST44349935165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:41.796262026 CEST49935443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:41.796871901 CEST44349967165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:41.796885967 CEST44349967165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:41.801454067 CEST49967443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:41.827797890 CEST49961443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:41.827979088 CEST44349961165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:41.829420090 CEST49960443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:41.829526901 CEST44349960165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:41.830178022 CEST49966443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:41.830313921 CEST44349966165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:41.831768036 CEST49962443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:41.831887960 CEST44349962165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:41.832468987 CEST4434995913.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:41.832513094 CEST4434995913.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:41.832564116 CEST49959443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:41.832571983 CEST4434995913.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:41.832585096 CEST4434995913.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:41.832629919 CEST49959443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:41.833359957 CEST49965443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:41.833439112 CEST44349965165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:41.836915970 CEST49935443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:41.837057114 CEST44349935165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:41.838004112 CEST49961443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:41.838047028 CEST49960443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:41.838119984 CEST49962443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:41.838126898 CEST44349962165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:41.838206053 CEST49935443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:41.838218927 CEST44349935165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:41.838248968 CEST49967443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:41.838248968 CEST49967443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:41.838267088 CEST44349967165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:41.838336945 CEST44349967165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:41.839008093 CEST4434995613.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:41.839019060 CEST49966443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:41.839019060 CEST49965443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:41.839029074 CEST44349966165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:41.839046955 CEST44349965165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:41.839617968 CEST4434995613.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:41.839673996 CEST49956443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:41.862375021 CEST4434995813.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:41.862453938 CEST4434995813.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:41.862616062 CEST49958443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:41.875962019 CEST4434995713.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:41.876215935 CEST4434995713.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:41.876270056 CEST49957443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:41.883392096 CEST44349960165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:41.883395910 CEST44349961165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:41.887298107 CEST49959443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:41.887316942 CEST4434995913.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:41.887330055 CEST49959443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:41.887335062 CEST4434995913.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:41.891570091 CEST49956443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:41.891576052 CEST4434995613.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:41.902215958 CEST49958443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:41.902235985 CEST4434995813.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:41.902252913 CEST49958443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:41.902259111 CEST4434995813.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:41.904607058 CEST49957443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:41.904607058 CEST49957443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:41.904613972 CEST4434995713.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:41.904622078 CEST4434995713.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:41.972049952 CEST44349962165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:41.972110987 CEST49962443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:41.972131014 CEST44349962165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:41.972163916 CEST44349962165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:41.972203970 CEST49962443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:41.973086119 CEST44349960165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:41.973753929 CEST44349965165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:41.973826885 CEST44349965165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:41.973876953 CEST49965443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:41.973912001 CEST49965443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:41.974250078 CEST44349966165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:41.974265099 CEST44349966165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:41.974308014 CEST44349966165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:41.974330902 CEST44349966165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:41.974364042 CEST49966443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:41.974364042 CEST49966443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:41.974366903 CEST44349966165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:41.974387884 CEST49966443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:41.974409103 CEST49966443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:41.977421999 CEST44349961165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:41.977499962 CEST44349935165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:41.977562904 CEST49935443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:41.977567911 CEST44349935165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:41.977619886 CEST49935443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:41.978769064 CEST44349967165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:41.978892088 CEST44349967165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:41.978925943 CEST49967443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:41.980140924 CEST49967443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:42.015707970 CEST49968443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:42.015753031 CEST4434996813.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:42.015949965 CEST49968443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:42.028029919 CEST49969443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:42.028088093 CEST4434996913.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:42.028173923 CEST49969443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:42.030309916 CEST49970443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:42.030318975 CEST4434997013.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:42.030596018 CEST49970443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:42.031851053 CEST49968443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:42.031881094 CEST4434996813.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:42.043718100 CEST49969443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:42.043756008 CEST4434996913.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:42.044253111 CEST49970443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:42.044266939 CEST4434997013.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:42.069628000 CEST44349960165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:42.069638968 CEST44349960165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:42.069668055 CEST44349960165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:42.069678068 CEST44349961165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:42.069680929 CEST44349960165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:42.069691896 CEST44349961165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:42.069705963 CEST49960443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:42.069721937 CEST44349960165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:42.069730997 CEST44349960165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:42.069736004 CEST44349961165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:42.069750071 CEST44349960165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:42.069758892 CEST44349961165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:42.069765091 CEST44349961165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:42.069776058 CEST49960443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:42.069780111 CEST49961443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:42.069791079 CEST44349960165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:42.069808960 CEST44349961165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:42.069820881 CEST49961443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:42.069833040 CEST44349961165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:42.069845915 CEST49960443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:42.069845915 CEST49960443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:42.069849014 CEST49961443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:42.069894075 CEST49961443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:42.072555065 CEST44349961165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:42.072566032 CEST44349961165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:42.072591066 CEST44349961165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:42.072602987 CEST44349961165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:42.072614908 CEST44349961165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:42.072638035 CEST49961443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:42.072643042 CEST44349961165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:42.072665930 CEST49961443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:42.072710991 CEST49961443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:42.077130079 CEST49971443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:42.077167034 CEST4434997113.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:42.077261925 CEST49971443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:42.109456062 CEST49967443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:42.109488010 CEST44349967165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:42.109848022 CEST44349961165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:42.109858990 CEST44349961165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:42.109882116 CEST44349961165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:42.109889984 CEST44349961165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:42.109905958 CEST49961443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:42.109966993 CEST49961443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:42.109975100 CEST44349961165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:42.110213995 CEST49972443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:42.110251904 CEST44349972165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:42.110302925 CEST49972443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:42.123877048 CEST49965443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:42.123909950 CEST44349965165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:42.125113010 CEST49972443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:42.125138044 CEST44349972165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:42.140806913 CEST49973443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:42.140849113 CEST4434997313.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:42.140935898 CEST49973443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:42.141191959 CEST49971443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:42.141213894 CEST4434997113.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:42.160990000 CEST44349961165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:42.161031008 CEST44349961165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:42.161043882 CEST44349961165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:42.161055088 CEST49961443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:42.161067009 CEST44349961165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:42.161077023 CEST44349961165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:42.161108017 CEST49961443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:42.162853003 CEST44349961165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:42.162864923 CEST44349961165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:42.162875891 CEST44349961165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:42.162895918 CEST44349961165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:42.162909031 CEST49961443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:42.162918091 CEST44349961165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:42.162962914 CEST49961443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:42.200710058 CEST44349961165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:42.200722933 CEST44349961165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:42.200756073 CEST44349961165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:42.200808048 CEST49961443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:42.200815916 CEST44349961165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:42.201001883 CEST49961443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:42.203871965 CEST49960443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:42.203897953 CEST44349960165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:42.215257883 CEST49935443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:42.215274096 CEST44349935165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:42.250708103 CEST44349961165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:42.250739098 CEST44349961165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:42.250777960 CEST49961443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:42.250801086 CEST44349961165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:42.250829935 CEST49961443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:42.251996040 CEST44349961165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:42.252023935 CEST44349961165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:42.252053022 CEST49961443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:42.252059937 CEST44349961165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:42.252106905 CEST49961443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:42.253174067 CEST44349961165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:42.253201008 CEST44349961165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:42.253254890 CEST49961443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:42.253261089 CEST44349961165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:42.253320932 CEST49961443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:42.281260014 CEST49966443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:42.281282902 CEST44349966165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:42.282985926 CEST49962443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:42.283020020 CEST44349962165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:42.291084051 CEST44349961165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:42.291119099 CEST44349961165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:42.291157961 CEST49961443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:42.291177034 CEST44349961165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:42.291212082 CEST49961443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:42.291583061 CEST44349961165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:42.291599035 CEST44349961165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:42.291640043 CEST49961443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:42.291650057 CEST44349961165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:42.291667938 CEST49961443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:42.292314053 CEST44349961165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:42.292341948 CEST44349961165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:42.292375088 CEST49961443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:42.292385101 CEST44349961165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:42.292402029 CEST49961443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:42.329673052 CEST49961443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:42.339371920 CEST49974443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:42.339433908 CEST44349974165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:42.339510918 CEST49974443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:42.339939117 CEST49974443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:42.339951992 CEST44349974165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:42.341329098 CEST44349961165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:42.341353893 CEST44349961165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:42.341432095 CEST49961443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:42.341445923 CEST44349961165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:42.342138052 CEST44349961165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:42.342160940 CEST44349961165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:42.342200041 CEST49961443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:42.342206955 CEST44349961165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:42.342252016 CEST49961443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:42.342957020 CEST44349961165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:42.342981100 CEST44349961165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:42.343018055 CEST49961443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:42.343024015 CEST44349961165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:42.343063116 CEST49961443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:42.343314886 CEST49973443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:42.343337059 CEST4434997313.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:42.343923092 CEST44349961165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:42.343952894 CEST44349961165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:42.343983889 CEST49961443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:42.343988895 CEST44349961165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:42.344024897 CEST49961443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:42.344779968 CEST44349961165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:42.344799995 CEST44349961165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:42.344862938 CEST49961443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:42.344868898 CEST44349961165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:42.381845951 CEST44349961165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:42.381874084 CEST44349961165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:42.381934881 CEST49961443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:42.381949902 CEST44349961165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:42.381989002 CEST49961443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:42.382401943 CEST44349961165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:42.382419109 CEST44349961165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:42.382462025 CEST49961443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:42.382467031 CEST44349961165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:42.431997061 CEST44349961165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:42.432025909 CEST44349961165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:42.432056904 CEST49961443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:42.432073116 CEST44349961165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:42.432111025 CEST49961443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:42.432534933 CEST44349961165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:42.432543993 CEST44349961165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:42.432566881 CEST44349961165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:42.432596922 CEST49961443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:42.432601929 CEST44349961165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:42.432621956 CEST49961443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:42.433161020 CEST44349961165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:42.433191061 CEST44349961165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:42.433213949 CEST49961443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:42.433223009 CEST44349961165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:42.433258057 CEST49961443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:42.433630943 CEST44349961165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:42.433655977 CEST44349961165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:42.433681965 CEST49961443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:42.433690071 CEST44349961165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:42.433717012 CEST49961443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:42.434339046 CEST44349961165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:42.434360027 CEST44349961165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:42.434385061 CEST49961443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:42.434391022 CEST44349961165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:42.434433937 CEST49961443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:42.434494972 CEST44349961165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:42.434567928 CEST44349961165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:42.434602976 CEST49961443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:42.450320959 CEST49961443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:42.453110933 CEST49961443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:42.453125000 CEST44349961165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:42.667949915 CEST4434996813.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:42.700244904 CEST4434997013.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:42.720992088 CEST4434996913.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:42.729707003 CEST49968443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:42.729737043 CEST4434996813.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:42.730433941 CEST49968443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:42.730438948 CEST4434996813.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:42.731573105 CEST49970443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:42.731611013 CEST4434997013.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:42.732264042 CEST49970443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:42.732269049 CEST4434997013.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:42.745206118 CEST44349972165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:42.761042118 CEST49972443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:42.761061907 CEST44349972165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:42.761579990 CEST44349972165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:42.761907101 CEST49972443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:42.761970997 CEST44349972165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:42.762276888 CEST49972443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:42.763401031 CEST49969443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:42.763423920 CEST4434996913.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:42.764055967 CEST49969443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:42.764061928 CEST4434996913.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:42.775621891 CEST4434997113.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:42.777385950 CEST49971443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:42.777410030 CEST4434997113.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:42.778290987 CEST49971443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:42.778295994 CEST4434997113.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:42.803405046 CEST44349972165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:42.825119972 CEST4434996813.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:42.825310946 CEST4434996813.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:42.825412035 CEST49968443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:42.825674057 CEST49968443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:42.825695038 CEST4434996813.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:42.825706959 CEST49968443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:42.825711966 CEST4434996813.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:42.828277111 CEST49975443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:42.828321934 CEST4434997513.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:42.828406096 CEST49975443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:42.828591108 CEST49975443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:42.828605890 CEST4434997513.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:42.829792023 CEST4434997013.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:42.829862118 CEST4434997013.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:42.831516027 CEST49970443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:42.831562042 CEST49970443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:42.831579924 CEST4434997013.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:42.831593990 CEST49970443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:42.831599951 CEST4434997013.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:42.836532116 CEST49976443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:42.836576939 CEST4434997613.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:42.836652994 CEST49976443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:42.836810112 CEST49976443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:42.836824894 CEST4434997613.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:42.863357067 CEST4434996913.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:42.863459110 CEST4434996913.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:42.863533974 CEST49969443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:42.865720034 CEST49969443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:42.865744114 CEST4434996913.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:42.868593931 CEST49977443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:42.868644953 CEST4434997713.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:42.868715048 CEST49977443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:42.869072914 CEST49977443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:42.869082928 CEST4434997713.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:42.875207901 CEST4434997113.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:42.875240088 CEST4434997113.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:42.875291109 CEST4434997113.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:42.875339985 CEST49971443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:42.875487089 CEST49971443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:42.875508070 CEST4434997113.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:42.875519991 CEST49971443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:42.875530005 CEST4434997113.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:42.877996922 CEST49978443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:42.878010035 CEST4434997813.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:42.878082991 CEST49978443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:42.878917933 CEST49978443192.168.2.1013.107.246.45
                                                                                                                                                                                                            Oct 9, 2024 00:15:42.878925085 CEST4434997813.107.246.45192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:42.881854057 CEST44349974165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:42.882337093 CEST49974443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:42.882353067 CEST44349974165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:42.882762909 CEST44349974165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:42.883117914 CEST49974443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:42.883193970 CEST44349974165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:42.883281946 CEST49974443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:42.923401117 CEST44349974165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:42.964323997 CEST44349972165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:42.964445114 CEST44349972165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:42.964504957 CEST44349972165.140.70.8192.168.2.10
                                                                                                                                                                                                            Oct 9, 2024 00:15:42.964505911 CEST49972443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:42.964550018 CEST49972443192.168.2.10165.140.70.8
                                                                                                                                                                                                            Oct 9, 2024 00:15:42.965408087 CEST49972443192.168.2.10165.140.70.8
                                                                                                                                                                                                            TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                            Oct 9, 2024 00:15:18.631036043 CEST192.168.2.101.1.1.10x9256Standard query (0)birdseyedental.com.auA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Oct 9, 2024 00:15:18.631443024 CEST192.168.2.101.1.1.10x681eStandard query (0)birdseyedental.com.au65IN (0x0001)false
                                                                                                                                                                                                            Oct 9, 2024 00:15:20.647557974 CEST192.168.2.101.1.1.10x5cb9Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Oct 9, 2024 00:15:20.648045063 CEST192.168.2.101.1.1.10xd988Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                            Oct 9, 2024 00:15:22.132196903 CEST192.168.2.101.1.1.10x1519Standard query (0)15collinsdental.com.auA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Oct 9, 2024 00:15:22.132494926 CEST192.168.2.101.1.1.10x4a08Standard query (0)15collinsdental.com.au65IN (0x0001)false
                                                                                                                                                                                                            Oct 9, 2024 00:15:29.281579971 CEST192.168.2.101.1.1.10xab35Standard query (0)15collinsdental.com.auA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Oct 9, 2024 00:15:29.282728910 CEST192.168.2.101.1.1.10x319cStandard query (0)15collinsdental.com.au65IN (0x0001)false
                                                                                                                                                                                                            Oct 9, 2024 00:16:00.659513950 CEST192.168.2.101.1.1.10xe564Standard query (0)fonts.bunny.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Oct 9, 2024 00:16:00.659801006 CEST192.168.2.101.1.1.10xdcaaStandard query (0)fonts.bunny.net65IN (0x0001)false
                                                                                                                                                                                                            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                            Oct 9, 2024 00:15:19.708317995 CEST1.1.1.1192.168.2.100x9256No error (0)birdseyedental.com.au139.99.210.2A (IP address)IN (0x0001)false
                                                                                                                                                                                                            Oct 9, 2024 00:15:20.654736996 CEST1.1.1.1192.168.2.100x5cb9No error (0)www.google.com142.250.185.132A (IP address)IN (0x0001)false
                                                                                                                                                                                                            Oct 9, 2024 00:15:20.654761076 CEST1.1.1.1192.168.2.100xd988No error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                            Oct 9, 2024 00:15:22.513715029 CEST1.1.1.1192.168.2.100x1519No error (0)15collinsdental.com.au165.140.70.8A (IP address)IN (0x0001)false
                                                                                                                                                                                                            Oct 9, 2024 00:15:29.407274961 CEST1.1.1.1192.168.2.100xab35No error (0)15collinsdental.com.au165.140.70.8A (IP address)IN (0x0001)false
                                                                                                                                                                                                            Oct 9, 2024 00:15:32.528057098 CEST1.1.1.1192.168.2.100xe475No error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                                                                                                                                                                                                            Oct 9, 2024 00:15:32.528057098 CEST1.1.1.1192.168.2.100xe475No error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                                                                                                                                                                                                            Oct 9, 2024 00:16:00.666575909 CEST1.1.1.1192.168.2.100xe564No error (0)fonts.bunny.netbunnyfonts.b-cdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                            Oct 9, 2024 00:16:00.666575909 CEST1.1.1.1192.168.2.100xe564No error (0)bunnyfonts.b-cdn.net169.150.221.147A (IP address)IN (0x0001)false
                                                                                                                                                                                                            Oct 9, 2024 00:16:00.666589975 CEST1.1.1.1192.168.2.100xdcaaNo error (0)fonts.bunny.netbunnyfonts.b-cdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                            0192.168.2.1049726139.99.210.2802904C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            Oct 9, 2024 00:15:20.024563074 CEST436OUTGET / HTTP/1.1
                                                                                                                                                                                                            Host: birdseyedental.com.au
                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                            Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                            Accept-Encoding: gzip, deflate
                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                            Oct 9, 2024 00:15:22.088063955 CEST524INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            X-Powered-By: PHP/7.4.33
                                                                                                                                                                                                            Set-Cookie: PHPSESSID=lk7n1ou8pa629a5u6pdh504e1b; path=/
                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                            X-DNS-Prefetch-Control: on
                                                                                                                                                                                                            Expires: Tue, 08 Oct 2024 23:15:21 GMT
                                                                                                                                                                                                            Cache-Control: max-age=3600
                                                                                                                                                                                                            X-LiteSpeed-Tag: 44c_HTTP.301,44c_HTTP.301
                                                                                                                                                                                                            X-Redirect-By: redirection
                                                                                                                                                                                                            Location: https://15collinsdental.com.au/
                                                                                                                                                                                                            X-LiteSpeed-Cache-Control: no-cache
                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                            Content-Length: 0
                                                                                                                                                                                                            Date: Tue, 08 Oct 2024 22:15:21 GMT
                                                                                                                                                                                                            Server: LiteSpeed


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                            1192.168.2.1049727139.99.210.2802904C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            Oct 9, 2024 00:16:05.029426098 CEST6OUTData Raw: 00
                                                                                                                                                                                                            Data Ascii:


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            0192.168.2.104970913.107.246.45443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-10-08 22:15:17 UTC195OUTGET /rules/other-Win32-v19.bundle HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-10-08 22:15:17 UTC540INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Tue, 08 Oct 2024 22:15:17 GMT
                                                                                                                                                                                                            Content-Type: text/plain
                                                                                                                                                                                                            Content-Length: 218853
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                            Cache-Control: public
                                                                                                                                                                                                            Last-Modified: Tue, 08 Oct 2024 18:47:31 GMT
                                                                                                                                                                                                            ETag: "0x8DCE7C9AA69D9A7"
                                                                                                                                                                                                            x-ms-request-id: 323f49ff-801e-00ac-5eba-19fd65000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241008T221517Z-1657d5bbd48wd55zet5pcra0cg00000005m00000000095em
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-10-08 22:15:17 UTC15844INData Raw: 31 30 30 30 76 35 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 30 30 22 20 56 3d 22 35 22 20 44 43 3d 22 45 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 52 75 6c 65 45 72 72 6f 72 73 41 67 67 72 65 67 61 74 65 64 22 20 41 54 54 3d 22 66 39 39 38 63 63 35 62 61 34 64 34 34 38 64 36 61 31 65 38 65 39 31 33 66 66 31 38 62 65 39 34 2d 64 64 31 32 32 65 30 61 2d 66 63 66 38 2d 34 64 63 35 2d 39 64 62 62 2d 36 61 66 61 63 35 33 32 35 31 38 33 2d 37 34 30 35 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 53 3d 22 37 30 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 20 50 53 55 22 20
                                                                                                                                                                                                            Data Ascii: 1000v5+<?xml version="1.0" encoding="utf-8"?><R Id="1000" V="5" DC="ESM" EN="Office.Telemetry.RuleErrorsAggregated" ATT="f998cc5ba4d448d6a1e8e913ff18be94-dd122e0a-fcf8-4dc5-9dbb-6afac5325183-7405" SP="CriticalBusinessImpact" S="70" DL="A" DCa="PSP PSU"
                                                                                                                                                                                                            2024-10-08 22:15:17 UTC16384INData Raw: 22 30 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 42 22 20 49 3d 22 35 22 20 4f 3d 22 66 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 2f 3e
                                                                                                                                                                                                            Data Ascii: "0" /> </L> <R> <V V="400" T="I32" /> </R> </O> </R> </O> </C> <C T="B" I="5" O="false"> <O T="AND"> <L> <O T="GE"> <L> <S T="1" F="0" />
                                                                                                                                                                                                            2024-10-08 22:15:17 UTC16384INData Raw: 20 20 3c 53 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 53 54 3e 0d 0a 3c 2f 52 3e 0d 0a 3c 24 21 23 3e 31 30 38 32 30 76 33 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 38 32 30 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 2e 43 6f 6e 74 61 63 74 43 61 72 64 50 72 6f 70 65 72 74 69 65 73 43 6f 75 6e 74 73 22 20 41 54 54 3d 22 64 38 30 37 36 30 39 32 37 36 37 34 34 32 34 35 62 61 66 38 31 62 66 37 62 63 38 30 33 33 66 36 2d 32 32 36 38 65 33 37 34 2d 37 37 36 36 2d 34 39 37 36 2d 62 65 34 34 2d 62 36 61 64 35 62 64 64 63 35 62 36 2d 37 38 31
                                                                                                                                                                                                            Data Ascii: <ST> <S T="1" /> </ST></R><$!#>10820v3+<?xml version="1.0" encoding="utf-8"?><R Id="10820" V="3" DC="SM" EN="Office.Outlook.Desktop.ContactCardPropertiesCounts" ATT="d807609276744245baf81bf7bc8033f6-2268e374-7766-4976-be44-b6ad5bddc5b6-781
                                                                                                                                                                                                            2024-10-08 22:15:17 UTC16384INData Raw: 20 54 3d 22 55 36 34 22 20 49 3d 22 38 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 45 76 65 6e 74 73 5f 41 76 67 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 41 76 65 72 61 67 65 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 39 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 41 67 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 34 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 30 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 35 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20
                                                                                                                                                                                                            Data Ascii: T="U64" I="8" O="false" N="Events_Avg"> <S T="2" F="Average" /> </C> <C T="U32" I="9" O="true" N="Purged_Age"> <S T="4" F="Count" /> </C> <C T="U32" I="10" O="true" N="Purged_Count"> <S T="5" F="Count" /> </C> <C T="U32"
                                                                                                                                                                                                            2024-10-08 22:15:17 UTC16384INData Raw: 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 50 65 72 73 6f 6e 61 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 4d 61 6e 61 67 65 72 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f
                                                                                                                                                                                                            Data Ascii: "0" O="false" N="Count_CreateCard_ValidPersona_False"> <C> <S T="10" /> </C> </C> <C T="U32" I="1" O="false" N="Count_CreateCard_ValidManager_False"> <C> <S T="11" /> </C> </C> <C T="U32" I="2" O="false" N="Co
                                                                                                                                                                                                            2024-10-08 22:15:17 UTC16384INData Raw: 20 20 20 20 3c 53 20 54 3d 22 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 39 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 57 61 73 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a
                                                                                                                                                                                                            Data Ascii: <S T="31" /> </C> </C> <C T="U32" I="19" O="false" N="Paint_IMsoPersona_WasNull_Count"> <C> <S T="32" /> </C> </C> <C T="U32" I="20" O="false" N="Paint_IMsoPersona_Null_Count"> <C> <S T="33" /> </C>
                                                                                                                                                                                                            2024-10-08 22:15:17 UTC16384INData Raw: 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63 6f 6e 64 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 32 30 30 22 20 54 3d 22 49 36 34 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63
                                                                                                                                                                                                            Data Ascii: <S T="3" F="RetrievalMilliseconds" /> </L> <R> <V V="200" T="I64" /> </R> </O> </L> <R> <O T="LT"> <L> <S T="3" F="RetrievalMillisec
                                                                                                                                                                                                            2024-10-08 22:15:17 UTC16384INData Raw: 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 53 75 63 63 65 73 73 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e
                                                                                                                                                                                                            Data Ascii: R> <V V="0" T="I32" /> </R> </O> </F> </S> <C T="U32" I="0" O="false" N="Ocom2IUCOfficeIntegrationFirstCallSuccessCount"> <C> <S T="9" /> </C> </C> <C T="U32" I="1" O="false" N="Ocom2IUCOfficeIn
                                                                                                                                                                                                            2024-10-08 22:15:17 UTC16384INData Raw: 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 36 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 54 65 6e 61 6e 74 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 55 73 65 72 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                            Data Ascii: R> </O> </F> <F T="6"> <O T="AND"> <L> <S T="3" F="Tenant enabled" /> </L> <R> <O T="EQ"> <L> <S T="3" F="User enabled" /> </L>
                                                                                                                                                                                                            2024-10-08 22:15:17 UTC16384INData Raw: 54 3d 22 36 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 48 74 74 70 53 74 61 74 75 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 34 22 20 54 3d 22 55 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 37 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c
                                                                                                                                                                                                            Data Ascii: T="6"> <O T="EQ"> <L> <S T="2" F="HttpStatus" /> </L> <R> <V V="404" T="U32" /> </R> </O> </F> <F T="7"> <O T="AND"> <L> <O T="GE"> <


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            1192.168.2.104971413.107.246.45443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-10-08 22:15:18 UTC192OUTGET /rules/rule120600v4s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-10-08 22:15:18 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Tue, 08 Oct 2024 22:15:18 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 2980
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                                                                                                                                                                                                            ETag: "0x8DC582BA80D96A1"
                                                                                                                                                                                                            x-ms-request-id: dd7b2609-401e-0016-17c6-1953e0000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241008T221518Z-1657d5bbd48vhs7r2p1ky7cs5w00000005u000000000tp60
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-10-08 22:15:18 UTC2980INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 30 22 20 56 3d 22 34 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 44 65 76 69 63 65 43 6f 6e 73 6f 6c 69 64 61 74 65 64 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120600" V="4" DC="SM" EN="Office.System.SystemHealthMetadataDeviceConsolidated" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC"


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            2192.168.2.104971613.107.246.45443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-10-08 22:15:18 UTC192OUTGET /rules/rule120608v0s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-10-08 22:15:18 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Tue, 08 Oct 2024 22:15:18 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 2160
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                                                                                                                                                                            ETag: "0x8DC582BA3B95D81"
                                                                                                                                                                                                            x-ms-request-id: c62b5fc1-401e-0067-3a60-1709c2000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241008T221518Z-1657d5bbd487nf59mzf5b3gk8n0000000580000000009ast
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-10-08 22:15:18 UTC2160INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 37 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 33 22 20 52 3d 22 31 32 30 36 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 34 22 20 52 3d 22 31 32 30 36 31 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 35 22 20 52 3d 22 31 32 30 36 31 34 22 20 2f 3e 0d 0a 20 20 20
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120608" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120609" /> <R T="2" R="120679" /> <R T="3" R="120610" /> <R T="4" R="120612" /> <R T="5" R="120614" />


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            3192.168.2.104971213.107.246.45443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-10-08 22:15:18 UTC192OUTGET /rules/rule224902v2s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-10-08 22:15:18 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Tue, 08 Oct 2024 22:15:18 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 450
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:25 GMT
                                                                                                                                                                                                            ETag: "0x8DC582BD4C869AE"
                                                                                                                                                                                                            x-ms-request-id: d4448e94-101e-00a2-2703-179f2e000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241008T221518Z-1657d5bbd482lxwq1dp2t1zwkc00000005dg000000003ccx
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-10-08 22:15:18 UTC450INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 32 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 55 54 53 20 54 3d 22 32 22 20 49 64 3d 22 62 62 72 35 71 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 61 33 36 61 39 37 30 64 2d 34 35 61 39 2d 34 65 30 64 2d 39 63 61 62 2d 32 61 32 33 35 63 63 39 64 37 63 36 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 47 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 4e
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224902" V="2" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120100" /> <UTS T="2" Id="bbr5q" /> <SS T="3" G="{a36a970d-45a9-4e0d-9cab-2a235cc9d7c6}" /> </S> <C T="G" I="0" O="falseN


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            4192.168.2.104971513.107.246.45443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-10-08 22:15:18 UTC192OUTGET /rules/rule120609v0s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-10-08 22:15:18 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Tue, 08 Oct 2024 22:15:18 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 408
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                                                                                                                                                                            ETag: "0x8DC582BB56D3AFB"
                                                                                                                                                                                                            x-ms-request-id: 28f6fc08-301e-0020-466a-176299000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241008T221518Z-1657d5bbd48sdh4cyzadbb374800000005gg0000000034w0
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-10-08 22:15:18 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 44 64 5d 5b 45 65 5d 5b 4c 6c 5d 5b 4c 6c 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120609" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120682" /> <SR T="2" R="^([Dd][Ee][Ll][Ll])"> <S T="1" F="0" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            5192.168.2.104971313.107.246.45443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-10-08 22:15:18 UTC193OUTGET /rules/rule120402v21s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-10-08 22:15:18 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Tue, 08 Oct 2024 22:15:18 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 3788
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                                                                                                                                                                                                            ETag: "0x8DC582BAC2126A6"
                                                                                                                                                                                                            x-ms-request-id: 4545068c-701e-0050-0e05-176767000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241008T221518Z-1657d5bbd48t66tjar5xuq22r800000005gg00000000m9zd
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-10-08 22:15:18 UTC3788INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 34 30 32 22 20 56 3d 22 32 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 55 6e 67 72 61 63 65 66 75 6c 41 70 70 45 78 69 74 44 65 73 6b 74 6f 70 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 22 20 78 6d 6c 6e 73 3d 22 22
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120402" V="21" DC="SM" EN="Office.System.SystemHealthUngracefulAppExitDesktop" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalCensus" DL="A" DCa="PSP" xmlns=""


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            6192.168.2.104971713.107.246.45443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-10-08 22:15:19 UTC192OUTGET /rules/rule120610v0s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-10-08 22:15:19 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Tue, 08 Oct 2024 22:15:19 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 474
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:46 GMT
                                                                                                                                                                                                            ETag: "0x8DC582B9964B277"
                                                                                                                                                                                                            x-ms-request-id: 1be53f37-001e-00a2-0266-17d4d5000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241008T221519Z-1657d5bbd48sqtlf1huhzuwq7000000005ag00000000cg5w
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-10-08 22:15:19 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120610" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            7192.168.2.104971813.107.246.45443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-10-08 22:15:19 UTC192OUTGET /rules/rule120611v0s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-10-08 22:15:19 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Tue, 08 Oct 2024 22:15:19 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 415
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:56 GMT
                                                                                                                                                                                                            ETag: "0x8DC582B9F6F3512"
                                                                                                                                                                                                            x-ms-request-id: 1707b783-801e-00a3-53e5-167cfb000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241008T221519Z-1657d5bbd48xlwdx82gahegw4000000005r000000000sd1p
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-10-08 22:15:19 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4c 6c 5d 5b 45 65 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 56 76 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120611" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <SR T="2" R="([Ll][Ee][Nn][Oo][Vv][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            8192.168.2.104971913.107.246.45443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-10-08 22:15:19 UTC192OUTGET /rules/rule120612v0s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-10-08 22:15:19 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Tue, 08 Oct 2024 22:15:19 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 471
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:25 GMT
                                                                                                                                                                                                            ETag: "0x8DC582BB10C598B"
                                                                                                                                                                                                            x-ms-request-id: 73fc0cc0-d01e-008e-5fee-16387a000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241008T221519Z-1657d5bbd48t66tjar5xuq22r800000005hg00000000fg9c
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-10-08 22:15:19 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120612" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            9192.168.2.104972013.107.246.45443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-10-08 22:15:19 UTC192OUTGET /rules/rule120613v0s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-10-08 22:15:19 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Tue, 08 Oct 2024 22:15:19 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 632
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                                                                                                                                                                            ETag: "0x8DC582BB6E3779E"
                                                                                                                                                                                                            x-ms-request-id: daab1690-601e-0070-11cb-19a0c9000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241008T221519Z-1657d5bbd482krtfgrg72dfbtn000000059g00000000hp25
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-10-08 22:15:19 UTC632INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 48 68 5d 5b 50 70 5d 28 5b 5e 45 5d 7c 24 29 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 33 22 20 52 3d 22 28 5b 48 68 5d 5b 45 65 5d 5b 57 77 5d 5b 4c 6c 5d 5b 45 65 5d
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120613" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <SR T="2" R="^([Hh][Pp]([^E]|$))"> <S T="1" F="1" M="Ignore" /> </SR> <SR T="3" R="([Hh][Ee][Ww][Ll][Ee]


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            10192.168.2.104972113.107.246.45443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-10-08 22:15:19 UTC192OUTGET /rules/rule120614v0s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-10-08 22:15:19 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Tue, 08 Oct 2024 22:15:19 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 467
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                                                                                                                                                                                                            ETag: "0x8DC582BA6C038BC"
                                                                                                                                                                                                            x-ms-request-id: 87fc294c-201e-0051-40f3-167340000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241008T221519Z-1657d5bbd48762wn1qw4s5sd3000000005dg00000000kccw
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-10-08 22:15:19 UTC467INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120614" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            11192.168.2.104972413.107.246.45443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-10-08 22:15:20 UTC192OUTGET /rules/rule120615v0s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-10-08 22:15:20 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Tue, 08 Oct 2024 22:15:20 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 407
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                                                                                                                                                                                                            ETag: "0x8DC582BBAD04B7B"
                                                                                                                                                                                                            x-ms-request-id: 2da0693f-d01e-0066-03c3-19ea17000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241008T221520Z-1657d5bbd48gjrh9ymem1nvr1n00000000vg00000000xzyd
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-10-08 22:15:20 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 53 73 5d 5b 55 75 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120615" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <SR T="2" R="([Aa][Ss][Uu][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            12192.168.2.104972513.107.246.45443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-10-08 22:15:20 UTC192OUTGET /rules/rule120616v0s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-10-08 22:15:20 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Tue, 08 Oct 2024 22:15:20 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 486
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                                                                                                                                                            ETag: "0x8DC582BB344914B"
                                                                                                                                                                                                            x-ms-request-id: 0035a844-e01e-0033-639e-194695000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241008T221520Z-1657d5bbd48gjrh9ymem1nvr1n00000000yg00000000gg7r
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-10-08 22:15:20 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120616" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            13192.168.2.104972813.107.246.45443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-10-08 22:15:20 UTC192OUTGET /rules/rule120617v0s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-10-08 22:15:20 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Tue, 08 Oct 2024 22:15:20 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 427
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:02 GMT
                                                                                                                                                                                                            ETag: "0x8DC582BA310DA18"
                                                                                                                                                                                                            x-ms-request-id: 915c1ee4-001e-0079-3000-1712e8000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241008T221520Z-1657d5bbd482krtfgrg72dfbtn000000059000000000kzxc
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-10-08 22:15:20 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120617" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo][Ss][Oo][Ff][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            14192.168.2.104972913.107.246.45443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-10-08 22:15:20 UTC192OUTGET /rules/rule120618v0s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-10-08 22:15:21 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Tue, 08 Oct 2024 22:15:21 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 486
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:30 GMT
                                                                                                                                                                                                            ETag: "0x8DC582B9018290B"
                                                                                                                                                                                                            x-ms-request-id: 2bf76a5c-f01e-0096-08eb-1810ef000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241008T221521Z-1657d5bbd48sdh4cyzadbb374800000005cg00000000hy5t
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-10-08 22:15:21 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120618" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            15192.168.2.104973013.107.246.45443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-10-08 22:15:20 UTC192OUTGET /rules/rule120619v0s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-10-08 22:15:20 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Tue, 08 Oct 2024 22:15:20 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 407
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:41 GMT
                                                                                                                                                                                                            ETag: "0x8DC582B9698189B"
                                                                                                                                                                                                            x-ms-request-id: 99ffd5e0-b01e-0053-0101-17cdf8000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241008T221520Z-1657d5bbd48wd55zet5pcra0cg00000005mg000000007n2n
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-10-08 22:15:20 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 43 63 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120619" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <SR T="2" R="([Aa][Cc][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            16192.168.2.104973113.107.246.45443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-10-08 22:15:20 UTC192OUTGET /rules/rule120620v0s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-10-08 22:15:20 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Tue, 08 Oct 2024 22:15:20 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 469
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                                                                                                                                                                                            ETag: "0x8DC582BBA701121"
                                                                                                                                                                                                            x-ms-request-id: e72ec3ca-501e-005b-2401-17d7f7000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241008T221520Z-1657d5bbd482lxwq1dp2t1zwkc000000058000000000vc2h
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-10-08 22:15:20 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120620" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            17192.168.2.104973213.107.246.45443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-10-08 22:15:20 UTC192OUTGET /rules/rule120621v0s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-10-08 22:15:20 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Tue, 08 Oct 2024 22:15:20 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 415
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                                                                                                                                                                            ETag: "0x8DC582BA41997E3"
                                                                                                                                                                                                            x-ms-request-id: 27ba9a72-001e-0046-2a01-17da4b000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241008T221520Z-1657d5bbd48vhs7r2p1ky7cs5w00000005v000000000p72b
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-10-08 22:15:20 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 56 76 5d 5b 4d 6d 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120621" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <SR T="2" R="([Vv][Mm][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            18192.168.2.104973413.107.246.45443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-10-08 22:15:21 UTC192OUTGET /rules/rule120622v0s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-10-08 22:15:21 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Tue, 08 Oct 2024 22:15:21 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 477
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                                                                                                                                                                                                            ETag: "0x8DC582BB8CEAC16"
                                                                                                                                                                                                            x-ms-request-id: c2d0a885-201e-0003-7ced-16f85a000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241008T221521Z-1657d5bbd4824mj9d6vp65b6n400000005qg00000000u0gm
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-10-08 22:15:21 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120622" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            19192.168.2.104973513.107.246.45443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-10-08 22:15:21 UTC192OUTGET /rules/rule120623v0s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-10-08 22:15:21 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Tue, 08 Oct 2024 22:15:21 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 464
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                                                                                                                                                                                                            ETag: "0x8DC582B97FB6C3C"
                                                                                                                                                                                                            x-ms-request-id: 74cdb6d5-501e-0035-509e-19c923000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241008T221521Z-1657d5bbd48gjrh9ymem1nvr1n00000000zg00000000c3nq
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-10-08 22:15:21 UTC464INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 49 69 5d 5b 47 67 5d 5b 41 61 5d 5b 42 62 5d 5b 59 79 5d 5b 54 74 5d 5b 45 65 5d 20 5b 54 74 5d 5b 45 65 5d 5b 43 63 5d 5b 48 68 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 47 67 5d 5b 59 79 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120623" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <SR T="2" R="([Gg][Ii][Gg][Aa][Bb][Yy][Tt][Ee] [Tt][Ee][Cc][Hh][Nn][Oo][Ll][Oo][Gg][Yy])"> <S T="1" F="1" M="Ignor


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            20192.168.2.104973713.107.246.45443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-10-08 22:15:21 UTC192OUTGET /rules/rule120625v0s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-10-08 22:15:21 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Tue, 08 Oct 2024 22:15:21 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 419
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:42 GMT
                                                                                                                                                                                                            ETag: "0x8DC582B9748630E"
                                                                                                                                                                                                            x-ms-request-id: 09392ef7-101e-0046-3f05-1791b0000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241008T221521Z-1657d5bbd48t66tjar5xuq22r800000005n0000000006hqk
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-10-08 22:15:21 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 46 66 5d 5b 55 75 5d 5b 4a 6a 5d 5b 49 69 5d 5b 54 74 5d 5b 53 73 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120625" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <SR T="2" R="([Ff][Uu][Jj][Ii][Tt][Ss][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            21192.168.2.104973613.107.246.45443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-10-08 22:15:21 UTC192OUTGET /rules/rule120624v0s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-10-08 22:15:21 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Tue, 08 Oct 2024 22:15:21 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 494
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                                                                                                                                                                            ETag: "0x8DC582BB7010D66"
                                                                                                                                                                                                            x-ms-request-id: 33ea5892-e01e-0052-0ce0-18d9df000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241008T221521Z-1657d5bbd48tnj6wmberkg2xy800000005p000000000fkbg
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-10-08 22:15:21 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120624" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            22192.168.2.104973813.107.246.45443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-10-08 22:15:22 UTC192OUTGET /rules/rule120627v0s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-10-08 22:15:22 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Tue, 08 Oct 2024 22:15:22 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 404
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:54 GMT
                                                                                                                                                                                                            ETag: "0x8DC582B9E8EE0F3"
                                                                                                                                                                                                            x-ms-request-id: b6b3ae71-d01e-0028-6ce6-187896000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241008T221522Z-1657d5bbd4824mj9d6vp65b6n400000005sg00000000hnwp
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-10-08 22:15:22 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4e 6e 5d 5b 45 65 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120627" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <SR T="2" R="^([Nn][Ee][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            23192.168.2.104973913.107.246.45443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-10-08 22:15:22 UTC192OUTGET /rules/rule120626v0s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-10-08 22:15:22 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Tue, 08 Oct 2024 22:15:22 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 472
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                                                                                                                                                                                                            ETag: "0x8DC582B9DACDF62"
                                                                                                                                                                                                            x-ms-request-id: a2341434-f01e-001f-1acd-195dc8000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241008T221522Z-1657d5bbd48jwrqbupe3ktsx9w00000005ug000000009a1c
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-10-08 22:15:22 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120626" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            24192.168.2.104974013.107.246.45443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-10-08 22:15:22 UTC192OUTGET /rules/rule120628v0s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-10-08 22:15:22 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Tue, 08 Oct 2024 22:15:22 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 468
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                                                                                                                                                                                                            ETag: "0x8DC582B9C8E04C8"
                                                                                                                                                                                                            x-ms-request-id: d112c6a6-a01e-000d-2160-17d1ea000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241008T221522Z-1657d5bbd482krtfgrg72dfbtn000000059g00000000hp7g
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-10-08 22:15:22 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120628" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            25192.168.2.104974213.107.246.45443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-10-08 22:15:22 UTC192OUTGET /rules/rule120630v0s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-10-08 22:15:22 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Tue, 08 Oct 2024 22:15:22 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 499
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:45 GMT
                                                                                                                                                                                                            ETag: "0x8DC582B98CEC9F6"
                                                                                                                                                                                                            x-ms-request-id: 40323690-a01e-0002-0100-175074000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241008T221522Z-1657d5bbd48xsz2nuzq4vfrzg800000005k0000000000bxx
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-10-08 22:15:22 UTC499INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120630" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            26192.168.2.104974113.107.246.45443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-10-08 22:15:22 UTC192OUTGET /rules/rule120629v0s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-10-08 22:15:22 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Tue, 08 Oct 2024 22:15:22 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 428
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                                                                                                                                                                                                            ETag: "0x8DC582BAC4F34CA"
                                                                                                                                                                                                            x-ms-request-id: 6be05283-001e-00a2-2700-17d4d5000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241008T221522Z-1657d5bbd482lxwq1dp2t1zwkc00000005ag00000000ev80
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-10-08 22:15:22 UTC428INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 2d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120629" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo]-[Ss][Tt][Aa][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                            27192.168.2.1049743184.28.90.27443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-10-08 22:15:22 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                            Accept-Encoding: identity
                                                                                                                                                                                                            User-Agent: Microsoft BITS/7.8
                                                                                                                                                                                                            Host: fs.microsoft.com
                                                                                                                                                                                                            2024-10-08 22:15:23 UTC466INHTTP/1.1 200 OK
                                                                                                                                                                                                            Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                                                                            Content-Type: application/octet-stream
                                                                                                                                                                                                            ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                                                                            Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                            Server: ECAcc (lpl/EF45)
                                                                                                                                                                                                            X-CID: 11
                                                                                                                                                                                                            X-Ms-ApiVersion: Distribute 1.2
                                                                                                                                                                                                            X-Ms-Region: prod-weu-z1
                                                                                                                                                                                                            Cache-Control: public, max-age=66620
                                                                                                                                                                                                            Date: Tue, 08 Oct 2024 22:15:22 GMT
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            X-CID: 2


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                            28192.168.2.1049745165.140.70.84432904C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-10-08 22:15:23 UTC665OUTGET / HTTP/1.1
                                                                                                                                                                                                            Host: 15collinsdental.com.au
                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                            Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                            Sec-Fetch-Mode: navigate
                                                                                                                                                                                                            Sec-Fetch-User: ?1
                                                                                                                                                                                                            Sec-Fetch-Dest: document
                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                            2024-10-08 22:15:25 UTC642INHTTP/1.1 200 OK
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            x-powered-by: PHP/8.1.29
                                                                                                                                                                                                            content-type: text/html; charset=UTF-8
                                                                                                                                                                                                            x-ua-compatible: IE=edge
                                                                                                                                                                                                            link: <https://15collinsdental.com.au/wp-json/>; rel="https://api.w.org/"
                                                                                                                                                                                                            link: <https://15collinsdental.com.au/wp-json/wp/v2/pages/14>; rel="alternate"; title="JSON"; type="application/json"
                                                                                                                                                                                                            link: <https://15collinsdental.com.au/>; rel=shortlink
                                                                                                                                                                                                            transfer-encoding: chunked
                                                                                                                                                                                                            date: Tue, 08 Oct 2024 22:15:24 GMT
                                                                                                                                                                                                            server: LiteSpeed
                                                                                                                                                                                                            alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                                                                                            2024-10-08 22:15:25 UTC726INData Raw: 36 30 36 30 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 09 09 3c 74 69 74 6c 65 3e 44 65 6e 74 69 73 74 20 43 6f 6c 6c 69 6e 73 20 53 74 72 65 65 74 20 7c 20 43 6f 6c 6c 69 6e 73 20 53 74 72 65 65 74 20 44 65 6e 74 69 73 74 20 7c 31 35 20 43 6f 6c 6c 69 6e 73 20 44 65 6e 74 61 6c 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 20 20 20 20 23 77 70 61 64 6d 69 6e 62 61 72 20 23 77 70 2d 61 64 6d 69 6e 2d 62 61 72 2d 70 34 30 34 5f 66 72 65 65 5f 74 6f 70 5f 62 75 74 74 6f 6e 20 2e 61 62 2d 69 63 6f 6e 3a 62 65 66 6f 72 65 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 63
                                                                                                                                                                                                            Data Ascii: 6060<!DOCTYPE html><html lang="en-US"><head><meta charset="UTF-8"><title>Dentist Collins Street | Collins Street Dentist |15 Collins Dental</title> <style> #wpadminbar #wp-admin-bar-p404_free_top_button .ab-icon:before { c
                                                                                                                                                                                                            2024-10-08 22:15:25 UTC14994INData Raw: 65 6e 74 61 6c 2e 63 6f 6d 2e 61 75 2f 66 65 65 64 2f 22 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 31 35 20 43 6f 6c 6c 69 6e 73 20 44 65 6e 74 61 6c 20 26 72 61 71 75 6f 3b 20 43 6f 6d 6d 65 6e 74 73 20 46 65 65 64 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 31 35 63 6f 6c 6c 69 6e 73 64 65 6e 74 61 6c 2e 63 6f 6d 2e 61 75 2f 63 6f 6d 6d 65 6e 74 73 2f 66 65 65 64 2f 22 20 2f 3e 0a 3c 73 63 72 69 70 74 3e 0a 77 69 6e 64 6f 77 2e 5f 77 70 65 6d 6f 6a 69 53 65 74 74 69 6e 67 73 20 3d 20 7b 22 62 61 73 65 55 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 2e 77 2e 6f 72 67 5c 2f 69 6d 61 67 65 73 5c 2f 63 6f 72 65 5c
                                                                                                                                                                                                            Data Ascii: ental.com.au/feed/" /><link rel="alternate" type="application/rss+xml" title="15 Collins Dental &raquo; Comments Feed" href="https://15collinsdental.com.au/comments/feed/" /><script>window._wpemojiSettings = {"baseUrl":"https:\/\/s.w.org\/images\/core\
                                                                                                                                                                                                            2024-10-08 22:15:25 UTC8960INData Raw: 65 72 2d 65 6c 65 6d 65 6e 74 6f 72 2f 61 73 73 65 74 73 2f 63 73 73 2f 68 65 61 64 65 72 2d 66 6f 6f 74 65 72 2d 65 6c 65 6d 65 6e 74 6f 72 2e 63 73 73 3f 76 65 72 3d 31 2e 36 2e 34 30 27 20 6d 65 64 69 61 3d 27 61 6c 6c 27 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 27 73 74 79 6c 65 73 68 65 65 74 27 20 69 64 3d 27 65 6c 65 6d 65 6e 74 6f 72 2d 66 72 6f 6e 74 65 6e 64 2d 63 73 73 27 20 68 72 65 66 3d 27 68 74 74 70 73 3a 2f 2f 31 35 63 6f 6c 6c 69 6e 73 64 65 6e 74 61 6c 2e 63 6f 6d 2e 61 75 2f 77 70 2d 63 6f 6e 74 65 6e 74 2f 70 6c 75 67 69 6e 73 2f 65 6c 65 6d 65 6e 74 6f 72 2f 61 73 73 65 74 73 2f 63 73 73 2f 66 72 6f 6e 74 65 6e 64 2d 6c 69 74 65 2e 6d 69 6e 2e 63 73 73 3f 76 65 72 3d 33 2e 32 33 2e 34 27 20 6d 65 64 69 61 3d 27 61 6c 6c 27 20 2f 3e
                                                                                                                                                                                                            Data Ascii: er-elementor/assets/css/header-footer-elementor.css?ver=1.6.40' media='all' /><link rel='stylesheet' id='elementor-frontend-css' href='https://15collinsdental.com.au/wp-content/plugins/elementor/assets/css/frontend-lite.min.css?ver=3.23.4' media='all' />
                                                                                                                                                                                                            2024-10-08 22:15:25 UTC16384INData Raw: 37 31 62 30 0d 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 27 73 74 79 6c 65 73 68 65 65 74 27 20 69 64 3d 27 67 65 6e 65 72 61 74 65 2d 67 6f 6f 67 6c 65 2d 66 6f 6e 74 73 2d 63 73 73 27 20 68 72 65 66 3d 27 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 73 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 2f 63 73 73 3f 66 61 6d 69 6c 79 3d 49 6e 74 65 72 25 33 41 31 30 30 25 32 43 32 30 30 25 32 43 33 30 30 25 32 43 72 65 67 75 6c 61 72 25 32 43 35 30 30 25 32 43 36 30 30 25 32 43 37 30 30 25 32 43 38 30 30 25 32 43 39 30 30 26 23 30 33 38 3b 64 69 73 70 6c 61 79 3d 61 75 74 6f 26 23 30 33 38 3b 76 65 72 3d 33 2e 33 2e 31 27 20 6d 65 64 69 61 3d 27 61 6c 6c 27 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 27 73 74 79 6c 65 73 68 65 65 74 27 20 69 64 3d 27 65 61 65 6c 2d 67 65 6e 65
                                                                                                                                                                                                            Data Ascii: 71b0<link rel='stylesheet' id='generate-google-fonts-css' href='https://fonts.googleapis.com/css?family=Inter%3A100%2C200%2C300%2Cregular%2C500%2C600%2C700%2C800%2C900&#038;display=auto&#038;ver=3.3.1' media='all' /><link rel='stylesheet' id='eael-gene
                                                                                                                                                                                                            2024-10-08 22:15:25 UTC12728INData Raw: 22 77 69 64 67 65 74 22 20 64 61 74 61 2d 73 65 74 74 69 6e 67 73 3d 22 7b 26 71 75 6f 74 3b 6c 61 79 6f 75 74 26 71 75 6f 74 3b 3a 26 71 75 6f 74 3b 68 6f 72 69 7a 6f 6e 74 61 6c 26 71 75 6f 74 3b 2c 26 71 75 6f 74 3b 73 75 62 6d 65 6e 75 5f 69 63 6f 6e 26 71 75 6f 74 3b 3a 7b 26 71 75 6f 74 3b 76 61 6c 75 65 26 71 75 6f 74 3b 3a 26 71 75 6f 74 3b 26 6c 74 3b 73 76 67 20 63 6c 61 73 73 3d 5c 26 71 75 6f 74 3b 65 2d 66 6f 6e 74 2d 69 63 6f 6e 2d 73 76 67 20 65 2d 66 61 73 2d 63 61 72 65 74 2d 64 6f 77 6e 5c 26 71 75 6f 74 3b 20 76 69 65 77 42 6f 78 3d 5c 26 71 75 6f 74 3b 30 20 30 20 33 32 30 20 35 31 32 5c 26 71 75 6f 74 3b 20 78 6d 6c 6e 73 3d 5c 26 71 75 6f 74 3b 68 74 74 70 3a 5c 2f 5c 2f 77 77 77 2e 77 33 2e 6f 72 67 5c 2f 32 30 30 30 5c 2f 73 76 67
                                                                                                                                                                                                            Data Ascii: "widget" data-settings="{&quot;layout&quot;:&quot;horizontal&quot;,&quot;submenu_icon&quot;:{&quot;value&quot;:&quot;&lt;svg class=\&quot;e-font-icon-svg e-fas-caret-down\&quot; viewBox=\&quot;0 0 320 512\&quot; xmlns=\&quot;http:\/\/www.w3.org\/2000\/svg
                                                                                                                                                                                                            2024-10-08 22:15:26 UTC1368INData Raw: 31 30 30 30 30 0d 0a 09 09 3c 2f 68 65 61 64 65 72 3e 0a 0a 09 09 09 3c 64 69 76 20 64 61 74 61 2d 65 6c 65 6d 65 6e 74 6f 72 2d 74 79 70 65 3d 22 77 70 2d 70 61 67 65 22 20 64 61 74 61 2d 65 6c 65 6d 65 6e 74 6f 72 2d 69 64 3d 22 31 34 22 20 63 6c 61 73 73 3d 22 65 6c 65 6d 65 6e 74 6f 72 20 65 6c 65 6d 65 6e 74 6f 72 2d 31 34 22 20 64 61 74 61 2d 65 6c 65 6d 65 6e 74 6f 72 2d 70 6f 73 74 2d 74 79 70 65 3d 22 70 61 67 65 22 3e 0a 09 09 09 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 20 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2d 33 65 35 66 64 38 34 20 65 2d 66 6c 65 78 20 65 2d 63 6f 6e 2d 62 6f 78 65 64 20 65 2d 63 6f 6e 20 65 2d 70 61 72 65 6e 74 22 20 64 61 74 61 2d 69 64 3d 22 33 65 35 66 64 38
                                                                                                                                                                                                            Data Ascii: 10000</header><div data-elementor-type="wp-page" data-elementor-id="14" class="elementor elementor-14" data-elementor-post-type="page"><div class="elementor-element elementor-element-3e5fd84 e-flex e-con-boxed e-con e-parent" data-id="3e5fd8
                                                                                                                                                                                                            2024-10-08 22:15:26 UTC14994INData Raw: 69 67 68 74 3d 22 33 34 22 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 31 35 63 6f 6c 6c 69 6e 73 64 65 6e 74 61 6c 2e 63 6f 6d 2e 61 75 2f 77 70 2d 63 6f 6e 74 65 6e 74 2f 75 70 6c 6f 61 64 73 2f 32 30 32 33 2f 31 32 2f 6c 69 6e 65 2e 77 65 62 70 22 20 63 6c 61 73 73 3d 22 61 74 74 61 63 68 6d 65 6e 74 2d 6c 61 72 67 65 20 73 69 7a 65 2d 6c 61 72 67 65 20 77 70 2d 69 6d 61 67 65 2d 34 37 22 20 61 6c 74 3d 22 22 20 73 72 63 73 65 74 3d 22 68 74 74 70 73 3a 2f 2f 31 35 63 6f 6c 6c 69 6e 73 64 65 6e 74 61 6c 2e 63 6f 6d 2e 61 75 2f 77 70 2d 63 6f 6e 74 65 6e 74 2f 75 70 6c 6f 61 64 73 2f 32 30 32 33 2f 31 32 2f 6c 69 6e 65 2e 77 65 62 70 20 34 38 37 77 2c 20 68 74 74 70 73 3a 2f 2f 31 35 63 6f 6c 6c 69 6e 73 64 65 6e 74 61 6c 2e 63 6f 6d 2e 61 75 2f 77 70 2d
                                                                                                                                                                                                            Data Ascii: ight="34" src="https://15collinsdental.com.au/wp-content/uploads/2023/12/line.webp" class="attachment-large size-large wp-image-47" alt="" srcset="https://15collinsdental.com.au/wp-content/uploads/2023/12/line.webp 487w, https://15collinsdental.com.au/wp-
                                                                                                                                                                                                            2024-10-08 22:15:26 UTC16384INData Raw: 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 3b 66 6f 6e 74 2d 73 69 7a 65 3a 35 30 70 78 7d 2e 65 6c 65 6d 65 6e 74 6f 72 2d 77 69 64 67 65 74 2d 74 65 78 74 2d 65 64 69 74 6f 72 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 64 72 6f 70 2d 63 61 70 2d 6c 65 74 74 65 72 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 7d 3c 2f 73 74 79 6c 65 3e 09 09 09 09 3c 70 3e 77 68 65 72 65 20 70 72 6f 66 65 73 73 69 6f 6e 61 6c 69 73 6d 20 6d 65 65 74 73 20 66 72 69 65 6e 64 6c 79 20 63 61 72 65 2e 20 4f 75 72 20 61 70 70 72 6f 61 63 68 20 63 6f 6d 62 69 6e 65 73 20 65 78 70 65 72 74 20 74 72 65 61 74 6d 65 6e 74 20 77 69 74 68 20 61 20 77 61 72 6d 20 61 6e 64 20 69 6e 76 69 74 69 6e 67 20 61 74 6d 6f 73 70 68 65 72 65 2c 20 65 6e
                                                                                                                                                                                                            Data Ascii: lign:center;line-height:1;font-size:50px}.elementor-widget-text-editor .elementor-drop-cap-letter{display:inline-block}</style><p>where professionalism meets friendly care. Our approach combines expert treatment with a warm and inviting atmosphere, en
                                                                                                                                                                                                            2024-10-08 22:15:26 UTC16384INData Raw: 73 73 3d 22 65 6c 65 6d 65 6e 74 6f 72 2d 77 69 64 67 65 74 2d 63 6f 6e 74 61 69 6e 65 72 22 3e 0a 09 09 09 09 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 65 6c 65 6d 65 6e 74 6f 72 2d 73 70 61 63 65 72 22 3e 0a 09 09 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 65 6c 65 6d 65 6e 74 6f 72 2d 73 70 61 63 65 72 2d 69 6e 6e 65 72 22 3e 3c 2f 64 69 76 3e 0a 09 09 3c 2f 64 69 76 3e 0a 09 09 09 09 3c 2f 64 69 76 3e 0a 09 09 09 09 3c 2f 64 69 76 3e 0a 09 09 09 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 20 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2d 35 61 62 37 37 38 32 20 65 6c 65 6d 65 6e 74 6f 72 2d 77 69 64 67 65 74 20 65 6c 65 6d 65 6e 74 6f 72 2d 77 69 64 67 65 74 2d 69 6d 61 67 65 22 20 64 61 74 61 2d 69 64 3d
                                                                                                                                                                                                            Data Ascii: ss="elementor-widget-container"><div class="elementor-spacer"><div class="elementor-spacer-inner"></div></div></div></div><div class="elementor-element elementor-element-5ab7782 elementor-widget elementor-widget-image" data-id=
                                                                                                                                                                                                            2024-10-08 22:15:26 UTC16384INData Raw: 36 38 43 36 2e 33 36 30 32 39 20 31 33 2e 33 34 37 36 20 31 30 2e 30 35 36 32 20 37 2e 35 33 31 38 20 31 33 2e 37 33 39 39 20 31 2e 37 30 39 31 31 43 31 34 2e 32 32 38 33 20 30 2e 39 33 36 34 37 35 20 31 34 2e 38 33 31 39 20 30 2e 33 32 36 31 38 20 31 35 2e 37 37 38 38 20 30 2e 30 39 34 31 36 31 43 31 37 2e 31 30 35 34 20 2d 30 2e 32 33 30 35 31 33 20 31 38 2e 33 39 38 20 30 2e 32 39 36 33 31 36 20 31 39 2e 31 35 34 38 20 31 2e 34 37 38 36 32 43 31 39 2e 39 37 39 32 20 32 2e 37 36 36 35 39 20 32 30 2e 37 39 34 38 20 34 2e 30 35 39 39 33 20 32 31 2e 36 31 33 36 20 35 2e 33 35 30 39 37 43 32 35 2e 32 32 38 38 20 31 31 2e 30 34 36 35 20 32 38 2e 38 34 34 31 20 31 36 2e 37 34 32 31 20 33 32 2e 34 36 31 20 32 32 2e 34 33 36 39 43 33 32 2e 37 30 30 33 20 32 32
                                                                                                                                                                                                            Data Ascii: 68C6.36029 13.3476 10.0562 7.5318 13.7399 1.70911C14.2283 0.936475 14.8319 0.32618 15.7788 0.094161C17.1054 -0.230513 18.398 0.296316 19.1548 1.47862C19.9792 2.76659 20.7948 4.05993 21.6136 5.35097C25.2288 11.0465 28.8441 16.7421 32.461 22.4369C32.7003 22


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            29192.168.2.104974413.107.246.45443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-10-08 22:15:23 UTC192OUTGET /rules/rule120631v0s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-10-08 22:15:23 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Tue, 08 Oct 2024 22:15:23 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 415
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                                                            ETag: "0x8DC582B988EBD12"
                                                                                                                                                                                                            x-ms-request-id: c530354f-501e-0016-5013-17181b000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241008T221523Z-1657d5bbd48xlwdx82gahegw4000000005p0000000010m8g
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-10-08 22:15:23 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 48 68 5d 5b 55 75 5d 5b 41 61 5d 5b 57 77 5d 5b 45 65 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120631" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <SR T="2" R="([Hh][Uu][Aa][Ww][Ee][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            30192.168.2.104974713.107.246.45443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-10-08 22:15:23 UTC192OUTGET /rules/rule120633v0s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-10-08 22:15:23 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Tue, 08 Oct 2024 22:15:23 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 419
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                                                                                                                                                            ETag: "0x8DC582BB32BB5CB"
                                                                                                                                                                                                            x-ms-request-id: d415a278-e01e-0051-6efe-1684b2000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241008T221523Z-1657d5bbd48cpbzgkvtewk0wu000000005p000000000fuun
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-10-08 22:15:23 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 53 73 5d 5b 41 61 5d 5b 4d 6d 5d 5b 53 73 5d 5b 55 75 5d 5b 4e 6e 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120633" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <SR T="2" R="([Ss][Aa][Mm][Ss][Uu][Nn][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            31192.168.2.104974613.107.246.45443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-10-08 22:15:23 UTC192OUTGET /rules/rule120632v0s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-10-08 22:15:23 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Tue, 08 Oct 2024 22:15:23 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 471
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                                                                                                                                                                            ETag: "0x8DC582BB5815C4C"
                                                                                                                                                                                                            x-ms-request-id: 7cec3a6f-e01e-0033-3414-174695000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241008T221523Z-1657d5bbd4824mj9d6vp65b6n400000005w00000000035xm
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-10-08 22:15:23 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120632" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            32192.168.2.104974913.107.246.45443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-10-08 22:15:23 UTC192OUTGET /rules/rule120635v0s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-10-08 22:15:23 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Tue, 08 Oct 2024 22:15:23 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 420
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                                                                                                                                                                                                            ETag: "0x8DC582B9DAE3EC0"
                                                                                                                                                                                                            x-ms-request-id: 4c0632d0-601e-0097-4413-17f33a000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241008T221523Z-1657d5bbd48brl8we3nu8cxwgn00000005vg00000000mxg4
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-10-08 22:15:23 UTC420INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 54 74 5d 5b 4f 6f 5d 5b 53 73 5d 5b 48 68 5d 5b 49 69 5d 5b 42 62 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120635" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <SR T="2" R="^([Tt][Oo][Ss][Hh][Ii][Bb][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            33192.168.2.104974813.107.246.45443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-10-08 22:15:23 UTC192OUTGET /rules/rule120634v0s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-10-08 22:15:23 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Tue, 08 Oct 2024 22:15:23 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 494
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                                                                                                                                                                                                            ETag: "0x8DC582BB8972972"
                                                                                                                                                                                                            x-ms-request-id: 0506d398-001e-0049-0aef-185bd5000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241008T221523Z-1657d5bbd482krtfgrg72dfbtn00000005dg000000003cy4
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-10-08 22:15:23 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120634" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                            34192.168.2.1049750184.28.90.27443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-10-08 22:15:23 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                            Accept-Encoding: identity
                                                                                                                                                                                                            If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                            Range: bytes=0-2147483646
                                                                                                                                                                                                            User-Agent: Microsoft BITS/7.8
                                                                                                                                                                                                            Host: fs.microsoft.com
                                                                                                                                                                                                            2024-10-08 22:15:24 UTC514INHTTP/1.1 200 OK
                                                                                                                                                                                                            ApiVersion: Distribute 1.1
                                                                                                                                                                                                            Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                                                                            Content-Type: application/octet-stream
                                                                                                                                                                                                            ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                                                                            Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                            Server: ECAcc (lpl/EF06)
                                                                                                                                                                                                            X-CID: 11
                                                                                                                                                                                                            X-Ms-ApiVersion: Distribute 1.2
                                                                                                                                                                                                            X-Ms-Region: prod-weu-z1
                                                                                                                                                                                                            Cache-Control: public, max-age=66554
                                                                                                                                                                                                            Date: Tue, 08 Oct 2024 22:15:24 GMT
                                                                                                                                                                                                            Content-Length: 55
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            X-CID: 2
                                                                                                                                                                                                            2024-10-08 22:15:24 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                                                                                                                                                                                            Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            35192.168.2.104975413.107.246.45443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-10-08 22:15:24 UTC192OUTGET /rules/rule120639v0s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-10-08 22:15:24 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Tue, 08 Oct 2024 22:15:24 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 423
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:36 GMT
                                                                                                                                                                                                            ETag: "0x8DC582BB7564CE8"
                                                                                                                                                                                                            x-ms-request-id: a2d01d3c-801e-0083-4800-17f0ae000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241008T221524Z-1657d5bbd48xdq5dkwwugdpzr000000005y0000000008qdf
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-10-08 22:15:24 UTC423INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 44 64 5d 5b 59 79 5d 5b 4e 6e 5d 5b 41 61 5d 5b 42 62 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120639" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <SR T="2" R="([Dd][Yy][Nn][Aa][Bb][Oo][Oo][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            36192.168.2.104975213.107.246.45443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-10-08 22:15:24 UTC192OUTGET /rules/rule120637v0s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-10-08 22:15:24 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Tue, 08 Oct 2024 22:15:24 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 427
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:12 GMT
                                                                                                                                                                                                            ETag: "0x8DC582BA909FA21"
                                                                                                                                                                                                            x-ms-request-id: a62739ea-301e-005d-6402-17e448000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241008T221524Z-1657d5bbd48xsz2nuzq4vfrzg800000005ag00000001096k
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-10-08 22:15:24 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 4e 6e 5d 5b 41 61 5d 5b 53 73 5d 5b 4f 6f 5d 5b 4e 6e 5d 5b 49 69 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120637" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <SR T="2" R="([Pp][Aa][Nn][Aa][Ss][Oo][Nn][Ii][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            37192.168.2.104975113.107.246.45443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-10-08 22:15:24 UTC192OUTGET /rules/rule120636v0s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-10-08 22:15:24 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Tue, 08 Oct 2024 22:15:24 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 472
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                                                                                                                                                                                                            ETag: "0x8DC582B9D43097E"
                                                                                                                                                                                                            x-ms-request-id: b27116a7-a01e-003d-3a00-1798d7000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241008T221524Z-1657d5bbd48brl8we3nu8cxwgn00000005yg000000007e8u
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-10-08 22:15:24 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120636" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            38192.168.2.104975313.107.246.45443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-10-08 22:15:24 UTC192OUTGET /rules/rule120638v0s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-10-08 22:15:24 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Tue, 08 Oct 2024 22:15:24 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 486
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:35 GMT
                                                                                                                                                                                                            ETag: "0x8DC582B92FCB436"
                                                                                                                                                                                                            x-ms-request-id: 92e59db7-001e-002b-6700-1799f2000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241008T221524Z-1657d5bbd48cpbzgkvtewk0wu000000005k000000000vyaa
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-10-08 22:15:24 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120638" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            39192.168.2.104975513.107.246.45443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-10-08 22:15:24 UTC192OUTGET /rules/rule120640v0s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-10-08 22:15:24 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Tue, 08 Oct 2024 22:15:24 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 478
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:48 GMT
                                                                                                                                                                                                            ETag: "0x8DC582B9B233827"
                                                                                                                                                                                                            x-ms-request-id: 4dd19665-401e-005b-7705-179c0c000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241008T221524Z-1657d5bbd482lxwq1dp2t1zwkc000000058000000000vc6w
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-10-08 22:15:24 UTC478INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120640" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            40192.168.2.104975613.107.246.45443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-10-08 22:15:24 UTC192OUTGET /rules/rule120641v0s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-10-08 22:15:24 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Tue, 08 Oct 2024 22:15:24 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 404
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
                                                                                                                                                                                                            ETag: "0x8DC582B95C61A3C"
                                                                                                                                                                                                            x-ms-request-id: 151ca1e1-401e-0029-2b03-179b43000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241008T221524Z-1657d5bbd48qjg85buwfdynm5w00000005m000000000tbn9
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-10-08 22:15:24 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4d 6d 5d 5b 53 73 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120641" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <SR T="2" R="^([Mm][Ss][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            41192.168.2.104975813.107.246.45443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-10-08 22:15:24 UTC192OUTGET /rules/rule120643v0s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-10-08 22:15:24 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Tue, 08 Oct 2024 22:15:24 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 400
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                                                                                                                                                                                                            ETag: "0x8DC582BB2D62837"
                                                                                                                                                                                                            x-ms-request-id: 53f69819-801e-0048-7802-17f3fb000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241008T221524Z-1657d5bbd48qjg85buwfdynm5w00000005p000000000hag5
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-10-08 22:15:24 UTC400INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4c 6c 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120643" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <SR T="2" R="^([Ll][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S T="


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            42192.168.2.104975713.107.246.45443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-10-08 22:15:24 UTC192OUTGET /rules/rule120642v0s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-10-08 22:15:24 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Tue, 08 Oct 2024 22:15:24 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 468
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:24 GMT
                                                                                                                                                                                                            ETag: "0x8DC582BB046B576"
                                                                                                                                                                                                            x-ms-request-id: db28b7eb-d01e-0065-5efe-16b77a000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241008T221524Z-1657d5bbd48jwrqbupe3ktsx9w00000005q000000000x432
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-10-08 22:15:24 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120642" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            43192.168.2.104975913.107.246.45443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-10-08 22:15:24 UTC192OUTGET /rules/rule120644v0s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-10-08 22:15:25 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Tue, 08 Oct 2024 22:15:24 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 479
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                                                                                                                                                                                                            ETag: "0x8DC582BB7D702D0"
                                                                                                                                                                                                            x-ms-request-id: b2c548d6-d01e-0082-4f03-17e489000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241008T221524Z-1657d5bbd48qjg85buwfdynm5w00000005r0000000009axb
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-10-08 22:15:25 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120644" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            44192.168.2.104976013.107.246.45443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-10-08 22:15:25 UTC192OUTGET /rules/rule120645v0s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-10-08 22:15:25 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Tue, 08 Oct 2024 22:15:25 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 425
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                                                                                                                                                                                                            ETag: "0x8DC582BBA25094F"
                                                                                                                                                                                                            x-ms-request-id: 678daa67-201e-00aa-3f60-173928000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241008T221525Z-1657d5bbd48xsz2nuzq4vfrzg800000005ag00000001099a
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-10-08 22:15:25 UTC425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 4d 6d 5d 5b 41 61 5d 5b 5a 7a 5d 5b 4f 6f 5d 5b 4e 6e 5d 20 5b 45 65 5d 5b 43 63 5d 32 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120645" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <SR T="2" R="([Aa][Mm][Aa][Zz][Oo][Nn] [Ee][Cc]2)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I=


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            45192.168.2.104976113.107.246.45443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-10-08 22:15:25 UTC192OUTGET /rules/rule120646v0s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-10-08 22:15:25 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Tue, 08 Oct 2024 22:15:25 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 475
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                                                                                                                                                                                                            ETag: "0x8DC582BB2BE84FD"
                                                                                                                                                                                                            x-ms-request-id: c5dbf9be-001e-0017-2cf1-160c3c000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241008T221525Z-1657d5bbd48dfrdj7px744zp8s000000058000000000u9na
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-10-08 22:15:25 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120646" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            46192.168.2.104976213.107.246.45443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-10-08 22:15:25 UTC192OUTGET /rules/rule120647v0s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-10-08 22:15:25 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Tue, 08 Oct 2024 22:15:25 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 448
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                                                                                                                                                            ETag: "0x8DC582BB389F49B"
                                                                                                                                                                                                            x-ms-request-id: 5e879109-c01e-00a2-3e73-172327000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241008T221525Z-1657d5bbd482krtfgrg72dfbtn00000005bg00000000aava
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-10-08 22:15:25 UTC448INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 50 70 5d 5b 41 61 5d 5b 43 63 5d 5b 48 68 5d 5b 45 65 5d 20 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120647" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <SR T="2" R="([Aa][Pp][Aa][Cc][Hh][Ee] [Ss][Oo][Ff][Tt][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR>


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            47192.168.2.104976413.107.246.45443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-10-08 22:15:25 UTC192OUTGET /rules/rule120649v0s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-10-08 22:15:25 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Tue, 08 Oct 2024 22:15:25 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 416
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:21 GMT
                                                                                                                                                                                                            ETag: "0x8DC582BAEA4B445"
                                                                                                                                                                                                            x-ms-request-id: 9e1fd194-201e-00aa-46dc-183928000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241008T221525Z-1657d5bbd48brl8we3nu8cxwgn00000005z0000000005fbe
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-10-08 22:15:25 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 46 66 5d 5b 45 65 5d 5b 44 64 5d 5b 4f 6f 5d 5b 52 72 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120649" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <SR T="2" R="^([Ff][Ee][Dd][Oo][Rr][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            48192.168.2.104976313.107.246.45443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-10-08 22:15:25 UTC192OUTGET /rules/rule120648v0s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-10-08 22:15:25 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Tue, 08 Oct 2024 22:15:25 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 491
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                                                            ETag: "0x8DC582B98B88612"
                                                                                                                                                                                                            x-ms-request-id: 721d8bd8-801e-002a-4f00-1731dc000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241008T221525Z-1657d5bbd48jwrqbupe3ktsx9w00000005w00000000034he
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-10-08 22:15:25 UTC491INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120648" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                            49192.168.2.1049768165.140.70.84432904C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-10-08 22:15:26 UTC625OUTGET /wp-content/plugins/header-footer-elementor/inc/widgets-css/frontend.css?ver=1.6.40 HTTP/1.1
                                                                                                                                                                                                            Host: 15collinsdental.com.au
                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                            Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                            Sec-Fetch-Dest: style
                                                                                                                                                                                                            Referer: https://15collinsdental.com.au/
                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                            2024-10-08 22:15:26 UTC466INHTTP/1.1 200 OK
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            cache-control: public, max-age=604800
                                                                                                                                                                                                            expires: Tue, 15 Oct 2024 22:15:25 GMT
                                                                                                                                                                                                            content-type: text/css
                                                                                                                                                                                                            last-modified: Mon, 02 Sep 2024 02:25:25 GMT
                                                                                                                                                                                                            accept-ranges: bytes
                                                                                                                                                                                                            content-length: 75854
                                                                                                                                                                                                            date: Tue, 08 Oct 2024 22:15:25 GMT
                                                                                                                                                                                                            server: LiteSpeed
                                                                                                                                                                                                            alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                                                                                            2024-10-08 22:15:26 UTC902INData Raw: 2f 2a 20 4e 61 76 69 67 61 74 69 6f 6e 20 4d 65 6e 75 20 43 53 53 20 2a 2f 0a 0a 75 6c 2e 68 66 65 2d 6e 61 76 2d 6d 65 6e 75 2c 0a 2e 68 66 65 2d 6e 61 76 2d 6d 65 6e 75 20 6c 69 2c 0a 2e 68 66 65 2d 6e 61 76 2d 6d 65 6e 75 20 75 6c 20 7b 0a 20 20 20 20 6c 69 73 74 2d 73 74 79 6c 65 3a 20 6e 6f 6e 65 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 3b 0a 7d 0a 0a 2e 68 66 65 2d 6e 61 76 2d 6d 65 6e 75 20 6c 69 2e 6d 65 6e 75 2d 69 74 65 6d 20 7b 0a 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 72 65 6c 61 74 69 76 65 3b 0a 7d 0a 0a 2e 68 66 65 2d 66 6c 79 6f 75 74 2d 63 6f 6e 74 61 69 6e 65 72 20 2e 68 66 65 2d 6e 61 76 2d 6d 65 6e 75 20 6c 69 2e 6d 65 6e 75 2d 69 74 65 6d 20 7b 0a
                                                                                                                                                                                                            Data Ascii: /* Navigation Menu CSS */ul.hfe-nav-menu,.hfe-nav-menu li,.hfe-nav-menu ul { list-style: none !important; margin: 0; padding: 0;}.hfe-nav-menu li.menu-item { position: relative;}.hfe-flyout-container .hfe-nav-menu li.menu-item {
                                                                                                                                                                                                            2024-10-08 22:15:26 UTC14994INData Raw: 2d 64 69 72 65 63 74 69 6f 6e 3a 20 63 6f 6c 75 6d 6e 3b 0a 7d 0a 0a 2e 68 66 65 2d 6e 61 76 2d 6d 65 6e 75 5f 5f 6c 61 79 6f 75 74 2d 68 6f 72 69 7a 6f 6e 74 61 6c 2c 0a 2e 68 66 65 2d 6e 61 76 2d 6d 65 6e 75 5f 5f 6c 61 79 6f 75 74 2d 68 6f 72 69 7a 6f 6e 74 61 6c 20 2e 68 66 65 2d 6e 61 76 2d 6d 65 6e 75 20 7b 0a 20 20 20 20 2d 6a 73 2d 64 69 73 70 6c 61 79 3a 20 66 6c 65 78 3b 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 20 2d 77 65 62 6b 69 74 2d 62 6f 78 3b 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 20 2d 77 65 62 6b 69 74 2d 66 6c 65 78 3b 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 20 2d 6d 6f 7a 2d 62 6f 78 3b 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 20 2d 6d 73 2d 66 6c 65 78 62 6f 78 3b 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 20 66 6c 65 78 3b 0a 7d 0a 0a 2e 68
                                                                                                                                                                                                            Data Ascii: -direction: column;}.hfe-nav-menu__layout-horizontal,.hfe-nav-menu__layout-horizontal .hfe-nav-menu { -js-display: flex; display: -webkit-box; display: -webkit-flex; display: -moz-box; display: -ms-flexbox; display: flex;}.h
                                                                                                                                                                                                            2024-10-08 22:15:26 UTC16384INData Raw: 76 2d 6d 65 6e 75 20 2e 6d 65 6e 75 2d 69 74 65 6d 20 61 2e 68 66 65 2d 6d 65 6e 75 2d 69 74 65 6d 2e 68 69 67 68 6c 69 67 68 74 65 64 3a 62 65 66 6f 72 65 2c 0a 2e 68 66 65 2d 6e 61 76 2d 6d 65 6e 75 20 2e 6d 65 6e 75 2d 69 74 65 6d 20 61 2e 68 66 65 2d 6d 65 6e 75 2d 69 74 65 6d 2e 68 69 67 68 6c 69 67 68 74 65 64 3a 61 66 74 65 72 2c 0a 2e 68 66 65 2d 6e 61 76 2d 6d 65 6e 75 20 2e 63 75 72 72 65 6e 74 2d 6d 65 6e 75 2d 69 74 65 6d 3a 62 65 66 6f 72 65 2c 0a 2e 68 66 65 2d 6e 61 76 2d 6d 65 6e 75 20 2e 63 75 72 72 65 6e 74 2d 6d 65 6e 75 2d 69 74 65 6d 3a 61 66 74 65 72 20 7b 0a 20 20 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 73 63 61 6c 65 28 31 29 3b 0a 20 20 20 20 20 20 2d 6d 73 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 73 63 61 6c 65 28 31
                                                                                                                                                                                                            Data Ascii: v-menu .menu-item a.hfe-menu-item.highlighted:before,.hfe-nav-menu .menu-item a.hfe-menu-item.highlighted:after,.hfe-nav-menu .current-menu-item:before,.hfe-nav-menu .current-menu-item:after { -webkit-transform: scale(1); -ms-transform: scale(1
                                                                                                                                                                                                            2024-10-08 22:15:26 UTC16384INData Raw: 74 69 6f 6e 5f 5f 73 68 75 74 74 65 72 2d 69 6e 2d 68 6f 72 69 7a 6f 6e 74 61 6c 20 2e 6d 65 6e 75 2d 69 74 65 6d 2e 70 61 72 65 6e 74 20 61 2e 68 66 65 2d 6d 65 6e 75 2d 69 74 65 6d 3a 61 66 74 65 72 20 7b 0a 20 20 20 20 74 6f 70 3a 20 30 3b 0a 20 20 20 20 6c 65 66 74 3a 20 30 3b 0a 20 20 20 20 72 69 67 68 74 3a 20 30 3b 0a 20 20 20 20 62 6f 74 74 6f 6d 3a 20 30 3b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 35 35 35 39 35 63 3b 0a 20 20 20 20 7a 2d 69 6e 64 65 78 3a 20 2d 31 3b 0a 7d 0a 0a 2e 68 66 65 2d 70 6f 69 6e 74 65 72 5f 5f 62 61 63 6b 67 72 6f 75 6e 64 2e 68 66 65 2d 61 6e 69 6d 61 74 69 6f 6e 5f 5f 73 68 75 74 74 65 72 2d 69 6e 2d 76 65 72 74 69 63 61 6c 20 2e 6d 65 6e 75 2d 69 74 65 6d 2e 70 61 72 65 6e 74 20 61 2e 68 66 65 2d 6d 65
                                                                                                                                                                                                            Data Ascii: tion__shutter-in-horizontal .menu-item.parent a.hfe-menu-item:after { top: 0; left: 0; right: 0; bottom: 0; background: #55595c; z-index: -1;}.hfe-pointer__background.hfe-animation__shutter-in-vertical .menu-item.parent a.hfe-me
                                                                                                                                                                                                            2024-10-08 22:15:26 UTC16384INData Raw: 6f 6e 74 61 6c 20 2e 6d 65 6e 75 2d 69 74 65 6d 2d 68 61 73 2d 63 68 69 6c 64 72 65 6e 20 2e 73 75 62 2d 6d 65 6e 75 2d 61 63 74 69 76 65 20 61 2e 68 66 65 2d 6d 65 6e 75 2d 69 74 65 6d 20 2e 73 75 62 2d 61 72 72 6f 77 20 69 3a 62 65 66 6f 72 65 2c 0a 20 20 20 20 2e 68 66 65 2d 6e 61 76 2d 6d 65 6e 75 5f 5f 62 72 65 61 6b 70 6f 69 6e 74 2d 6e 6f 6e 65 2e 68 66 65 2d 73 75 62 6d 65 6e 75 2d 69 63 6f 6e 2d 61 72 72 6f 77 20 2e 68 66 65 2d 6e 61 76 2d 6d 65 6e 75 5f 5f 6c 61 79 6f 75 74 2d 68 6f 72 69 7a 6f 6e 74 61 6c 20 2e 6d 65 6e 75 2d 69 74 65 6d 2d 68 61 73 2d 63 68 69 6c 64 72 65 6e 20 2e 73 75 62 2d 6d 65 6e 75 2d 61 63 74 69 76 65 20 61 2e 68 66 65 2d 6d 65 6e 75 2d 69 74 65 6d 20 2e 73 75 62 2d 61 72 72 6f 77 20 69 3a 62 65 66 6f 72 65 7b 0a 20 20
                                                                                                                                                                                                            Data Ascii: ontal .menu-item-has-children .sub-menu-active a.hfe-menu-item .sub-arrow i:before, .hfe-nav-menu__breakpoint-none.hfe-submenu-icon-arrow .hfe-nav-menu__layout-horizontal .menu-item-has-children .sub-menu-active a.hfe-menu-item .sub-arrow i:before{
                                                                                                                                                                                                            2024-10-08 22:15:26 UTC10806INData Raw: 2d 6d 73 2d 69 6e 6c 69 6e 65 2d 66 6c 65 78 62 6f 78 3b 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 2d 66 6c 65 78 3b 0a 20 20 20 20 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 20 20 2d 6d 73 2d 66 6c 65 78 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 20 20 20 20 20 20 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 20 63 65 6e 74 65 72 3b 20 0a 7d 0a 0a 2e 68 66 65 2d 6d 65 6e 75 2d 63 61 72 74 5f 5f 74 6f 67 67 6c 65 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 62 75 74 74 6f 6e 2d 74 65 78 74 20 7b 0a 20 20 20 20 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 20 30 2e 33 65 6d 3b 20 0a 7d 0a 0a 2e 68 66 65 2d 6d 65 6e 75 2d 63 61 72 74 5f 5f 74 6f 67 67 6c 65 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 62 75
                                                                                                                                                                                                            Data Ascii: -ms-inline-flexbox; display: inline-flex; -webkit-box-align: center; -ms-flex-align: center; align-items: center; }.hfe-menu-cart__toggle .elementor-button-text { margin-right: 0.3em; }.hfe-menu-cart__toggle .elementor-bu


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                            50192.168.2.1049771165.140.70.84432904C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-10-08 22:15:26 UTC624OUTGET /wp-content/plugins/bdthemes-prime-slider-lite/assets/css/bdt-uikit.css?ver=3.21.7 HTTP/1.1
                                                                                                                                                                                                            Host: 15collinsdental.com.au
                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                            Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                            Sec-Fetch-Dest: style
                                                                                                                                                                                                            Referer: https://15collinsdental.com.au/
                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                            2024-10-08 22:15:26 UTC466INHTTP/1.1 200 OK
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            cache-control: public, max-age=604800
                                                                                                                                                                                                            expires: Tue, 15 Oct 2024 22:15:25 GMT
                                                                                                                                                                                                            content-type: text/css
                                                                                                                                                                                                            last-modified: Mon, 02 Sep 2024 02:41:03 GMT
                                                                                                                                                                                                            accept-ranges: bytes
                                                                                                                                                                                                            content-length: 97169
                                                                                                                                                                                                            date: Tue, 08 Oct 2024 22:15:25 GMT
                                                                                                                                                                                                            server: LiteSpeed
                                                                                                                                                                                                            alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                                                                                            2024-10-08 22:15:26 UTC902INData Raw: 61 2e 62 64 74 2d 6c 69 6e 6b 2d 6d 75 74 65 64 2c 2e 62 64 74 2d 6c 69 6e 6b 2d 6d 75 74 65 64 20 61 2c 2e 62 64 74 2d 6c 69 6e 6b 2d 74 6f 67 67 6c 65 20 2e 62 64 74 2d 6c 69 6e 6b 2d 6d 75 74 65 64 7b 63 6f 6c 6f 72 3a 23 39 39 39 7d 61 2e 62 64 74 2d 6c 69 6e 6b 2d 6d 75 74 65 64 3a 68 6f 76 65 72 2c 2e 62 64 74 2d 6c 69 6e 6b 2d 6d 75 74 65 64 20 61 3a 68 6f 76 65 72 2c 2e 62 64 74 2d 6c 69 6e 6b 2d 74 6f 67 67 6c 65 3a 68 6f 76 65 72 20 2e 62 64 74 2d 6c 69 6e 6b 2d 6d 75 74 65 64 7b 63 6f 6c 6f 72 3a 23 36 36 36 7d 61 2e 62 64 74 2d 6c 69 6e 6b 2d 74 65 78 74 2c 2e 62 64 74 2d 6c 69 6e 6b 2d 74 65 78 74 20 61 2c 2e 62 64 74 2d 6c 69 6e 6b 2d 74 6f 67 67 6c 65 20 2e 62 64 74 2d 6c 69 6e 6b 2d 74 65 78 74 7b 63 6f 6c 6f 72 3a 69 6e 68 65 72 69 74 7d
                                                                                                                                                                                                            Data Ascii: a.bdt-link-muted,.bdt-link-muted a,.bdt-link-toggle .bdt-link-muted{color:#999}a.bdt-link-muted:hover,.bdt-link-muted a:hover,.bdt-link-toggle:hover .bdt-link-muted{color:#666}a.bdt-link-text,.bdt-link-text a,.bdt-link-toggle .bdt-link-text{color:inherit}
                                                                                                                                                                                                            2024-10-08 22:15:26 UTC14994INData Raw: 6d 61 67 65 73 2f 62 61 63 6b 67 72 6f 75 6e 64 73 2f 64 69 76 69 64 65 72 2d 69 63 6f 6e 2e 73 76 67 22 29 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 72 65 70 65 61 74 3a 6e 6f 2d 72 65 70 65 61 74 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 35 30 25 20 35 30 25 7d 2e 62 64 74 2d 64 69 76 69 64 65 72 2d 69 63 6f 6e 3a 3a 62 65 66 6f 72 65 2c 2e 62 64 74 2d 64 69 76 69 64 65 72 2d 69 63 6f 6e 3a 3a 61 66 74 65 72 7b 63 6f 6e 74 65 6e 74 3a 22 22 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 74 6f 70 3a 35 30 25 3b 6d 61 78 2d 77 69 64 74 68 3a 63 61 6c 63 28 35 30 25 20 2d 20 28 35 30 70 78 20 2f 20 32 29 29 3b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 31 70 78 20 73 6f 6c 69 64 20 23 65 35 65 35 65 35 7d 2e 62 64 74 2d 64 69 76 69
                                                                                                                                                                                                            Data Ascii: mages/backgrounds/divider-icon.svg");background-repeat:no-repeat;background-position:50% 50%}.bdt-divider-icon::before,.bdt-divider-icon::after{content:"";position:absolute;top:50%;max-width:calc(50% - (50px / 2));border-bottom:1px solid #e5e5e5}.bdt-divi
                                                                                                                                                                                                            2024-10-08 22:15:26 UTC16384INData Raw: 68 74 3a 31 35 70 78 7d 2a 2b 2e 62 64 74 2d 70 72 6f 67 72 65 73 73 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 32 30 70 78 7d 2e 62 64 74 2d 70 72 6f 67 72 65 73 73 3a 3a 2d 77 65 62 6b 69 74 2d 70 72 6f 67 72 65 73 73 2d 62 61 72 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 7d 2e 62 64 74 2d 70 72 6f 67 72 65 73 73 3a 3a 2d 77 65 62 6b 69 74 2d 70 72 6f 67 72 65 73 73 2d 76 61 6c 75 65 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 31 65 38 37 66 30 3b 74 72 61 6e 73 69 74 69 6f 6e 3a 77 69 64 74 68 20 2e 36 73 20 65 61 73 65 7d 2e 62 64 74 2d 70 72 6f 67 72 65 73 73 3a 3a 2d 6d 6f 7a 2d 70 72 6f 67 72 65 73 73 2d 62 61 72 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 31 65 38 37 66 30 3b 74 72 61
                                                                                                                                                                                                            Data Ascii: ht:15px}*+.bdt-progress{margin-top:20px}.bdt-progress::-webkit-progress-bar{background-color:transparent}.bdt-progress::-webkit-progress-value{background-color:#1e87f0;transition:width .6s ease}.bdt-progress::-moz-progress-bar{background-color:#1e87f0;tra
                                                                                                                                                                                                            2024-10-08 22:15:26 UTC16384INData Raw: 64 74 68 3a 33 35 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 33 30 70 78 7d 7d 2e 62 64 74 2d 6f 66 66 63 61 6e 76 61 73 2d 66 6c 69 70 20 2e 62 64 74 2d 6f 66 66 63 61 6e 76 61 73 2d 62 61 72 7b 6c 65 66 74 3a 61 75 74 6f 3b 72 69 67 68 74 3a 2d 32 37 30 70 78 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 36 34 30 70 78 29 7b 2e 62 64 74 2d 6f 66 66 63 61 6e 76 61 73 2d 66 6c 69 70 20 2e 62 64 74 2d 6f 66 66 63 61 6e 76 61 73 2d 62 61 72 7b 72 69 67 68 74 3a 2d 33 35 30 70 78 7d 7d 2e 62 64 74 2d 6f 70 65 6e 3e 2e 62 64 74 2d 6f 66 66 63 61 6e 76 61 73 2d 62 61 72 7b 6c 65 66 74 3a 30 7d 2e 62 64 74 2d 6f 66 66 63 61 6e 76 61 73 2d 66 6c 69 70 20 2e 62 64 74 2d 6f 70 65 6e 3e 2e 62 64 74 2d 6f 66 66 63 61 6e 76 61 73 2d 62 61 72 7b 6c
                                                                                                                                                                                                            Data Ascii: dth:350px;padding:30px 30px}}.bdt-offcanvas-flip .bdt-offcanvas-bar{left:auto;right:-270px}@media (min-width:640px){.bdt-offcanvas-flip .bdt-offcanvas-bar{right:-350px}}.bdt-open>.bdt-offcanvas-bar{left:0}.bdt-offcanvas-flip .bdt-open>.bdt-offcanvas-bar{l
                                                                                                                                                                                                            2024-10-08 22:15:26 UTC16384INData Raw: 64 74 2d 70 6f 73 69 74 69 6f 6e 2d 76 69 65 77 70 6f 72 74 2d 6f 66 66 73 65 74 3a 33 30 70 78 7d 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 39 36 30 70 78 29 7b 2e 62 64 74 2d 6e 61 76 62 61 72 2d 64 72 6f 70 64 6f 77 6e 2d 64 72 6f 70 62 61 72 7b 2d 2d 62 64 74 2d 70 6f 73 69 74 69 6f 6e 2d 76 69 65 77 70 6f 72 74 2d 6f 66 66 73 65 74 3a 34 30 70 78 7d 7d 2e 62 64 74 2d 6e 61 76 62 61 72 2d 64 72 6f 70 64 6f 77 6e 2d 64 72 6f 70 62 61 72 2d 6c 61 72 67 65 7b 2d 2d 62 64 74 2d 70 6f 73 69 74 69 6f 6e 2d 73 68 69 66 74 2d 6f 66 66 73 65 74 3a 30 3b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 34 30 70 78 3b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 34 30 70 78 7d 2e 62 64 74 2d 6e 61 76 62 61 72 2d 64 72 6f 70 64 6f 77 6e 2d 6e 61 76 3e 6c 69 3e
                                                                                                                                                                                                            Data Ascii: dt-position-viewport-offset:30px}}@media (min-width:960px){.bdt-navbar-dropdown-dropbar{--bdt-position-viewport-offset:40px}}.bdt-navbar-dropdown-dropbar-large{--bdt-position-shift-offset:0;padding-top:40px;padding-bottom:40px}.bdt-navbar-dropdown-nav>li>
                                                                                                                                                                                                            2024-10-08 22:15:26 UTC16384INData Raw: 40 6c 7b 77 69 64 74 68 3a 31 30 30 25 7d 2e 62 64 74 2d 77 69 64 74 68 2d 31 2d 32 5c 40 6c 7b 77 69 64 74 68 3a 35 30 25 7d 2e 62 64 74 2d 77 69 64 74 68 2d 31 2d 33 5c 40 6c 7b 77 69 64 74 68 3a 63 61 6c 63 28 31 30 30 25 20 2f 20 33 29 7d 2e 62 64 74 2d 77 69 64 74 68 2d 32 2d 33 5c 40 6c 7b 77 69 64 74 68 3a 63 61 6c 63 28 32 30 30 25 20 2f 20 33 29 7d 2e 62 64 74 2d 77 69 64 74 68 2d 31 2d 34 5c 40 6c 7b 77 69 64 74 68 3a 32 35 25 7d 2e 62 64 74 2d 77 69 64 74 68 2d 33 2d 34 5c 40 6c 7b 77 69 64 74 68 3a 37 35 25 7d 2e 62 64 74 2d 77 69 64 74 68 2d 31 2d 35 5c 40 6c 7b 77 69 64 74 68 3a 32 30 25 7d 2e 62 64 74 2d 77 69 64 74 68 2d 32 2d 35 5c 40 6c 7b 77 69 64 74 68 3a 34 30 25 7d 2e 62 64 74 2d 77 69 64 74 68 2d 33 2d 35 5c 40 6c 7b 77 69 64 74 68
                                                                                                                                                                                                            Data Ascii: @l{width:100%}.bdt-width-1-2\@l{width:50%}.bdt-width-1-3\@l{width:calc(100% / 3)}.bdt-width-2-3\@l{width:calc(200% / 3)}.bdt-width-1-4\@l{width:25%}.bdt-width-3-4\@l{width:75%}.bdt-width-1-5\@l{width:20%}.bdt-width-2-5\@l{width:40%}.bdt-width-3-5\@l{width
                                                                                                                                                                                                            2024-10-08 22:15:26 UTC15737INData Raw: 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 66 6c 65 78 2d 65 6e 64 7d 2e 62 64 74 2d 66 6c 65 78 2d 62 65 74 77 65 65 6e 5c 40 6d 7b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 73 70 61 63 65 2d 62 65 74 77 65 65 6e 7d 2e 62 64 74 2d 66 6c 65 78 2d 61 72 6f 75 6e 64 5c 40 6d 7b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 73 70 61 63 65 2d 61 72 6f 75 6e 64 7d 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 31 32 30 30 70 78 29 7b 2e 62 64 74 2d 66 6c 65 78 2d 6c 65 66 74 5c 40 6c 7b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 66 6c 65 78 2d 73 74 61 72 74 7d 2e 62 64 74 2d 66 6c 65 78 2d 63 65 6e 74 65 72 5c 40 6c 7b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 7d 2e 62 64 74 2d 66 6c 65 78 2d 72 69 67 68 74 5c 40 6c
                                                                                                                                                                                                            Data Ascii: tify-content:flex-end}.bdt-flex-between\@m{justify-content:space-between}.bdt-flex-around\@m{justify-content:space-around}}@media (min-width:1200px){.bdt-flex-left\@l{justify-content:flex-start}.bdt-flex-center\@l{justify-content:center}.bdt-flex-right\@l


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                            51192.168.2.1049767165.140.70.84432904C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-10-08 22:15:26 UTC632OUTGET /wp-content/plugins/bdthemes-prime-slider-lite/assets/css/prime-slider-site.css?ver=3.15.2 HTTP/1.1
                                                                                                                                                                                                            Host: 15collinsdental.com.au
                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                            Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                            Sec-Fetch-Dest: style
                                                                                                                                                                                                            Referer: https://15collinsdental.com.au/
                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                            2024-10-08 22:15:26 UTC466INHTTP/1.1 200 OK
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            cache-control: public, max-age=604800
                                                                                                                                                                                                            expires: Tue, 15 Oct 2024 22:15:25 GMT
                                                                                                                                                                                                            content-type: text/css
                                                                                                                                                                                                            last-modified: Mon, 02 Sep 2024 02:41:03 GMT
                                                                                                                                                                                                            accept-ranges: bytes
                                                                                                                                                                                                            content-length: 22080
                                                                                                                                                                                                            date: Tue, 08 Oct 2024 22:15:25 GMT
                                                                                                                                                                                                            server: LiteSpeed
                                                                                                                                                                                                            alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                                                                                            2024-10-08 22:15:26 UTC902INData Raw: 5b 63 6c 61 73 73 2a 3d 22 62 64 74 2d 22 5d 20 2a 2c 5b 63 6c 61 73 73 2a 3d 22 62 64 74 2d 22 5d 20 2a 3a 3a 62 65 66 6f 72 65 2c 5b 63 6c 61 73 73 2a 3d 22 62 64 74 2d 22 5d 20 2a 3a 3a 61 66 74 65 72 7b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 7d 2e 62 64 74 2d 70 72 69 6d 65 2d 73 6c 69 64 65 72 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 2e 62 64 74 2d 70 72 69 6d 65 2d 73 6c 69 64 65 72 20 76 69 64 65 6f 7b 68 65 69 67 68 74 3a 31 30 30 25 3b 6f 62 6a 65 63 74 2d 66 69 74 3a 63 6f 76 65 72 7d 2e 62 64 74 2d 70 72 69 6d 65 2d 73 6c 69 64 65 72 20 75 6c 7b 70 61 64 64 69 6e 67 3a 30 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6c 69 73 74 2d 73 74 79 6c 65 3a 6e 6f 6e 65
                                                                                                                                                                                                            Data Ascii: [class*="bdt-"] *,[class*="bdt-"] *::before,[class*="bdt-"] *::after{box-sizing:border-box}.bdt-prime-slider{position:relative;overflow:hidden}.bdt-prime-slider video{height:100%;object-fit:cover}.bdt-prime-slider ul{padding:0;margin-top:0;list-style:none
                                                                                                                                                                                                            2024-10-08 22:15:26 UTC14994INData Raw: 20 76 69 64 65 6f 7b 6d 61 78 2d 77 69 64 74 68 3a 75 6e 73 65 74 20 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 62 64 74 2d 70 73 2d 63 6f 6e 74 61 69 6e 65 72 7b 64 69 73 70 6c 61 79 3a 66 6c 6f 77 2d 72 6f 6f 74 3b 62 6f 78 2d 73 69 7a 69 6e 67 3a 63 6f 6e 74 65 6e 74 2d 62 6f 78 3b 6d 61 78 2d 77 69 64 74 68 3a 31 32 30 30 70 78 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 61 75 74 6f 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 61 75 74 6f 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 31 35 70 78 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 31 35 70 78 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 36 34 30 70 78 29 7b 2e 62 64 74 2d 70 73 2d 63 6f 6e 74 61 69 6e 65 72 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 33 30 70 78 3b 70 61 64 64 69 6e 67 2d 72 69 67 68
                                                                                                                                                                                                            Data Ascii: video{max-width:unset !important}.bdt-ps-container{display:flow-root;box-sizing:content-box;max-width:1200px;margin-left:auto;margin-right:auto;padding-left:15px;padding-right:15px}@media (min-width:640px){.bdt-ps-container{padding-left:30px;padding-righ
                                                                                                                                                                                                            2024-10-08 22:15:26 UTC6184INData Raw: 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 2e 33 33 29 7d 5b 63 6c 61 73 73 2a 3d 22 65 6c 65 6d 65 6e 74 6f 72 2d 77 69 64 67 65 74 2d 70 72 69 6d 65 2d 73 6c 69 64 65 72 2d 22 5d 20 2e 62 64 74 2d 73 6c 69 64 65 72 20 2e 73 77 69 70 65 72 2d 70 61 67 69 6e 61 74 69 6f 6e 2d 62 75 6c 6c 65 74 73 2d 64 79 6e 61 6d 69 63 20 2e 73 77 69 70 65 72 2d 70 61 67 69 6e 61 74 69 6f 6e 2d 62 75 6c 6c 65 74 2d 61 63 74 69 76 65 2d 6e 65 78 74 2c 5b 63 6c 61 73 73 2a 3d 22 65 6c 65 6d 65 6e 74 6f 72 2d 77 69 64 67 65 74 2d 70 72 69 6d 65 2d 73 6c 69 64 65 72 2d 22 5d 20 2e 62 64 74 2d 61 72 72 6f 77 73 2d 64 6f 74 73 2d 63 6f 6e 74 61 69 6e 65 72 20 2e 73 77 69 70 65 72 2d 70 61 67 69 6e 61 74 69 6f 6e 2d 62 75 6c 6c 65 74 73 2d 64 79 6e 61 6d 69 63 20 2e 73 77
                                                                                                                                                                                                            Data Ascii: transform:scale(.33)}[class*="elementor-widget-prime-slider-"] .bdt-slider .swiper-pagination-bullets-dynamic .swiper-pagination-bullet-active-next,[class*="elementor-widget-prime-slider-"] .bdt-arrows-dots-container .swiper-pagination-bullets-dynamic .sw


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            52192.168.2.104977513.107.246.45443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-10-08 22:15:26 UTC192OUTGET /rules/rule120651v0s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-10-08 22:15:26 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Tue, 08 Oct 2024 22:15:26 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 415
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                                                                                                                                                                                                            ETag: "0x8DC582BA80D96A1"
                                                                                                                                                                                                            x-ms-request-id: 04801829-801e-00ac-6301-17fd65000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241008T221526Z-1657d5bbd48vlsxxpe15ac3q7n00000005kg00000000d0um
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-10-08 22:15:26 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 47 67 5d 5b 4c 6c 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120651" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <SR T="2" R="([Gg][Oo][Oo][Gg][Ll][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                            53192.168.2.1049769165.140.70.84432904C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-10-08 22:15:26 UTC631OUTGET /wp-content/uploads/premium-addons-elementor/pa-frontend-8c4c152da.min.css?ver=1728425723 HTTP/1.1
                                                                                                                                                                                                            Host: 15collinsdental.com.au
                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                            Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                            Sec-Fetch-Dest: style
                                                                                                                                                                                                            Referer: https://15collinsdental.com.au/
                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                            2024-10-08 22:15:26 UTC466INHTTP/1.1 200 OK
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            cache-control: public, max-age=604800
                                                                                                                                                                                                            expires: Tue, 15 Oct 2024 22:15:25 GMT
                                                                                                                                                                                                            content-type: text/css
                                                                                                                                                                                                            last-modified: Tue, 17 Sep 2024 01:04:03 GMT
                                                                                                                                                                                                            accept-ranges: bytes
                                                                                                                                                                                                            content-length: 41801
                                                                                                                                                                                                            date: Tue, 08 Oct 2024 22:15:25 GMT
                                                                                                                                                                                                            server: LiteSpeed
                                                                                                                                                                                                            alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                                                                                            2024-10-08 22:15:26 UTC902INData Raw: 40 63 68 61 72 73 65 74 20 22 55 54 46 2d 38 22 3b 2e 70 72 65 6d 69 75 6d 2d 63 61 72 6f 75 73 65 6c 2d 77 72 61 70 70 65 72 20 61 2e 63 61 72 6f 75 73 65 6c 2d 61 72 72 6f 77 2c 2e 70 72 65 6d 69 75 6d 2d 63 61 72 6f 75 73 65 6c 2d 77 72 61 70 70 65 72 20 61 2e 76 65 72 2d 63 61 72 6f 75 73 65 6c 2d 61 72 72 6f 77 7b 64 69 73 70 6c 61 79 3a 2d 77 65 62 6b 69 74 2d 66 6c 65 78 3b 64 69 73 70 6c 61 79 3a 2d 6d 73 2d 66 6c 65 78 62 6f 78 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 2d 77 65 62 6b 69 74 2d 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 2d 6d 73 2d 66 6c 65 78 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 2d 77 65 62 6b 69 74 2d 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 63 65
                                                                                                                                                                                                            Data Ascii: @charset "UTF-8";.premium-carousel-wrapper a.carousel-arrow,.premium-carousel-wrapper a.ver-carousel-arrow{display:-webkit-flex;display:-ms-flexbox;display:flex;-webkit-align-items:center;-ms-flex-align:center;align-items:center;-webkit-justify-content:ce
                                                                                                                                                                                                            2024-10-08 22:15:26 UTC14994INData Raw: 6d 69 75 6d 2d 63 61 72 6f 75 73 65 6c 2d 77 72 61 70 70 65 72 20 61 2e 63 61 72 6f 75 73 65 6c 2d 61 72 72 6f 77 7b 74 6f 70 3a 35 30 25 7d 2e 70 72 65 6d 69 75 6d 2d 63 61 72 6f 75 73 65 6c 2d 77 72 61 70 70 65 72 20 61 2e 76 65 72 2d 63 61 72 6f 75 73 65 6c 2d 61 72 72 6f 77 7b 6c 65 66 74 3a 35 30 25 3b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 58 28 2d 35 30 25 29 3b 2d 6d 73 2d 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 58 28 2d 35 30 25 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 58 28 2d 35 30 25 29 7d 2e 70 72 65 6d 69 75 6d 2d 63 61 72 6f 75 73 65 6c 2d 64 6f 74 73 2d 61 62 6f 76 65 20 75 6c 2e 73 6c 69 63 6b 2d 64 6f 74 73 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74
                                                                                                                                                                                                            Data Ascii: mium-carousel-wrapper a.carousel-arrow{top:50%}.premium-carousel-wrapper a.ver-carousel-arrow{left:50%;-webkit-transform:translateX(-50%);-ms-transform:translateX(-50%);transform:translateX(-50%)}.premium-carousel-dots-above ul.slick-dots{position:absolut
                                                                                                                                                                                                            2024-10-08 22:15:26 UTC16384INData Raw: 73 74 61 66 65 65 64 2d 73 68 61 72 65 2d 63 6f 6e 74 61 69 6e 65 72 20 2e 66 61 2e 63 75 73 74 6f 6d 2d 66 61 2c 2e 70 72 65 6d 69 75 6d 2d 70 69 6e 74 65 72 65 73 74 2d 73 68 61 72 65 2d 63 6f 6e 74 61 69 6e 65 72 20 2e 66 61 2e 63 75 73 74 6f 6d 2d 66 61 2c 2e 70 72 65 6d 69 75 6d 2d 74 69 6b 74 6f 6b 2d 73 68 61 72 65 2d 63 6f 6e 74 61 69 6e 65 72 20 2e 66 61 2e 63 75 73 74 6f 6d 2d 66 61 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 37 70 78 3b 2d 77 65 62 6b 69 74 2d 74 65 78 74 2d 73 74 72 6f 6b 65 2d 63 6f 6c 6f 72 3a 23 35 39 35 39 35 39 3b 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 7d 2e 70 72 65 6d 69 75 6d 2d 69 6e 73 74 61 66 65 65 64 2d 73 68 61 72 65 2d 63 6f 6e 74 61 69 6e 65 72 20 2e 66 61 2e 66 61 2d 73 68 61 72 65 2c 2e 70 72 65 6d 69 75
                                                                                                                                                                                                            Data Ascii: stafeed-share-container .fa.custom-fa,.premium-pinterest-share-container .fa.custom-fa,.premium-tiktok-share-container .fa.custom-fa{font-size:17px;-webkit-text-stroke-color:#595959;color:transparent}.premium-instafeed-share-container .fa.fa-share,.premiu
                                                                                                                                                                                                            2024-10-08 22:15:26 UTC9521INData Raw: 73 63 61 6c 65 28 30 29 3b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 69 74 69 6f 6e 3a 61 6c 6c 20 2e 33 73 20 65 61 73 65 2d 69 6e 2d 6f 75 74 3b 74 72 61 6e 73 69 74 69 6f 6e 3a 61 6c 6c 20 2e 33 73 20 65 61 73 65 2d 69 6e 2d 6f 75 74 7d 2e 70 72 65 6d 69 75 6d 2d 62 75 74 74 6f 6e 2d 73 74 79 6c 65 36 3a 68 6f 76 65 72 3a 62 65 66 6f 72 65 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 28 2d 35 30 25 2c 2d 35 30 25 29 20 73 63 61 6c 65 28 33 29 3b 2d 6d 73 2d 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 28 2d 35 30 25 2c 2d 35 30 25 29 20 73 63 61 6c 65 28 33 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 28 2d 35 30 25 2c 2d 35 30 25 29 20 73 63 61 6c 65 28 33 29 7d 2e 70 72 65 6d 69 75 6d
                                                                                                                                                                                                            Data Ascii: scale(0);-webkit-transition:all .3s ease-in-out;transition:all .3s ease-in-out}.premium-button-style6:hover:before{-webkit-transform:translate(-50%,-50%) scale(3);-ms-transform:translate(-50%,-50%) scale(3);transform:translate(-50%,-50%) scale(3)}.premium


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                            54192.168.2.1049770165.140.70.84432904C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-10-08 22:15:26 UTC611OUTGET /wp-content/plugins/blog-designer-pack/assets/css/slick.css?ver=3.4.7 HTTP/1.1
                                                                                                                                                                                                            Host: 15collinsdental.com.au
                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                            Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                            Sec-Fetch-Dest: style
                                                                                                                                                                                                            Referer: https://15collinsdental.com.au/
                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                            2024-10-08 22:15:26 UTC465INHTTP/1.1 200 OK
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            cache-control: public, max-age=604800
                                                                                                                                                                                                            expires: Tue, 15 Oct 2024 22:15:25 GMT
                                                                                                                                                                                                            content-type: text/css
                                                                                                                                                                                                            last-modified: Mon, 02 Sep 2024 02:24:34 GMT
                                                                                                                                                                                                            accept-ranges: bytes
                                                                                                                                                                                                            content-length: 1574
                                                                                                                                                                                                            date: Tue, 08 Oct 2024 22:15:25 GMT
                                                                                                                                                                                                            server: LiteSpeed
                                                                                                                                                                                                            alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                                                                                            2024-10-08 22:15:26 UTC903INData Raw: 2f 2a 20 53 6c 69 64 65 72 20 2a 2f 0d 0a 2e 73 6c 69 63 6b 2d 6c 6f 61 64 69 6e 67 20 2e 73 6c 69 63 6b 2d 6c 69 73 74 7b 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 66 66 66 20 75 72 6c 28 27 2e 2e 2f 69 6d 61 67 65 73 2f 61 6a 61 78 2d 6c 6f 61 64 65 72 2e 67 69 66 27 29 20 63 65 6e 74 65 72 20 63 65 6e 74 65 72 20 6e 6f 2d 72 65 70 65 61 74 3b 7d 0d 0a 2e 73 6c 69 63 6b 2d 73 6c 69 64 65 72 7b 70 6f 73 69 74 69 6f 6e 3a 20 72 65 6c 61 74 69 76 65 3b 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 20 2d 6d 6f 7a 2d 62 6f 78 2d 73 69 7a 69 6e 67 3a 20 62 6f 72 64 65 72 2d 62 6f 78 3b 62 6f 78 2d 73 69 7a 69 6e 67 3a 20 62 6f 72 64 65 72 2d 62 6f 78 3b 20 2d 77 65 62 6b 69 74 2d 75 73 65 72 2d 73 65 6c 65 63 74 3a 20 6e 6f 6e 65 3b 2d 6d 6f 7a 2d 75 73 65 72
                                                                                                                                                                                                            Data Ascii: /* Slider */.slick-loading .slick-list{ background: #fff url('../images/ajax-loader.gif') center center no-repeat;}.slick-slider{position: relative;display: block; -moz-box-sizing: border-box;box-sizing: border-box; -webkit-user-select: none;-moz-user
                                                                                                                                                                                                            2024-10-08 22:15:26 UTC671INData Raw: 69 76 65 3b 74 6f 70 3a 20 30 3b 6c 65 66 74 3a 20 30 3b 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 7d 0d 0a 2e 73 6c 69 63 6b 2d 74 72 61 63 6b 3a 62 65 66 6f 72 65 2c 0d 0a 2e 73 6c 69 63 6b 2d 74 72 61 63 6b 3a 61 66 74 65 72 7b 64 69 73 70 6c 61 79 3a 20 74 61 62 6c 65 3b 63 6f 6e 74 65 6e 74 3a 20 27 27 3b 7d 0d 0a 2e 73 6c 69 63 6b 2d 74 72 61 63 6b 3a 61 66 74 65 72 7b 63 6c 65 61 72 3a 20 62 6f 74 68 3b 7d 0d 0a 2e 73 6c 69 63 6b 2d 6c 6f 61 64 69 6e 67 20 2e 73 6c 69 63 6b 2d 74 72 61 63 6b 7b 20 76 69 73 69 62 69 6c 69 74 79 3a 20 68 69 64 64 65 6e 3b 7d 0d 0a 2e 73 6c 69 63 6b 2d 73 6c 69 64 65 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 3b 66 6c 6f 61 74 3a 20 6c 65 66 74 3b 68 65 69 67 68 74 3a 20 31 30 30 25 3b 6d 69 6e 2d 68 65 69 67 68 74 3a
                                                                                                                                                                                                            Data Ascii: ive;top: 0;left: 0;display: block;}.slick-track:before,.slick-track:after{display: table;content: '';}.slick-track:after{clear: both;}.slick-loading .slick-track{ visibility: hidden;}.slick-slide{display:none;float: left;height: 100%;min-height:


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            55192.168.2.104977713.107.246.45443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-10-08 22:15:26 UTC192OUTGET /rules/rule120653v0s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-10-08 22:15:26 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Tue, 08 Oct 2024 22:15:26 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 419
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                                                                                                                                                                                                            ETag: "0x8DC582B9C710B28"
                                                                                                                                                                                                            x-ms-request-id: 1ed82642-401e-0048-7b12-170409000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241008T221526Z-1657d5bbd48brl8we3nu8cxwgn00000005t000000000yq35
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-10-08 22:15:26 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 49 69 5d 5b 4e 6e 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 54 74 5d 5b 45 65 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120653" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <SR T="2" R="([Ii][Nn][Nn][Oo][Tt][Ee][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            56192.168.2.104977413.107.246.45443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-10-08 22:15:26 UTC192OUTGET /rules/rule120650v0s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-10-08 22:15:26 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Tue, 08 Oct 2024 22:15:26 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 479
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                                                            ETag: "0x8DC582B989EE75B"
                                                                                                                                                                                                            x-ms-request-id: d0110a99-c01e-008d-1cf0-182eec000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241008T221526Z-1657d5bbd48vlsxxpe15ac3q7n00000005mg000000008qha
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-10-08 22:15:26 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120650" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            57192.168.2.104977813.107.246.45443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-10-08 22:15:26 UTC192OUTGET /rules/rule120654v0s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-10-08 22:15:26 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Tue, 08 Oct 2024 22:15:26 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 477
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:05 GMT
                                                                                                                                                                                                            ETag: "0x8DC582BA54DCC28"
                                                                                                                                                                                                            x-ms-request-id: cde3aec9-601e-0084-63e5-166b3f000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241008T221526Z-1657d5bbd48lknvp09v995n790000000056g00000000g15m
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-10-08 22:15:26 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120654" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                            58192.168.2.1049779165.140.70.84432904C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-10-08 22:15:26 UTC616OUTGET /wp-content/plugins/blog-designer-pack/assets/css/bdp-public.css?ver=3.4.7 HTTP/1.1
                                                                                                                                                                                                            Host: 15collinsdental.com.au
                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                            Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                            Sec-Fetch-Dest: style
                                                                                                                                                                                                            Referer: https://15collinsdental.com.au/
                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                            2024-10-08 22:15:26 UTC466INHTTP/1.1 200 OK
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            cache-control: public, max-age=604800
                                                                                                                                                                                                            expires: Tue, 15 Oct 2024 22:15:26 GMT
                                                                                                                                                                                                            content-type: text/css
                                                                                                                                                                                                            last-modified: Mon, 02 Sep 2024 02:24:34 GMT
                                                                                                                                                                                                            accept-ranges: bytes
                                                                                                                                                                                                            content-length: 25678
                                                                                                                                                                                                            date: Tue, 08 Oct 2024 22:15:26 GMT
                                                                                                                                                                                                            server: LiteSpeed
                                                                                                                                                                                                            alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                                                                                            2024-10-08 22:15:26 UTC902INData Raw: 2f 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0d 0a 09 09 09 09 42 6f 78 20 53 69 7a 69 6e 67 0d 0a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2f 0d 0a 2e 62 64 70 2d 63 6f 6c 75 6d 6e 2c 20 2e 62 64 70 2d 63 6f 6c 75 6d 6e 73 20 7b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 73 69 7a 69 6e 67 3a 20 62 6f 72 64 65 72 2d 62 6f 78 3b 20 2d 6d 6f 7a 2d 62 6f 78 2d 73 69 7a 69 6e 67 3a 20 62 6f 72 64 65 72 2d 62 6f 78 3b 62 6f 78 2d 73 69 7a 69 6e 67 3a 20 62 6f 72 64 65 72 2d 62 6f 78 3b 7d 0d 0a
                                                                                                                                                                                                            Data Ascii: /************************************************************Box Sizing************************************************************/.bdp-column, .bdp-columns {-webkit-box-sizing: border-box; -moz-box-sizing: border-box;box-sizing: border-box;}
                                                                                                                                                                                                            2024-10-08 22:15:26 UTC14994INData Raw: 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0d 0a 09 09 09 09 53 6f 6d 65 20 63 6f 6d 6d 6f 6e 20 63 73 73 0d 0a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2f 0d 0a 2e 62 64 70 2d 70 6f 73 74 2d 69 6d 61 67 65 2d 62 67 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 35 70 78 3b 20 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 7d 0d 0a 2e 62 64 70 2d 70 6f 73 74 2d 69 6d 61 67 65 2d 62 67 20 69 6d 67 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 20 6d 61 78 2d 77 69 64 74 68 3a 31 30 30 25 3b 7d 0d 0a 2e 62 64 70 2d 70 6f 73 74 2d 74 69 74 6c 65
                                                                                                                                                                                                            Data Ascii: ****************************Some common css***************************************************************/.bdp-post-image-bg{margin-bottom:15px; text-align:center;}.bdp-post-image-bg img{display:inline-block; max-width:100%;}.bdp-post-title
                                                                                                                                                                                                            2024-10-08 22:15:27 UTC9782INData Raw: 6d 3a 31 35 70 78 3b 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 20 7d 0d 0a 2e 62 64 70 2d 70 6f 73 74 2d 67 72 69 64 2d 6d 61 69 6e 2e 62 64 70 2d 64 65 73 69 67 6e 2d 32 20 2e 62 64 70 2d 70 6f 73 74 2d 67 72 69 64 2d 63 6f 6e 74 65 6e 74 2e 62 64 70 2d 6e 6f 2d 74 68 75 6d 62 2d 69 6d 61 67 65 7b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 30 70 78 3b 20 7d 0d 0a 2e 62 64 70 2d 70 6f 73 74 2d 67 72 69 64 2d 6d 61 69 6e 2e 62 64 70 2d 64 65 73 69 67 6e 2d 32 20 2e 62 64 70 2d 70 6f 73 74 2d 69 6d 61 67 65 2d 62 67 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 30 70 78 3b 7d 0d 0a 2e 62 64 70 2d 70 6f 73 74 2d 67 72 69 64 2d 6d 61 69 6e 2e 62 64 70 2d 64 65 73 69 67 6e 2d 32 20 2e 62 64 70 2d 70 6f 73 74 2d 6d 61 72 67 69 6e 2d 63 6f 6e
                                                                                                                                                                                                            Data Ascii: m:15px; text-align:center; }.bdp-post-grid-main.bdp-design-2 .bdp-post-grid-content.bdp-no-thumb-image{padding-bottom:0px; }.bdp-post-grid-main.bdp-design-2 .bdp-post-image-bg{margin-bottom:0px;}.bdp-post-grid-main.bdp-design-2 .bdp-post-margin-con


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            59192.168.2.104977613.107.246.45443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-10-08 22:15:27 UTC192OUTGET /rules/rule120652v0s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-10-08 22:15:27 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Tue, 08 Oct 2024 22:15:27 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 471
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                                                                                                                                                                                                            ETag: "0x8DC582B97E6FCDD"
                                                                                                                                                                                                            x-ms-request-id: 2f3972b1-401e-0035-1b02-1782d8000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241008T221527Z-1657d5bbd487nf59mzf5b3gk8n000000056g00000000f4ww
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-10-08 22:15:27 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120652" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                            60192.168.2.1049780165.140.70.84432904C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-10-08 22:15:27 UTC610OUTGET /wp-content/plugins/contact-form-7/includes/css/styles.css?ver=5.9.8 HTTP/1.1
                                                                                                                                                                                                            Host: 15collinsdental.com.au
                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                            Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                            Sec-Fetch-Dest: style
                                                                                                                                                                                                            Referer: https://15collinsdental.com.au/
                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                            2024-10-08 22:15:27 UTC465INHTTP/1.1 200 OK
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            cache-control: public, max-age=604800
                                                                                                                                                                                                            expires: Tue, 15 Oct 2024 22:15:26 GMT
                                                                                                                                                                                                            content-type: text/css
                                                                                                                                                                                                            last-modified: Mon, 02 Sep 2024 02:25:16 GMT
                                                                                                                                                                                                            accept-ranges: bytes
                                                                                                                                                                                                            content-length: 2894
                                                                                                                                                                                                            date: Tue, 08 Oct 2024 22:15:26 GMT
                                                                                                                                                                                                            server: LiteSpeed
                                                                                                                                                                                                            alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                                                                                            2024-10-08 22:15:27 UTC903INData Raw: 2e 77 70 63 66 37 20 2e 73 63 72 65 65 6e 2d 72 65 61 64 65 72 2d 72 65 73 70 6f 6e 73 65 20 7b 0a 09 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0a 09 6f 76 65 72 66 6c 6f 77 3a 20 68 69 64 64 65 6e 3b 0a 09 63 6c 69 70 3a 20 72 65 63 74 28 31 70 78 2c 20 31 70 78 2c 20 31 70 78 2c 20 31 70 78 29 3b 0a 09 63 6c 69 70 2d 70 61 74 68 3a 20 69 6e 73 65 74 28 35 30 25 29 3b 0a 09 68 65 69 67 68 74 3a 20 31 70 78 3b 0a 09 77 69 64 74 68 3a 20 31 70 78 3b 0a 09 6d 61 72 67 69 6e 3a 20 2d 31 70 78 3b 0a 09 70 61 64 64 69 6e 67 3a 20 30 3b 0a 09 62 6f 72 64 65 72 3a 20 30 3b 0a 09 77 6f 72 64 2d 77 72 61 70 3a 20 6e 6f 72 6d 61 6c 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 7d 0a 0a 2e 77 70 63 66 37 20 66 6f 72 6d 20 2e 77 70 63 66 37 2d 72 65 73 70 6f
                                                                                                                                                                                                            Data Ascii: .wpcf7 .screen-reader-response {position: absolute;overflow: hidden;clip: rect(1px, 1px, 1px, 1px);clip-path: inset(50%);height: 1px;width: 1px;margin: -1px;padding: 0;border: 0;word-wrap: normal !important;}.wpcf7 form .wpcf7-respo
                                                                                                                                                                                                            2024-10-08 22:15:27 UTC1991INData Raw: 6d 65 6e 74 2d 72 65 71 75 69 72 65 64 20 2e 77 70 63 66 37 2d 72 65 73 70 6f 6e 73 65 2d 6f 75 74 70 75 74 20 7b 0a 09 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 20 23 66 66 62 39 30 30 3b 20 2f 2a 20 59 65 6c 6c 6f 77 20 2a 2f 0a 7d 0a 0a 2e 77 70 63 66 37 2d 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 2d 77 72 61 70 20 7b 0a 09 70 6f 73 69 74 69 6f 6e 3a 20 72 65 6c 61 74 69 76 65 3b 0a 7d 0a 0a 2e 77 70 63 66 37 2d 6e 6f 74 2d 76 61 6c 69 64 2d 74 69 70 20 7b 0a 09 63 6f 6c 6f 72 3a 20 23 64 63 33 32 33 32 3b 20 2f 2a 20 52 65 64 20 2a 2f 0a 09 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 65 6d 3b 0a 09 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 6e 6f 72 6d 61 6c 3b 0a 09 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 0a 7d 0a 0a 2e 75 73 65 2d 66 6c 6f 61 74 69 6e 67 2d 76 61
                                                                                                                                                                                                            Data Ascii: ment-required .wpcf7-response-output {border-color: #ffb900; /* Yellow */}.wpcf7-form-control-wrap {position: relative;}.wpcf7-not-valid-tip {color: #dc3232; /* Red */font-size: 1em;font-weight: normal;display: block;}.use-floating-va


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                            61192.168.2.1049785165.140.70.84432904C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-10-08 22:15:27 UTC635OUTGET /wp-content/plugins/header-footer-elementor/assets/css/header-footer-elementor.css?ver=1.6.40 HTTP/1.1
                                                                                                                                                                                                            Host: 15collinsdental.com.au
                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                            Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                            Sec-Fetch-Dest: style
                                                                                                                                                                                                            Referer: https://15collinsdental.com.au/
                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                            2024-10-08 22:15:27 UTC464INHTTP/1.1 200 OK
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            cache-control: public, max-age=604800
                                                                                                                                                                                                            expires: Tue, 15 Oct 2024 22:15:26 GMT
                                                                                                                                                                                                            content-type: text/css
                                                                                                                                                                                                            last-modified: Mon, 02 Sep 2024 02:25:25 GMT
                                                                                                                                                                                                            accept-ranges: bytes
                                                                                                                                                                                                            content-length: 776
                                                                                                                                                                                                            date: Tue, 08 Oct 2024 22:15:26 GMT
                                                                                                                                                                                                            server: LiteSpeed
                                                                                                                                                                                                            alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                                                                                            2024-10-08 22:15:27 UTC776INData Raw: 2e 66 6f 6f 74 65 72 2d 77 69 64 74 68 2d 66 69 78 65 72 20 7b 0a 20 20 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 0a 7d 0a 0a 2f 2a 20 43 6f 6e 74 61 69 6e 65 72 20 66 69 78 20 66 6f 72 20 67 65 6e 65 73 69 73 20 74 68 65 6d 65 73 20 2a 2f 0a 0a 2e 65 68 66 2d 74 65 6d 70 6c 61 74 65 2d 67 65 6e 65 73 69 73 2e 65 68 66 2d 68 65 61 64 65 72 20 2e 73 69 74 65 2d 68 65 61 64 65 72 20 2e 77 72 61 70 2c 0a 2e 65 68 66 2d 74 65 6d 70 6c 61 74 65 2d 67 65 6e 65 73 69 73 2e 65 68 66 2d 66 6f 6f 74 65 72 20 2e 73 69 74 65 2d 66 6f 6f 74 65 72 20 2e 77 72 61 70 2c 0a 2e 65 68 66 2d 74 65 6d 70 6c 61 74 65 2d 67 65 6e 65 72 61 74 65 70 72 65 73 73 2e 65 68 66 2d 68 65 61 64 65 72 20 2e 73 69 74 65 2d 68 65 61 64 65 72 20 2e 69 6e 73 69 64 65 2d 68 65 61 64 65 72 20
                                                                                                                                                                                                            Data Ascii: .footer-width-fixer { width: 100%;}/* Container fix for genesis themes */.ehf-template-genesis.ehf-header .site-header .wrap,.ehf-template-genesis.ehf-footer .site-footer .wrap,.ehf-template-generatepress.ehf-header .site-header .inside-header


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                            62192.168.2.1049786165.140.70.84432904C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-10-08 22:15:27 UTC615OUTGET /wp-content/plugins/elementor/assets/css/frontend-lite.min.css?ver=3.23.4 HTTP/1.1
                                                                                                                                                                                                            Host: 15collinsdental.com.au
                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                            Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                            Sec-Fetch-Dest: style
                                                                                                                                                                                                            Referer: https://15collinsdental.com.au/
                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                            2024-10-08 22:15:27 UTC467INHTTP/1.1 200 OK
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            cache-control: public, max-age=604800
                                                                                                                                                                                                            expires: Tue, 15 Oct 2024 22:15:26 GMT
                                                                                                                                                                                                            content-type: text/css
                                                                                                                                                                                                            last-modified: Mon, 02 Sep 2024 02:25:34 GMT
                                                                                                                                                                                                            accept-ranges: bytes
                                                                                                                                                                                                            content-length: 212120
                                                                                                                                                                                                            date: Tue, 08 Oct 2024 22:15:26 GMT
                                                                                                                                                                                                            server: LiteSpeed
                                                                                                                                                                                                            alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                                                                                            2024-10-08 22:15:27 UTC901INData Raw: 2f 2a 21 20 65 6c 65 6d 65 6e 74 6f 72 20 2d 20 76 33 2e 32 33 2e 30 20 2d 20 30 35 2d 30 38 2d 32 30 32 34 20 2a 2f 0a 2e 64 69 61 6c 6f 67 2d 77 69 64 67 65 74 2d 63 6f 6e 74 65 6e 74 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 65 2d 61 2d 62 67 2d 64 65 66 61 75 6c 74 29 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 33 70 78 3b 62 6f 78 2d 73 68 61 64 6f 77 3a 32 70 78 20 38 70 78 20 32 33 70 78 20 33 70 78 20 72 67 62 61 28 30 2c 30 2c 30 2c 2e 32 29 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 2e 64 69 61 6c 6f 67 2d 6d 65 73 73 61 67 65 7b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 35 3b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 7d 2e 64 69 61
                                                                                                                                                                                                            Data Ascii: /*! elementor - v3.23.0 - 05-08-2024 */.dialog-widget-content{background-color:var(--e-a-bg-default);position:absolute;border-radius:3px;box-shadow:2px 8px 23px 3px rgba(0,0,0,.2);overflow:hidden}.dialog-message{line-height:1.5;box-sizing:border-box}.dia
                                                                                                                                                                                                            2024-10-08 22:15:27 UTC14994INData Raw: 3a 61 75 74 6f 3b 77 69 64 74 68 3a 34 30 30 70 78 3b 70 61 64 64 69 6e 67 3a 32 30 70 78 7d 2e 64 69 61 6c 6f 67 2d 74 79 70 65 2d 61 6c 65 72 74 20 2e 64 69 61 6c 6f 67 2d 68 65 61 64 65 72 2c 2e 64 69 61 6c 6f 67 2d 74 79 70 65 2d 63 6f 6e 66 69 72 6d 20 2e 64 69 61 6c 6f 67 2d 68 65 61 64 65 72 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 35 70 78 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 35 30 30 7d 2e 64 69 61 6c 6f 67 2d 74 79 70 65 2d 61 6c 65 72 74 20 2e 64 69 61 6c 6f 67 2d 68 65 61 64 65 72 3a 61 66 74 65 72 2c 2e 64 69 61 6c 6f 67 2d 74 79 70 65 2d 63 6f 6e 66 69 72 6d 20 2e 64 69 61 6c 6f 67 2d 68 65 61 64 65 72 3a 61 66 74 65 72 7b 63 6f 6e 74 65 6e 74 3a 22 22 3b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 62 6f 72 64 65 72 2d 62 6c 6f 63 6b 2d 65 6e 64
                                                                                                                                                                                                            Data Ascii: :auto;width:400px;padding:20px}.dialog-type-alert .dialog-header,.dialog-type-confirm .dialog-header{font-size:15px;font-weight:500}.dialog-type-alert .dialog-header:after,.dialog-type-confirm .dialog-header:after{content:"";display:block;border-block-end
                                                                                                                                                                                                            2024-10-08 22:15:27 UTC16384INData Raw: 63 72 65 65 6e 2d 72 65 61 64 65 72 2d 74 65 78 74 2c 2e 73 63 72 65 65 6e 2d 72 65 61 64 65 72 2d 74 65 78 74 20 73 70 61 6e 2c 2e 75 69 2d 68 65 6c 70 65 72 2d 68 69 64 64 65 6e 2d 61 63 63 65 73 73 69 62 6c 65 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 74 6f 70 3a 2d 31 30 30 30 30 65 6d 3b 77 69 64 74 68 3a 31 70 78 3b 68 65 69 67 68 74 3a 31 70 78 3b 6d 61 72 67 69 6e 3a 2d 31 70 78 3b 70 61 64 64 69 6e 67 3a 30 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 63 6c 69 70 3a 72 65 63 74 28 30 2c 30 2c 30 2c 30 29 3b 62 6f 72 64 65 72 3a 30 7d 2e 65 6c 65 6d 65 6e 74 6f 72 2d 63 6c 65 61 72 66 69 78 3a 61 66 74 65 72 7b 63 6f 6e 74 65 6e 74 3a 22 22 3b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 63 6c 65 61 72 3a 62 6f 74 68 3b 77 69 64
                                                                                                                                                                                                            Data Ascii: creen-reader-text,.screen-reader-text span,.ui-helper-hidden-accessible{position:absolute;top:-10000em;width:1px;height:1px;margin:-1px;padding:0;overflow:hidden;clip:rect(0,0,0,0);border:0}.elementor-clearfix:after{content:"";display:block;clear:both;wid
                                                                                                                                                                                                            2024-10-08 22:15:27 UTC16384INData Raw: 6e 65 72 3e 3a 6e 74 68 2d 63 68 69 6c 64 28 32 29 7b 6f 72 64 65 72 3a 39 7d 2e 65 6c 65 6d 65 6e 74 6f 72 2d 72 65 76 65 72 73 65 2d 6c 61 70 74 6f 70 3e 2e 65 6c 65 6d 65 6e 74 6f 72 2d 63 6f 6e 74 61 69 6e 65 72 3e 3a 6e 74 68 2d 63 68 69 6c 64 28 33 29 7b 6f 72 64 65 72 3a 38 7d 2e 65 6c 65 6d 65 6e 74 6f 72 2d 72 65 76 65 72 73 65 2d 6c 61 70 74 6f 70 3e 2e 65 6c 65 6d 65 6e 74 6f 72 2d 63 6f 6e 74 61 69 6e 65 72 3e 3a 6e 74 68 2d 63 68 69 6c 64 28 34 29 7b 6f 72 64 65 72 3a 37 7d 2e 65 6c 65 6d 65 6e 74 6f 72 2d 72 65 76 65 72 73 65 2d 6c 61 70 74 6f 70 3e 2e 65 6c 65 6d 65 6e 74 6f 72 2d 63 6f 6e 74 61 69 6e 65 72 3e 3a 6e 74 68 2d 63 68 69 6c 64 28 35 29 7b 6f 72 64 65 72 3a 36 7d 2e 65 6c 65 6d 65 6e 74 6f 72 2d 72 65 76 65 72 73 65 2d 6c 61 70
                                                                                                                                                                                                            Data Ascii: ner>:nth-child(2){order:9}.elementor-reverse-laptop>.elementor-container>:nth-child(3){order:8}.elementor-reverse-laptop>.elementor-container>:nth-child(4){order:7}.elementor-reverse-laptop>.elementor-container>:nth-child(5){order:6}.elementor-reverse-lap
                                                                                                                                                                                                            2024-10-08 22:15:27 UTC16384INData Raw: 29 3b 7a 2d 69 6e 64 65 78 3a 76 61 72 28 2d 2d 7a 2d 69 6e 64 65 78 29 3b 6f 76 65 72 66 6c 6f 77 3a 76 61 72 28 2d 2d 6f 76 65 72 66 6c 6f 77 29 3b 74 72 61 6e 73 69 74 69 6f 6e 3a 62 61 63 6b 67 72 6f 75 6e 64 20 76 61 72 28 2d 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 74 72 61 6e 73 69 74 69 6f 6e 2c 2e 33 73 29 2c 62 6f 72 64 65 72 20 76 61 72 28 2d 2d 62 6f 72 64 65 72 2d 74 72 61 6e 73 69 74 69 6f 6e 2c 2e 33 73 29 2c 62 6f 78 2d 73 68 61 64 6f 77 20 76 61 72 28 2d 2d 62 6f 72 64 65 72 2d 74 72 61 6e 73 69 74 69 6f 6e 2c 2e 33 73 29 2c 74 72 61 6e 73 66 6f 72 6d 20 76 61 72 28 2d 2d 65 2d 63 6f 6e 2d 74 72 61 6e 73 66 6f 72 6d 2d 74 72 61 6e 73 69 74 69 6f 6e 2d 64 75 72 61 74 69 6f 6e 2c 2e 34 73 29 3b 2d 2d 66 6c 65 78 2d 77 72 61 70 2d 6d 6f 62 69 6c
                                                                                                                                                                                                            Data Ascii: );z-index:var(--z-index);overflow:var(--overflow);transition:background var(--background-transition,.3s),border var(--border-transition,.3s),box-shadow var(--border-transition,.3s),transform var(--e-con-transform-transition-duration,.4s);--flex-wrap-mobil
                                                                                                                                                                                                            2024-10-08 22:15:27 UTC16384INData Raw: 3a 32 30 70 78 20 34 30 70 78 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 35 70 78 7d 2e 65 6c 65 6d 65 6e 74 6f 72 2d 62 75 74 74 6f 6e 2e 65 6c 65 6d 65 6e 74 6f 72 2d 73 69 7a 65 2d 78 6c 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 30 70 78 3b 70 61 64 64 69 6e 67 3a 32 35 70 78 20 35 30 70 78 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 36 70 78 7d 2e 65 6c 65 6d 65 6e 74 6f 72 2d 62 75 74 74 6f 6e 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 61 6c 69 67 6e 2d 69 63 6f 6e 2d 72 69 67 68 74 7b 6f 72 64 65 72 3a 31 35 7d 2e 65 6c 65 6d 65 6e 74 6f 72 2d 62 75 74 74 6f 6e 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 61 6c 69 67 6e 2d 69 63 6f 6e 2d 6c 65 66 74 7b 6f 72 64 65 72 3a 35 7d 2e 65 6c 65 6d 65 6e 74 6f 72 2d 62 75 74 74 6f 6e 20 73 70 61 6e 7b 74 65 78 74 2d 64 65 63
                                                                                                                                                                                                            Data Ascii: :20px 40px;border-radius:5px}.elementor-button.elementor-size-xl{font-size:20px;padding:25px 50px;border-radius:6px}.elementor-button .elementor-align-icon-right{order:15}.elementor-button .elementor-align-icon-left{order:5}.elementor-button span{text-dec
                                                                                                                                                                                                            2024-10-08 22:15:27 UTC16384INData Raw: 69 64 65 6f 2c 2e 65 6c 65 6d 65 6e 74 6f 72 2d 6c 69 67 68 74 62 6f 78 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 76 69 64 65 6f 2d 63 6f 6e 74 61 69 6e 65 72 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 76 69 64 65 6f 2d 70 6f 72 74 72 61 69 74 20 69 66 72 61 6d 65 2c 2e 65 6c 65 6d 65 6e 74 6f 72 2d 6c 69 67 68 74 62 6f 78 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 76 69 64 65 6f 2d 63 6f 6e 74 61 69 6e 65 72 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 76 69 64 65 6f 2d 70 6f 72 74 72 61 69 74 20 76 69 64 65 6f 2c 2e 65 6c 65 6d 65 6e 74 6f 72 2d 6c 69 67 68 74 62 6f 78 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 76 69 64 65 6f 2d 63 6f 6e 74 61 69 6e 65 72 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 76 69 64 65 6f 2d 73 71 75 61 72 65 20 69 66 72 61 6d 65 2c 2e 65 6c 65 6d 65 6e 74 6f 72 2d 6c 69
                                                                                                                                                                                                            Data Ascii: ideo,.elementor-lightbox .elementor-video-container .elementor-video-portrait iframe,.elementor-lightbox .elementor-video-container .elementor-video-portrait video,.elementor-lightbox .elementor-video-container .elementor-video-square iframe,.elementor-li
                                                                                                                                                                                                            2024-10-08 22:15:27 UTC16384INData Raw: 69 67 6e 2d 6c 65 66 74 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 67 72 69 64 2c 2e 65 2d 2d 75 61 2d 61 70 70 6c 65 57 65 62 6b 69 74 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 67 72 69 64 2d 30 2e 65 6c 65 6d 65 6e 74 6f 72 2d 73 68 61 72 65 2d 62 75 74 74 6f 6e 73 2d 6d 6f 62 69 6c 65 2d 2d 61 6c 69 67 6e 2d 6c 65 66 74 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 67 72 69 64 2d 69 74 65 6d 2c 2e 65 2d 2d 75 61 2d 61 70 70 6c 65 57 65 62 6b 69 74 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 67 72 69 64 2d 30 2e 65 6c 65 6d 65 6e 74 6f 72 2d 77 69 64 67 65 74 2d 73 6f 63 69 61 6c 2d 69 63 6f 6e 73 2e 65 2d 67 72 69 64 2d 61 6c 69 67 6e 2d 6d 6f 62 69 6c 65 2d 6c 65 66 74 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 67 72 69 64 2c 2e 65 2d 2d 75 61 2d 61 70 70 6c 65 57 65 62 6b 69 74 20 2e 65
                                                                                                                                                                                                            Data Ascii: ign-left .elementor-grid,.e--ua-appleWebkit .elementor-grid-0.elementor-share-buttons-mobile--align-left .elementor-grid-item,.e--ua-appleWebkit .elementor-grid-0.elementor-widget-social-icons.e-grid-align-mobile-left .elementor-grid,.e--ua-appleWebkit .e
                                                                                                                                                                                                            2024-10-08 22:15:27 UTC16384INData Raw: 6c 65 2d 66 6f 6e 74 2d 73 69 7a 65 3a 32 30 70 78 3b 2d 2d 6e 2d 61 63 63 6f 72 64 69 6f 6e 2d 74 69 74 6c 65 2d 66 6c 65 78 2d 67 72 6f 77 3a 69 6e 69 74 69 61 6c 3b 2d 2d 6e 2d 61 63 63 6f 72 64 69 6f 6e 2d 74 69 74 6c 65 2d 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 69 6e 69 74 69 61 6c 3b 2d 2d 6e 2d 61 63 63 6f 72 64 69 6f 6e 2d 74 69 74 6c 65 2d 69 63 6f 6e 2d 6f 72 64 65 72 3a 2d 31 3b 2d 2d 6e 2d 61 63 63 6f 72 64 69 6f 6e 2d 62 6f 72 64 65 72 2d 77 69 64 74 68 3a 31 70 78 3b 2d 2d 6e 2d 61 63 63 6f 72 64 69 6f 6e 2d 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 64 35 64 38 64 63 3b 2d 2d 6e 2d 61 63 63 6f 72 64 69 6f 6e 2d 62 6f 72 64 65 72 2d 73 74 79 6c 65 3a 73 6f 6c 69 64 3b 2d 2d 6e 2d 61 63 63 6f 72 64 69 6f 6e 2d 69 74 65 6d 2d 74 69 74
                                                                                                                                                                                                            Data Ascii: le-font-size:20px;--n-accordion-title-flex-grow:initial;--n-accordion-title-justify-content:initial;--n-accordion-title-icon-order:-1;--n-accordion-border-width:1px;--n-accordion-border-color:#d5d8dc;--n-accordion-border-style:solid;--n-accordion-item-tit
                                                                                                                                                                                                            2024-10-08 22:15:27 UTC16384INData Raw: 6f 6e 74 61 63 74 2d 62 75 74 74 6f 6e 73 5f 5f 63 6c 6f 73 65 2d 62 75 74 74 6f 6e 3a 68 6f 76 65 72 2c 2e 65 2d 63 6f 6e 74 61 63 74 2d 62 75 74 74 6f 6e 73 5f 5f 63 6c 6f 73 65 2d 62 75 74 74 6f 6e 5b 74 79 70 65 3d 62 75 74 74 6f 6e 5d 3a 66 6f 63 75 73 2c 2e 65 2d 63 6f 6e 74 61 63 74 2d 62 75 74 74 6f 6e 73 5f 5f 63 6c 6f 73 65 2d 62 75 74 74 6f 6e 5b 74 79 70 65 3d 62 75 74 74 6f 6e 5d 3a 68 6f 76 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 62 6f 72 64 65 72 3a 30 3b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 65 2d 63 6f 6e 74 61 63 74 2d 62 75 74 74 6f 6e 73 2d 63 6c 6f 73 65 2d 62 75 74 74 6f 6e 2d 63 6f 6c 6f 72 29 7d 2e 65 2d 63 6f 6e 74 61 63 74 2d 62 75 74 74 6f 6e 73 5f 5f 63 68 61 74 2d 62 75 74 74 6f 6e 2d 63 6f 6e 74 61 69 6e 65 72
                                                                                                                                                                                                            Data Ascii: ontact-buttons__close-button:hover,.e-contact-buttons__close-button[type=button]:focus,.e-contact-buttons__close-button[type=button]:hover{background:none;border:0;color:var(--e-contact-buttons-close-button-color)}.e-contact-buttons__chat-button-container


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                            63192.168.2.1049787165.140.70.84432904C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-10-08 22:15:27 UTC621OUTGET /wp-content/plugins/elementor/assets/lib/swiper/v8/css/swiper.min.css?ver=8.4.5 HTTP/1.1
                                                                                                                                                                                                            Host: 15collinsdental.com.au
                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                            Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                            Sec-Fetch-Dest: style
                                                                                                                                                                                                            Referer: https://15collinsdental.com.au/
                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                            2024-10-08 22:15:27 UTC466INHTTP/1.1 200 OK
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            cache-control: public, max-age=604800
                                                                                                                                                                                                            expires: Tue, 15 Oct 2024 22:15:26 GMT
                                                                                                                                                                                                            content-type: text/css
                                                                                                                                                                                                            last-modified: Mon, 02 Sep 2024 02:25:35 GMT
                                                                                                                                                                                                            accept-ranges: bytes
                                                                                                                                                                                                            content-length: 16471
                                                                                                                                                                                                            date: Tue, 08 Oct 2024 22:15:26 GMT
                                                                                                                                                                                                            server: LiteSpeed
                                                                                                                                                                                                            alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                                                                                            2024-10-08 22:15:27 UTC902INData Raw: 2f 2a 2a 0a 20 2a 20 53 77 69 70 65 72 20 38 2e 34 2e 35 0a 20 2a 20 4d 6f 73 74 20 6d 6f 64 65 72 6e 20 6d 6f 62 69 6c 65 20 74 6f 75 63 68 20 73 6c 69 64 65 72 20 61 6e 64 20 66 72 61 6d 65 77 6f 72 6b 20 77 69 74 68 20 68 61 72 64 77 61 72 65 20 61 63 63 65 6c 65 72 61 74 65 64 20 74 72 61 6e 73 69 74 69 6f 6e 73 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 73 77 69 70 65 72 6a 73 2e 63 6f 6d 0a 20 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 34 2d 32 30 32 32 20 56 6c 61 64 69 6d 69 72 20 4b 68 61 72 6c 61 6d 70 69 64 69 0a 20 2a 0a 20 2a 20 52 65 6c 65 61 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 4c 69 63 65 6e 73 65 0a 20 2a 0a 20 2a 20 52 65 6c 65 61 73 65 64 20 6f 6e 3a 20 4e 6f 76 65 6d 62 65 72 20 32 31 2c 20 32 30 32 32 0a 20 2a 2f
                                                                                                                                                                                                            Data Ascii: /** * Swiper 8.4.5 * Most modern mobile touch slider and framework with hardware accelerated transitions * https://swiperjs.com * * Copyright 2014-2022 Vladimir Kharlampidi * * Released under the MIT License * * Released on: November 21, 2022 */
                                                                                                                                                                                                            2024-10-08 22:15:27 UTC14994INData Raw: 6a 61 59 32 42 6b 59 47 41 38 38 50 38 41 67 78 34 6a 2b 2f 38 66 51 44 59 66 41 31 41 45 42 57 67 44 41 49 42 32 42 4f 6f 41 65 4e 70 6a 59 47 52 67 59 4e 42 68 34 47 64 67 59 67 41 42 45 4d 6e 49 41 42 4a 7a 59 4e 41 44 43 51 41 41 43 57 67 41 73 51 42 34 32 6d 4e 67 59 66 7a 43 4f 49 47 42 6c 59 47 42 30 59 63 78 6a 59 47 42 77 52 31 4b 66 32 57 51 5a 47 68 68 59 47 42 69 59 47 56 6d 67 41 46 47 42 69 51 51 6b 4f 61 61 77 74 44 41 6f 4d 42 51 78 58 6a 67 2f 77 45 47 50 63 59 44 44 41 34 77 4e 55 41 32 43 43 67 77 73 41 41 41 4f 34 45 4c 36 67 41 41 65 4e 70 6a 32 4d 30 67 79 41 41 43 71 78 67 47 4e 57 42 6b 5a 32 44 34 2f 77 4d 41 2b 78 6b 44 64 67 41 41 41 48 6a 61 59 32 42 67 59 47 61 41 59 42 6b 47 52 67 59 51 69 41 48 79 47 4d 46 38 46 67 59 48 49
                                                                                                                                                                                                            Data Ascii: jaY2BkYGA88P8Agx4j+/8fQDYfA1AEBWgDAIB2BOoAeNpjYGRgYNBh4GdgYgABEMnIABJzYNADCQAACWgAsQB42mNgYfzCOIGBlYGB0YcxjYGBwR1Kf2WQZGhhYGBiYGVmgAFGBiQQkOaawtDAoMBQxXjg/wEGPcYDDA4wNUA2CCgwsAAAO4EL6gAAeNpj2M0gyAACqxgGNWBkZ2D4/wMA+xkDdgAAAHjaY2BgYGaAYBkGRgYQiAHyGMF8FgYHI
                                                                                                                                                                                                            2024-10-08 22:15:27 UTC575INData Raw: 76 65 7b 70 6f 69 6e 74 65 72 2d 65 76 65 6e 74 73 3a 61 75 74 6f 7d 2e 73 77 69 70 65 72 2d 66 6c 69 70 20 2e 73 77 69 70 65 72 2d 73 6c 69 64 65 2d 73 68 61 64 6f 77 2d 62 6f 74 74 6f 6d 2c 2e 73 77 69 70 65 72 2d 66 6c 69 70 20 2e 73 77 69 70 65 72 2d 73 6c 69 64 65 2d 73 68 61 64 6f 77 2d 6c 65 66 74 2c 2e 73 77 69 70 65 72 2d 66 6c 69 70 20 2e 73 77 69 70 65 72 2d 73 6c 69 64 65 2d 73 68 61 64 6f 77 2d 72 69 67 68 74 2c 2e 73 77 69 70 65 72 2d 66 6c 69 70 20 2e 73 77 69 70 65 72 2d 73 6c 69 64 65 2d 73 68 61 64 6f 77 2d 74 6f 70 7b 7a 2d 69 6e 64 65 78 3a 30 3b 2d 77 65 62 6b 69 74 2d 62 61 63 6b 66 61 63 65 2d 76 69 73 69 62 69 6c 69 74 79 3a 68 69 64 64 65 6e 3b 62 61 63 6b 66 61 63 65 2d 76 69 73 69 62 69 6c 69 74 79 3a 68 69 64 64 65 6e 7d 2e 73
                                                                                                                                                                                                            Data Ascii: ve{pointer-events:auto}.swiper-flip .swiper-slide-shadow-bottom,.swiper-flip .swiper-slide-shadow-left,.swiper-flip .swiper-slide-shadow-right,.swiper-flip .swiper-slide-shadow-top{z-index:0;-webkit-backface-visibility:hidden;backface-visibility:hidden}.s


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            64192.168.2.104978313.107.246.45443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-10-08 22:15:27 UTC192OUTGET /rules/rule120657v0s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-10-08 22:15:27 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Tue, 08 Oct 2024 22:15:27 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 419
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:57 GMT
                                                                                                                                                                                                            ETag: "0x8DC582B9FF95F80"
                                                                                                                                                                                                            x-ms-request-id: 938e68e0-901e-0029-0160-17274a000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241008T221527Z-1657d5bbd48jwrqbupe3ktsx9w00000005rg00000000qbhc
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-10-08 22:15:27 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 55 75 5d 5b 54 74 5d 5b 41 61 5d 5b 4e 6e 5d 5b 49 69 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120657" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <SR T="2" R="([Nn][Uu][Tt][Aa][Nn][Ii][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            65192.168.2.104978413.107.246.45443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-10-08 22:15:27 UTC192OUTGET /rules/rule120658v0s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-10-08 22:15:27 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Tue, 08 Oct 2024 22:15:27 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 472
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:34 GMT
                                                                                                                                                                                                            ETag: "0x8DC582BB650C2EC"
                                                                                                                                                                                                            x-ms-request-id: d803a4ff-401e-0083-3904-17075c000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241008T221527Z-1657d5bbd48jwrqbupe3ktsx9w00000005v0000000006sr9
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-10-08 22:15:27 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120658" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            66192.168.2.104978113.107.246.45443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-10-08 22:15:27 UTC192OUTGET /rules/rule120655v0s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-10-08 22:15:27 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Tue, 08 Oct 2024 22:15:27 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 419
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                                                                                                                                                                                                            ETag: "0x8DC582BB7F164C3"
                                                                                                                                                                                                            x-ms-request-id: 3a03d6b9-d01e-0066-52e9-16ea17000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241008T221527Z-1657d5bbd4824mj9d6vp65b6n400000005qg00000000u0wb
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-10-08 22:15:27 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 49 69 5d 5b 4d 6d 5d 5b 42 62 5d 5b 4f 6f 5d 5b 58 78 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120655" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <SR T="2" R="([Nn][Ii][Mm][Bb][Oo][Xx][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            67192.168.2.104978213.107.246.45443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-10-08 22:15:27 UTC192OUTGET /rules/rule120656v0s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-10-08 22:15:27 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Tue, 08 Oct 2024 22:15:27 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 477
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:04 GMT
                                                                                                                                                                                                            ETag: "0x8DC582BA48B5BDD"
                                                                                                                                                                                                            x-ms-request-id: 678513bd-b01e-0053-4460-17cdf8000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241008T221527Z-1657d5bbd482krtfgrg72dfbtn00000005eg000000000188
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-10-08 22:15:27 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120656" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                            68192.168.2.1049788165.140.70.84432904C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-10-08 22:15:27 UTC602OUTGET /wp-content/uploads/elementor/css/post-11.css?ver=1725244087 HTTP/1.1
                                                                                                                                                                                                            Host: 15collinsdental.com.au
                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                            Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                            Sec-Fetch-Dest: style
                                                                                                                                                                                                            Referer: https://15collinsdental.com.au/
                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                            2024-10-08 22:15:27 UTC465INHTTP/1.1 200 OK
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            cache-control: public, max-age=604800
                                                                                                                                                                                                            expires: Tue, 15 Oct 2024 22:15:26 GMT
                                                                                                                                                                                                            content-type: text/css
                                                                                                                                                                                                            last-modified: Mon, 02 Sep 2024 02:28:07 GMT
                                                                                                                                                                                                            accept-ranges: bytes
                                                                                                                                                                                                            content-length: 1170
                                                                                                                                                                                                            date: Tue, 08 Oct 2024 22:15:26 GMT
                                                                                                                                                                                                            server: LiteSpeed
                                                                                                                                                                                                            alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                                                                                            2024-10-08 22:15:27 UTC903INData Raw: 2e 65 6c 65 6d 65 6e 74 6f 72 2d 6b 69 74 2d 31 31 7b 2d 2d 65 2d 67 6c 6f 62 61 6c 2d 63 6f 6c 6f 72 2d 70 72 69 6d 61 72 79 3a 23 36 45 43 31 45 34 3b 2d 2d 65 2d 67 6c 6f 62 61 6c 2d 63 6f 6c 6f 72 2d 73 65 63 6f 6e 64 61 72 79 3a 23 35 34 35 39 35 46 3b 2d 2d 65 2d 67 6c 6f 62 61 6c 2d 63 6f 6c 6f 72 2d 74 65 78 74 3a 23 37 41 37 41 37 41 3b 2d 2d 65 2d 67 6c 6f 62 61 6c 2d 63 6f 6c 6f 72 2d 61 63 63 65 6e 74 3a 23 36 31 43 45 37 30 3b 2d 2d 65 2d 67 6c 6f 62 61 6c 2d 74 79 70 6f 67 72 61 70 68 79 2d 70 72 69 6d 61 72 79 2d 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 52 6f 62 6f 74 6f 22 3b 2d 2d 65 2d 67 6c 6f 62 61 6c 2d 74 79 70 6f 67 72 61 70 68 79 2d 70 72 69 6d 61 72 79 2d 66 6f 6e 74 2d 77 65 69 67 68 74 3a 36 30 30 3b 2d 2d 65 2d 67 6c 6f 62 61 6c
                                                                                                                                                                                                            Data Ascii: .elementor-kit-11{--e-global-color-primary:#6EC1E4;--e-global-color-secondary:#54595F;--e-global-color-text:#7A7A7A;--e-global-color-accent:#61CE70;--e-global-typography-primary-font-family:"Roboto";--e-global-typography-primary-font-weight:600;--e-global
                                                                                                                                                                                                            2024-10-08 22:15:27 UTC267INData Raw: 7b 2e 65 6c 65 6d 65 6e 74 6f 72 2d 73 65 63 74 69 6f 6e 2e 65 6c 65 6d 65 6e 74 6f 72 2d 73 65 63 74 69 6f 6e 2d 62 6f 78 65 64 20 3e 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 63 6f 6e 74 61 69 6e 65 72 7b 6d 61 78 2d 77 69 64 74 68 3a 31 30 32 34 70 78 3b 7d 2e 65 2d 63 6f 6e 7b 2d 2d 63 6f 6e 74 61 69 6e 65 72 2d 6d 61 78 2d 77 69 64 74 68 3a 31 30 32 34 70 78 3b 7d 7d 40 6d 65 64 69 61 28 6d 61 78 2d 77 69 64 74 68 3a 37 36 37 70 78 29 7b 2e 65 6c 65 6d 65 6e 74 6f 72 2d 73 65 63 74 69 6f 6e 2e 65 6c 65 6d 65 6e 74 6f 72 2d 73 65 63 74 69 6f 6e 2d 62 6f 78 65 64 20 3e 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 63 6f 6e 74 61 69 6e 65 72 7b 6d 61 78 2d 77 69 64 74 68 3a 37 36 37 70 78 3b 7d 2e 65 2d 63 6f 6e 7b 2d 2d 63 6f 6e 74 61 69 6e 65 72 2d 6d 61 78 2d 77 69
                                                                                                                                                                                                            Data Ascii: {.elementor-section.elementor-section-boxed > .elementor-container{max-width:1024px;}.e-con{--container-max-width:1024px;}}@media(max-width:767px){.elementor-section.elementor-section-boxed > .elementor-container{max-width:767px;}.e-con{--container-max-wi


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                            69192.168.2.1049789165.140.70.84432904C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-10-08 22:15:27 UTC619OUTGET /wp-content/plugins/elementor-pro/assets/css/frontend-lite.min.css?ver=3.17.0 HTTP/1.1
                                                                                                                                                                                                            Host: 15collinsdental.com.au
                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                            Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                            Sec-Fetch-Dest: style
                                                                                                                                                                                                            Referer: https://15collinsdental.com.au/
                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                            2024-10-08 22:15:27 UTC466INHTTP/1.1 200 OK
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            cache-control: public, max-age=604800
                                                                                                                                                                                                            expires: Tue, 15 Oct 2024 22:15:26 GMT
                                                                                                                                                                                                            content-type: text/css
                                                                                                                                                                                                            last-modified: Sat, 02 Dec 2023 02:25:45 GMT
                                                                                                                                                                                                            accept-ranges: bytes
                                                                                                                                                                                                            content-length: 11608
                                                                                                                                                                                                            date: Tue, 08 Oct 2024 22:15:26 GMT
                                                                                                                                                                                                            server: LiteSpeed
                                                                                                                                                                                                            alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                                                                                            2024-10-08 22:15:27 UTC902INData Raw: 2f 2a 21 20 65 6c 65 6d 65 6e 74 6f 72 2d 70 72 6f 20 2d 20 76 33 2e 31 37 2e 30 20 2d 20 32 35 2d 31 30 2d 32 30 32 33 20 2a 2f 0a 2e 65 6c 65 6d 65 6e 74 6f 72 2d 62 67 2d 74 72 61 6e 73 66 6f 72 6d 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 62 67 7b 77 69 6c 6c 2d 63 68 61 6e 67 65 3a 74 72 61 6e 73 66 6f 72 6d 7d 2e 65 6c 65 6d 65 6e 74 6f 72 2d 62 67 2d 74 72 61 6e 73 66 6f 72 6d 2d 7a 6f 6f 6d 2d 69 6e 3a 68 6f 76 65 72 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 62 67 2c 2e 65 6c 65 6d 65 6e 74 6f 72 2d 62 67 2d 74 72 61 6e 73 66 6f 72 6d 2d 7a 6f 6f 6d 2d 6f 75 74 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 62 67 7b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 31 2e 32 29 7d 2e 65 6c 65 6d 65 6e 74 6f 72 2d 62 67 2d 74 72 61 6e 73 66 6f 72 6d 2d 7a 6f 6f 6d 2d 6f 75
                                                                                                                                                                                                            Data Ascii: /*! elementor-pro - v3.17.0 - 25-10-2023 */.elementor-bg-transform .elementor-bg{will-change:transform}.elementor-bg-transform-zoom-in:hover .elementor-bg,.elementor-bg-transform-zoom-out .elementor-bg{transform:scale(1.2)}.elementor-bg-transform-zoom-ou
                                                                                                                                                                                                            2024-10-08 22:15:27 UTC10706INData Raw: 32 29 20 74 72 61 6e 73 6c 61 74 65 59 28 38 25 29 7d 2e 65 6c 65 6d 65 6e 74 6f 72 2d 61 6e 69 6d 61 74 65 64 2d 63 6f 6e 74 65 6e 74 7b 2d 2d 74 72 61 6e 73 6c 61 74 65 3a 30 2c 30 7d 2e 65 6c 65 6d 65 6e 74 6f 72 2d 61 6e 69 6d 61 74 65 64 2d 63 6f 6e 74 65 6e 74 3a 66 6f 63 75 73 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 61 6e 69 6d 61 74 65 64 2d 69 74 65 6d 2d 2d 67 72 6f 77 2c 2e 65 6c 65 6d 65 6e 74 6f 72 2d 61 6e 69 6d 61 74 65 64 2d 63 6f 6e 74 65 6e 74 3a 68 6f 76 65 72 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 61 6e 69 6d 61 74 65 64 2d 69 74 65 6d 2d 2d 67 72 6f 77 7b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 31 2e 31 29 7d 2e 65 6c 65 6d 65 6e 74 6f 72 2d 61 6e 69 6d 61 74 65 64 2d 63 6f 6e 74 65 6e 74 3a 66 6f 63 75 73 20 2e 65 6c 65 6d 65 6e 74
                                                                                                                                                                                                            Data Ascii: 2) translateY(8%)}.elementor-animated-content{--translate:0,0}.elementor-animated-content:focus .elementor-animated-item--grow,.elementor-animated-content:hover .elementor-animated-item--grow{transform:scale(1.1)}.elementor-animated-content:focus .element


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            70192.168.2.104979013.107.246.45443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-10-08 22:15:27 UTC192OUTGET /rules/rule120659v0s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-10-08 22:15:28 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Tue, 08 Oct 2024 22:15:27 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 468
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                                                                                                                                                                                            ETag: "0x8DC582BB3EAF226"
                                                                                                                                                                                                            x-ms-request-id: b0fdb72d-401e-0015-37ce-160e8d000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241008T221527Z-1657d5bbd48xsz2nuzq4vfrzg800000005f000000000btqf
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-10-08 22:15:28 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 50 70 5d 5b 45 65 5d 5b 4e 6e 5d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 43 63 5d 5b 4b 6b 5d 20 5b 46 66 5d 5b 4f 6f 5d 5b 55 75 5d 5b 4e 6e 5d 5b 44 64 5d 5b 41 61 5d 5b 54 74 5d 5b 49 69 5d 5b 4f 6f 5d 5b 4e 6e 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120659" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <SR T="2" R="([Oo][Pp][Ee][Nn][Ss][Tt][Aa][Cc][Kk] [Ff][Oo][Uu][Nn][Dd][Aa][Tt][Ii][Oo][Nn])"> <S T="1" F="1" M="I


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                            71192.168.2.1049791165.140.70.84432904C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-10-08 22:15:27 UTC601OUTGET /wp-content/uploads/elementor/css/global.css?ver=1725244088 HTTP/1.1
                                                                                                                                                                                                            Host: 15collinsdental.com.au
                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                            Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                            Sec-Fetch-Dest: style
                                                                                                                                                                                                            Referer: https://15collinsdental.com.au/
                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                            2024-10-08 22:15:28 UTC467INHTTP/1.1 200 OK
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            cache-control: public, max-age=604800
                                                                                                                                                                                                            expires: Tue, 15 Oct 2024 22:15:27 GMT
                                                                                                                                                                                                            content-type: text/css
                                                                                                                                                                                                            last-modified: Mon, 02 Sep 2024 02:28:08 GMT
                                                                                                                                                                                                            accept-ranges: bytes
                                                                                                                                                                                                            content-length: 117525
                                                                                                                                                                                                            date: Tue, 08 Oct 2024 22:15:27 GMT
                                                                                                                                                                                                            server: LiteSpeed
                                                                                                                                                                                                            alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                                                                                            2024-10-08 22:15:28 UTC901INData Raw: 2e 65 6c 65 6d 65 6e 74 6f 72 2d 77 69 64 67 65 74 2d 68 65 61 64 69 6e 67 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 68 65 61 64 69 6e 67 2d 74 69 74 6c 65 7b 63 6f 6c 6f 72 3a 76 61 72 28 20 2d 2d 65 2d 67 6c 6f 62 61 6c 2d 63 6f 6c 6f 72 2d 70 72 69 6d 61 72 79 20 29 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 76 61 72 28 20 2d 2d 65 2d 67 6c 6f 62 61 6c 2d 74 79 70 6f 67 72 61 70 68 79 2d 70 72 69 6d 61 72 79 2d 66 6f 6e 74 2d 66 61 6d 69 6c 79 20 29 2c 20 53 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 76 61 72 28 20 2d 2d 65 2d 67 6c 6f 62 61 6c 2d 74 79 70 6f 67 72 61 70 68 79 2d 70 72 69 6d 61 72 79 2d 66 6f 6e 74 2d 77 65 69 67 68 74 20 29 3b 7d 2e 65 6c 65 6d 65 6e 74 6f 72 2d 77 69 64 67 65 74 2d 69 6d 61 67 65 20 2e 77 69 64 67 65 74
                                                                                                                                                                                                            Data Ascii: .elementor-widget-heading .elementor-heading-title{color:var( --e-global-color-primary );font-family:var( --e-global-typography-primary-font-family ), Sans-serif;font-weight:var( --e-global-typography-primary-font-weight );}.elementor-widget-image .widget
                                                                                                                                                                                                            2024-10-08 22:15:28 UTC14994INData Raw: 6c 74 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 64 72 6f 70 2d 63 61 70 7b 63 6f 6c 6f 72 3a 76 61 72 28 20 2d 2d 65 2d 67 6c 6f 62 61 6c 2d 63 6f 6c 6f 72 2d 70 72 69 6d 61 72 79 20 29 3b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 76 61 72 28 20 2d 2d 65 2d 67 6c 6f 62 61 6c 2d 63 6f 6c 6f 72 2d 70 72 69 6d 61 72 79 20 29 3b 7d 2e 65 6c 65 6d 65 6e 74 6f 72 2d 77 69 64 67 65 74 2d 62 75 74 74 6f 6e 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 62 75 74 74 6f 6e 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 76 61 72 28 20 2d 2d 65 2d 67 6c 6f 62 61 6c 2d 74 79 70 6f 67 72 61 70 68 79 2d 61 63 63 65 6e 74 2d 66 6f 6e 74 2d 66 61 6d 69 6c 79 20 29 2c 20 53 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 76 61 72 28 20 2d 2d 65 2d 67 6c 6f 62 61 6c 2d 74 79 70 6f 67
                                                                                                                                                                                                            Data Ascii: lt .elementor-drop-cap{color:var( --e-global-color-primary );border-color:var( --e-global-color-primary );}.elementor-widget-button .elementor-button{font-family:var( --e-global-typography-accent-font-family ), Sans-serif;font-weight:var( --e-global-typog
                                                                                                                                                                                                            2024-10-08 22:15:28 UTC16384INData Raw: 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 76 61 72 28 20 2d 2d 65 2d 67 6c 6f 62 61 6c 2d 74 79 70 6f 67 72 61 70 68 79 2d 70 72 69 6d 61 72 79 2d 66 6f 6e 74 2d 66 61 6d 69 6c 79 20 29 2c 20 53 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 76 61 72 28 20 2d 2d 65 2d 67 6c 6f 62 61 6c 2d 74 79 70 6f 67 72 61 70 68 79 2d 70 72 69 6d 61 72 79 2d 66 6f 6e 74 2d 77 65 69 67 68 74 20 29 3b 7d 2e 65 6c 65 6d 65 6e 74 6f 72 2d 77 69 64 67 65 74 2d 65 61 65 6c 2d 66 61 6e 63 79 2d 74 65 78 74 20 2e 65 61 65 6c 2d 66 61 6e 63 79 2d 74 65 78 74 2d 73 75 66 66 69 78 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 76 61 72 28 20 2d 2d 65 2d 67 6c 6f 62 61 6c 2d 74 79 70 6f 67 72 61 70 68 79 2d 70 72 69 6d 61 72 79 2d 66 6f 6e 74 2d 66 61 6d 69 6c 79 20 29 2c
                                                                                                                                                                                                            Data Ascii: {font-family:var( --e-global-typography-primary-font-family ), Sans-serif;font-weight:var( --e-global-typography-primary-font-weight );}.elementor-widget-eael-fancy-text .eael-fancy-text-suffix{font-family:var( --e-global-typography-primary-font-family ),
                                                                                                                                                                                                            2024-10-08 22:15:28 UTC16384INData Raw: 69 67 68 74 20 29 3b 7d 2e 65 6c 65 6d 65 6e 74 6f 72 2d 77 69 64 67 65 74 2d 68 66 65 2d 73 65 61 72 63 68 2d 62 75 74 74 6f 6e 20 69 6e 70 75 74 5b 74 79 70 65 3d 22 73 65 61 72 63 68 22 5d 2e 68 66 65 2d 73 65 61 72 63 68 2d 66 6f 72 6d 5f 5f 69 6e 70 75 74 2c 2e 65 6c 65 6d 65 6e 74 6f 72 2d 77 69 64 67 65 74 2d 68 66 65 2d 73 65 61 72 63 68 2d 62 75 74 74 6f 6e 20 2e 68 66 65 2d 73 65 61 72 63 68 2d 69 63 6f 6e 2d 74 6f 67 67 6c 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 76 61 72 28 20 2d 2d 65 2d 67 6c 6f 62 61 6c 2d 74 79 70 6f 67 72 61 70 68 79 2d 70 72 69 6d 61 72 79 2d 66 6f 6e 74 2d 66 61 6d 69 6c 79 20 29 2c 20 53 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 76 61 72 28 20 2d 2d 65 2d 67 6c 6f 62 61 6c 2d 74 79 70 6f 67 72
                                                                                                                                                                                                            Data Ascii: ight );}.elementor-widget-hfe-search-button input[type="search"].hfe-search-form__input,.elementor-widget-hfe-search-button .hfe-search-icon-toggle{font-family:var( --e-global-typography-primary-font-family ), Sans-serif;font-weight:var( --e-global-typogr
                                                                                                                                                                                                            2024-10-08 22:15:28 UTC16384INData Raw: 2d 69 6d 67 2d 6c 69 6e 6b 20 73 70 61 6e 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 76 61 72 28 20 2d 2d 65 2d 67 6c 6f 62 61 6c 2d 63 6f 6c 6f 72 2d 73 65 63 6f 6e 64 61 72 79 20 29 3b 7d 2e 65 6c 65 6d 65 6e 74 6f 72 2d 77 69 64 67 65 74 2d 70 72 65 6d 69 75 6d 2d 69 6d 67 2d 67 61 6c 6c 65 72 79 20 2e 70 61 2d 67 61 6c 6c 65 72 79 2d 6d 61 67 6e 69 66 69 63 2d 69 6d 61 67 65 3a 68 6f 76 65 72 20 69 2c 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 77 69 64 67 65 74 2d 70 72 65 6d 69 75 6d 2d 69 6d 67 2d 67 61 6c 6c 65 72 79 20 2e 70 61 2d 67 61 6c 6c 65 72 79 2d 69 6d 67 2d 6c 69 6e 6b 3a 68 6f 76 65 72 20 69 7b 63 6f 6c 6f 72 3a 76 61 72 28 20 2d 2d 65 2d 67 6c 6f 62 61 6c 2d 63 6f 6c 6f 72 2d 70 72 69 6d 61 72 79 20 29 3b 7d 2e 65 6c 65 6d 65 6e 74
                                                                                                                                                                                                            Data Ascii: -img-link span{background-color:var( --e-global-color-secondary );}.elementor-widget-premium-img-gallery .pa-gallery-magnific-image:hover i, .elementor-widget-premium-img-gallery .pa-gallery-img-link:hover i{color:var( --e-global-color-primary );}.element
                                                                                                                                                                                                            2024-10-08 22:15:28 UTC16384INData Raw: 69 66 69 63 61 74 69 6f 6e 73 20 2e 70 72 65 6d 69 75 6d 2d 62 6c 6f 67 2d 65 6e 74 72 79 2d 74 69 74 6c 65 20 61 7b 63 6f 6c 6f 72 3a 76 61 72 28 20 2d 2d 65 2d 67 6c 6f 62 61 6c 2d 63 6f 6c 6f 72 2d 73 65 63 6f 6e 64 61 72 79 20 29 3b 7d 2e 65 6c 65 6d 65 6e 74 6f 72 2d 77 69 64 67 65 74 2d 70 72 65 6d 69 75 6d 2d 6e 6f 74 69 66 69 63 61 74 69 6f 6e 73 20 2e 70 72 65 6d 69 75 6d 2d 62 6c 6f 67 2d 65 6e 74 72 79 2d 74 69 74 6c 65 3a 68 6f 76 65 72 20 61 7b 63 6f 6c 6f 72 3a 76 61 72 28 20 2d 2d 65 2d 67 6c 6f 62 61 6c 2d 63 6f 6c 6f 72 2d 70 72 69 6d 61 72 79 20 29 3b 7d 2e 65 6c 65 6d 65 6e 74 6f 72 2d 77 69 64 67 65 74 2d 70 72 65 6d 69 75 6d 2d 6e 6f 74 69 66 69 63 61 74 69 6f 6e 73 20 2e 70 72 65 6d 69 75 6d 2d 62 6c 6f 67 2d 6d 65 74 61 2d 64 61 74
                                                                                                                                                                                                            Data Ascii: ifications .premium-blog-entry-title a{color:var( --e-global-color-secondary );}.elementor-widget-premium-notifications .premium-blog-entry-title:hover a{color:var( --e-global-color-primary );}.elementor-widget-premium-notifications .premium-blog-meta-dat
                                                                                                                                                                                                            2024-10-08 22:15:28 UTC16384INData Raw: 70 72 65 6d 69 75 6d 2d 61 64 64 6f 6e 2d 76 69 64 65 6f 2d 62 6f 78 20 2e 70 72 65 6d 69 75 6d 2d 76 69 64 65 6f 2d 62 6f 78 2d 73 74 69 63 6b 79 2d 69 6e 66 6f 62 61 72 7b 63 6f 6c 6f 72 3a 76 61 72 28 20 2d 2d 65 2d 67 6c 6f 62 61 6c 2d 63 6f 6c 6f 72 2d 73 65 63 6f 6e 64 61 72 79 20 29 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 76 61 72 28 20 2d 2d 65 2d 67 6c 6f 62 61 6c 2d 74 79 70 6f 67 72 61 70 68 79 2d 70 72 69 6d 61 72 79 2d 66 6f 6e 74 2d 66 61 6d 69 6c 79 20 29 2c 20 53 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 76 61 72 28 20 2d 2d 65 2d 67 6c 6f 62 61 6c 2d 74 79 70 6f 67 72 61 70 68 79 2d 70 72 69 6d 61 72 79 2d 66 6f 6e 74 2d 77 65 69 67 68 74 20 29 3b 7d 2e 65 6c 65 6d 65 6e 74 6f 72 2d 77 69 64 67 65 74 2d 70 72 65 6d
                                                                                                                                                                                                            Data Ascii: premium-addon-video-box .premium-video-box-sticky-infobar{color:var( --e-global-color-secondary );font-family:var( --e-global-typography-primary-font-family ), Sans-serif;font-weight:var( --e-global-typography-primary-font-weight );}.elementor-widget-prem
                                                                                                                                                                                                            2024-10-08 22:15:28 UTC16384INData Raw: 65 6c 65 6d 65 6e 74 6f 72 2d 69 74 65 6d 3a 66 6f 63 75 73 7b 63 6f 6c 6f 72 3a 76 61 72 28 20 2d 2d 65 2d 67 6c 6f 62 61 6c 2d 63 6f 6c 6f 72 2d 61 63 63 65 6e 74 20 29 3b 66 69 6c 6c 3a 76 61 72 28 20 2d 2d 65 2d 67 6c 6f 62 61 6c 2d 63 6f 6c 6f 72 2d 61 63 63 65 6e 74 20 29 3b 7d 2e 65 6c 65 6d 65 6e 74 6f 72 2d 77 69 64 67 65 74 2d 6e 61 76 2d 6d 65 6e 75 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 6e 61 76 2d 6d 65 6e 75 2d 2d 6d 61 69 6e 3a 6e 6f 74 28 2e 65 2d 2d 70 6f 69 6e 74 65 72 2d 66 72 61 6d 65 64 29 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 69 74 65 6d 3a 62 65 66 6f 72 65 2c 0a 09 09 09 09 09 2e 65 6c 65 6d 65 6e 74 6f 72 2d 77 69 64 67 65 74 2d 6e 61 76 2d 6d 65 6e 75 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 6e 61 76 2d 6d 65 6e 75 2d 2d 6d 61 69 6e 3a 6e
                                                                                                                                                                                                            Data Ascii: elementor-item:focus{color:var( --e-global-color-accent );fill:var( --e-global-color-accent );}.elementor-widget-nav-menu .elementor-nav-menu--main:not(.e--pointer-framed) .elementor-item:before,.elementor-widget-nav-menu .elementor-nav-menu--main:n
                                                                                                                                                                                                            2024-10-08 22:15:28 UTC3326INData Raw: 72 2d 74 61 62 2d 74 65 78 74 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 76 61 72 28 20 2d 2d 65 2d 67 6c 6f 62 61 6c 2d 74 79 70 6f 67 72 61 70 68 79 2d 74 65 78 74 2d 66 6f 6e 74 2d 66 61 6d 69 6c 79 20 29 2c 20 53 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 76 61 72 28 20 2d 2d 65 2d 67 6c 6f 62 61 6c 2d 74 79 70 6f 67 72 61 70 68 79 2d 74 65 78 74 2d 66 6f 6e 74 2d 77 65 69 67 68 74 20 29 3b 7d 2e 65 6c 65 6d 65 6e 74 6f 72 2d 77 69 64 67 65 74 2d 76 69 64 65 6f 2d 70 6c 61 79 6c 69 73 74 20 2e 65 2d 74 61 62 73 2d 69 6e 6e 65 72 2d 74 61 62 73 20 2e 65 2d 69 6e 6e 65 72 2d 74 61 62 73 2d 63 6f 6e 74 65 6e 74 2d 77 72 61 70 70 65 72 20 2e 65 2d 69 6e 6e 65 72 2d 74 61 62 2d 63 6f 6e 74 65 6e 74 20 62 75 74 74 6f 6e 7b 63 6f 6c 6f 72
                                                                                                                                                                                                            Data Ascii: r-tab-text{font-family:var( --e-global-typography-text-font-family ), Sans-serif;font-weight:var( --e-global-typography-text-font-weight );}.elementor-widget-video-playlist .e-tabs-inner-tabs .e-inner-tabs-content-wrapper .e-inner-tab-content button{color


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            72192.168.2.104979213.107.246.45443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-10-08 22:15:28 UTC192OUTGET /rules/rule120660v0s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-10-08 22:15:28 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Tue, 08 Oct 2024 22:15:28 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 485
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:39 GMT
                                                                                                                                                                                                            ETag: "0x8DC582BB9769355"
                                                                                                                                                                                                            x-ms-request-id: 8d3bec0a-601e-0070-32fe-16a0c9000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241008T221528Z-1657d5bbd4824mj9d6vp65b6n400000005pg00000000y4bn
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-10-08 22:15:28 UTC485INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120660" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            73192.168.2.104979313.107.246.45443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-10-08 22:15:28 UTC192OUTGET /rules/rule120661v0s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-10-08 22:15:28 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Tue, 08 Oct 2024 22:15:28 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 411
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                                                            ETag: "0x8DC582B989AF051"
                                                                                                                                                                                                            x-ms-request-id: 8d044b15-901e-00ac-3902-17b69e000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241008T221528Z-1657d5bbd48xlwdx82gahegw4000000005ug0000000077qv
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-10-08 22:15:28 UTC411INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 56 76 5d 5b 49 69 5d 5b 52 72 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120661" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <SR T="2" R="([Oo][Vv][Ii][Rr][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                            74192.168.2.1049796165.140.70.84432904C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-10-08 22:15:28 UTC602OUTGET /wp-content/uploads/elementor/css/post-14.css?ver=1726020194 HTTP/1.1
                                                                                                                                                                                                            Host: 15collinsdental.com.au
                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                            Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                            Sec-Fetch-Dest: style
                                                                                                                                                                                                            Referer: https://15collinsdental.com.au/
                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                            2024-10-08 22:15:28 UTC466INHTTP/1.1 200 OK
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            cache-control: public, max-age=604800
                                                                                                                                                                                                            expires: Tue, 15 Oct 2024 22:15:27 GMT
                                                                                                                                                                                                            content-type: text/css
                                                                                                                                                                                                            last-modified: Wed, 11 Sep 2024 02:03:14 GMT
                                                                                                                                                                                                            accept-ranges: bytes
                                                                                                                                                                                                            content-length: 46972
                                                                                                                                                                                                            date: Tue, 08 Oct 2024 22:15:27 GMT
                                                                                                                                                                                                            server: LiteSpeed
                                                                                                                                                                                                            alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                                                                                            2024-10-08 22:15:28 UTC902INData Raw: 2e 65 6c 65 6d 65 6e 74 6f 72 2d 31 34 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2d 33 65 35 66 64 38 34 7b 2d 2d 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 2d 2d 6d 69 6e 2d 68 65 69 67 68 74 3a 36 30 30 70 78 3b 2d 2d 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 72 6f 77 3b 2d 2d 63 6f 6e 74 61 69 6e 65 72 2d 77 69 64 67 65 74 2d 77 69 64 74 68 3a 69 6e 69 74 69 61 6c 3b 2d 2d 63 6f 6e 74 61 69 6e 65 72 2d 77 69 64 67 65 74 2d 68 65 69 67 68 74 3a 31 30 30 25 3b 2d 2d 63 6f 6e 74 61 69 6e 65 72 2d 77 69 64 67 65 74 2d 66 6c 65 78 2d 67 72 6f 77 3a 31 3b 2d 2d 63 6f 6e 74 61 69 6e 65 72 2d 77 69 64 67 65 74 2d 61 6c 69 67 6e 2d 73 65 6c 66 3a 73 74 72 65 74 63 68 3b 2d 2d 66 6c 65 78 2d 77
                                                                                                                                                                                                            Data Ascii: .elementor-14 .elementor-element.elementor-element-3e5fd84{--display:flex;--min-height:600px;--flex-direction:row;--container-widget-width:initial;--container-widget-height:100%;--container-widget-flex-grow:1;--container-widget-align-self:stretch;--flex-w
                                                                                                                                                                                                            2024-10-08 22:15:28 UTC14994INData Raw: 31 35 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 49 6e 74 65 72 22 2c 20 53 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 73 69 7a 65 3a 36 30 70 78 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 36 30 30 3b 7d 2e 65 6c 65 6d 65 6e 74 6f 72 2d 31 34 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2d 63 30 62 32 30 61 32 7b 77 69 64 74 68 3a 76 61 72 28 20 2d 2d 63 6f 6e 74 61 69 6e 65 72 2d 77 69 64 67 65 74 2d 77 69 64 74 68 2c 20 31 30 30 25 20 29 3b 6d 61 78 2d 77 69 64 74 68 3a 31 30 30 25 3b 2d 2d 63 6f 6e 74 61 69 6e 65 72 2d 77 69 64 67 65 74 2d 77 69 64 74 68 3a 31 30 30 25 3b 2d 2d 63 6f 6e 74 61 69 6e 65 72 2d 77 69 64 67 65 74 2d 66 6c 65 78 2d 67 72 6f 77 3a 30 3b 7d 2e 65 6c 65 6d 65 6e 74
                                                                                                                                                                                                            Data Ascii: 15;font-family:"Inter", Sans-serif;font-size:60px;font-weight:600;}.elementor-14 .elementor-element.elementor-element-c0b20a2{width:var( --container-widget-width, 100% );max-width:100%;--container-widget-width:100%;--container-widget-flex-grow:0;}.element
                                                                                                                                                                                                            2024-10-08 22:15:28 UTC16384INData Raw: 30 2e 33 73 3b 7d 2e 65 6c 65 6d 65 6e 74 6f 72 2d 31 34 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2d 32 30 36 32 36 36 30 7b 2d 2d 69 63 6f 6e 2d 62 6f 78 2d 69 63 6f 6e 2d 6d 61 72 67 69 6e 3a 31 35 70 78 3b 7d 2e 65 6c 65 6d 65 6e 74 6f 72 2d 31 34 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2d 32 30 36 32 36 36 30 2e 65 6c 65 6d 65 6e 74 6f 72 2d 76 69 65 77 2d 73 74 61 63 6b 65 64 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 69 63 6f 6e 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 36 45 43 31 45 34 30 30 3b 7d 2e 65 6c 65 6d 65 6e 74 6f 72 2d 31 34 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2e 65 6c
                                                                                                                                                                                                            Data Ascii: 0.3s;}.elementor-14 .elementor-element.elementor-element-2062660{--icon-box-icon-margin:15px;}.elementor-14 .elementor-element.elementor-element-2062660.elementor-view-stacked .elementor-icon{background-color:#6EC1E400;}.elementor-14 .elementor-element.el
                                                                                                                                                                                                            2024-10-08 22:15:28 UTC14692INData Raw: 69 6e 65 72 2d 77 69 64 67 65 74 2d 66 6c 65 78 2d 67 72 6f 77 3a 30 3b 7d 2e 65 6c 65 6d 65 6e 74 6f 72 2d 31 34 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2d 30 33 63 65 63 36 32 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 68 65 61 64 69 6e 67 2d 74 69 74 6c 65 7b 63 6f 6c 6f 72 3a 23 31 39 31 41 31 35 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 49 6e 74 65 72 22 2c 20 53 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 73 69 7a 65 3a 33 30 70 78 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 36 30 30 3b 7d 2e 65 6c 65 6d 65 6e 74 6f 72 2d 31 34 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2d 64 33 39 63 38 64 35 7b 74 65 78 74 2d 61 6c 69 67
                                                                                                                                                                                                            Data Ascii: iner-widget-flex-grow:0;}.elementor-14 .elementor-element.elementor-element-03cec62 .elementor-heading-title{color:#191A15;font-family:"Inter", Sans-serif;font-size:30px;font-weight:600;}.elementor-14 .elementor-element.elementor-element-d39c8d5{text-alig


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            75192.168.2.104979513.107.246.45443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-10-08 22:15:28 UTC192OUTGET /rules/rule120663v0s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-10-08 22:15:28 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Tue, 08 Oct 2024 22:15:28 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 427
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
                                                                                                                                                                                                            ETag: "0x8DC582BB556A907"
                                                                                                                                                                                                            x-ms-request-id: e83859db-b01e-001e-0ec8-190214000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241008T221528Z-1657d5bbd48762wn1qw4s5sd3000000005b000000000xw55
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-10-08 22:15:28 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 52 72 5d 5b 41 61 5d 5b 4c 6c 5d 5b 4c 6c 5d 5b 45 65 5d 5b 4c 6c 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120663" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <SR T="2" R="([Pp][Aa][Rr][Aa][Ll][Ll][Ee][Ll][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            76192.168.2.104979413.107.246.45443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-10-08 22:15:28 UTC192OUTGET /rules/rule120662v0s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-10-08 22:15:28 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Tue, 08 Oct 2024 22:15:28 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 470
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                                                                                                                                                                                                            ETag: "0x8DC582BBB181F65"
                                                                                                                                                                                                            x-ms-request-id: e72b6989-501e-005b-2b00-17d7f7000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241008T221528Z-1657d5bbd48sqtlf1huhzuwq70000000057g00000000u9c5
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-10-08 22:15:28 UTC470INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120662" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                            77192.168.2.1049797165.140.70.84432904C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-10-08 22:15:28 UTC604OUTGET /wp-content/uploads/elementor/css/post-2280.css?ver=1726534673 HTTP/1.1
                                                                                                                                                                                                            Host: 15collinsdental.com.au
                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                            Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                            Sec-Fetch-Dest: style
                                                                                                                                                                                                            Referer: https://15collinsdental.com.au/
                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                            2024-10-08 22:15:28 UTC466INHTTP/1.1 200 OK
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            cache-control: public, max-age=604800
                                                                                                                                                                                                            expires: Tue, 15 Oct 2024 22:15:27 GMT
                                                                                                                                                                                                            content-type: text/css
                                                                                                                                                                                                            last-modified: Tue, 17 Sep 2024 00:57:53 GMT
                                                                                                                                                                                                            accept-ranges: bytes
                                                                                                                                                                                                            content-length: 15543
                                                                                                                                                                                                            date: Tue, 08 Oct 2024 22:15:27 GMT
                                                                                                                                                                                                            server: LiteSpeed
                                                                                                                                                                                                            alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                                                                                            2024-10-08 22:15:28 UTC902INData Raw: 2e 65 6c 65 6d 65 6e 74 6f 72 2d 32 32 38 30 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2d 64 36 64 31 30 39 38 7b 2d 2d 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 2d 2d 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 3b 2d 2d 63 6f 6e 74 61 69 6e 65 72 2d 77 69 64 67 65 74 2d 77 69 64 74 68 3a 31 30 30 25 3b 2d 2d 63 6f 6e 74 61 69 6e 65 72 2d 77 69 64 67 65 74 2d 68 65 69 67 68 74 3a 69 6e 69 74 69 61 6c 3b 2d 2d 63 6f 6e 74 61 69 6e 65 72 2d 77 69 64 67 65 74 2d 66 6c 65 78 2d 67 72 6f 77 3a 30 3b 2d 2d 63 6f 6e 74 61 69 6e 65 72 2d 77 69 64 67 65 74 2d 61 6c 69 67 6e 2d 73 65 6c 66 3a 69 6e 69 74 69 61 6c 3b 2d 2d 66 6c 65 78 2d 77 72 61 70 2d 6d 6f 62 69 6c 65 3a 77 72 61
                                                                                                                                                                                                            Data Ascii: .elementor-2280 .elementor-element.elementor-element-d6d1098{--display:flex;--flex-direction:column;--container-widget-width:100%;--container-widget-height:initial;--container-widget-flex-grow:0;--container-widget-align-self:initial;--flex-wrap-mobile:wra
                                                                                                                                                                                                            2024-10-08 22:15:28 UTC14641INData Raw: 2d 66 61 6d 69 6c 79 3a 22 49 6e 74 65 72 22 2c 20 53 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 35 30 30 3b 7d 2e 65 6c 65 6d 65 6e 74 6f 72 2d 32 32 38 30 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2d 39 35 36 37 36 61 30 20 3e 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 77 69 64 67 65 74 2d 63 6f 6e 74 61 69 6e 65 72 7b 70 61 64 64 69 6e 67 3a 30 70 78 20 30 70 78 20 30 70 78 20 30 70 78 3b 7d 2e 65 6c 65 6d 65 6e 74 6f 72 2d 32 32 38 30 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2d 37 33 39 31 31 39 65 7b 2d 2d 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 2d 2d 66
                                                                                                                                                                                                            Data Ascii: -family:"Inter", Sans-serif;font-size:14px;font-weight:500;}.elementor-2280 .elementor-element.elementor-element-95676a0 > .elementor-widget-container{padding:0px 0px 0px 0px;}.elementor-2280 .elementor-element.elementor-element-739119e{--display:flex;--f


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                            78192.168.2.1049798165.140.70.84432904C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-10-08 22:15:28 UTC603OUTGET /wp-content/uploads/elementor/css/post-131.css?ver=1725945170 HTTP/1.1
                                                                                                                                                                                                            Host: 15collinsdental.com.au
                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                            Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                            Sec-Fetch-Dest: style
                                                                                                                                                                                                            Referer: https://15collinsdental.com.au/
                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                            2024-10-08 22:15:28 UTC466INHTTP/1.1 200 OK
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            cache-control: public, max-age=604800
                                                                                                                                                                                                            expires: Tue, 15 Oct 2024 22:15:27 GMT
                                                                                                                                                                                                            content-type: text/css
                                                                                                                                                                                                            last-modified: Tue, 10 Sep 2024 05:12:50 GMT
                                                                                                                                                                                                            accept-ranges: bytes
                                                                                                                                                                                                            content-length: 16861
                                                                                                                                                                                                            date: Tue, 08 Oct 2024 22:15:27 GMT
                                                                                                                                                                                                            server: LiteSpeed
                                                                                                                                                                                                            alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                                                                                            2024-10-08 22:15:28 UTC902INData Raw: 2e 65 6c 65 6d 65 6e 74 6f 72 2d 31 33 31 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2d 35 61 63 30 32 37 39 7b 2d 2d 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 2d 2d 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 3b 2d 2d 63 6f 6e 74 61 69 6e 65 72 2d 77 69 64 67 65 74 2d 77 69 64 74 68 3a 31 30 30 25 3b 2d 2d 63 6f 6e 74 61 69 6e 65 72 2d 77 69 64 67 65 74 2d 68 65 69 67 68 74 3a 69 6e 69 74 69 61 6c 3b 2d 2d 63 6f 6e 74 61 69 6e 65 72 2d 77 69 64 67 65 74 2d 66 6c 65 78 2d 67 72 6f 77 3a 30 3b 2d 2d 63 6f 6e 74 61 69 6e 65 72 2d 77 69 64 67 65 74 2d 61 6c 69 67 6e 2d 73 65 6c 66 3a 69 6e 69 74 69 61 6c 3b 2d 2d 66 6c 65 78 2d 77 72 61 70 2d 6d 6f 62 69 6c 65 3a 77 72 61 70
                                                                                                                                                                                                            Data Ascii: .elementor-131 .elementor-element.elementor-element-5ac0279{--display:flex;--flex-direction:column;--container-widget-width:100%;--container-widget-height:initial;--container-widget-flex-grow:0;--container-widget-align-self:initial;--flex-wrap-mobile:wrap
                                                                                                                                                                                                            2024-10-08 22:15:28 UTC14994INData Raw: 6e 65 72 2d 77 69 64 67 65 74 2d 77 69 64 74 68 3a 31 30 30 25 3b 2d 2d 63 6f 6e 74 61 69 6e 65 72 2d 77 69 64 67 65 74 2d 68 65 69 67 68 74 3a 69 6e 69 74 69 61 6c 3b 2d 2d 63 6f 6e 74 61 69 6e 65 72 2d 77 69 64 67 65 74 2d 66 6c 65 78 2d 67 72 6f 77 3a 30 3b 2d 2d 63 6f 6e 74 61 69 6e 65 72 2d 77 69 64 67 65 74 2d 61 6c 69 67 6e 2d 73 65 6c 66 3a 69 6e 69 74 69 61 6c 3b 2d 2d 66 6c 65 78 2d 77 72 61 70 2d 6d 6f 62 69 6c 65 3a 77 72 61 70 3b 2d 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 74 72 61 6e 73 69 74 69 6f 6e 3a 30 2e 33 73 3b 7d 2e 65 6c 65 6d 65 6e 74 6f 72 2d 31 33 31 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2d 33 38 32 63 61 32 39 3a 6e 6f 74 28 2e 65 6c 65 6d 65 6e 74 6f 72 2d 6d
                                                                                                                                                                                                            Data Ascii: ner-widget-width:100%;--container-widget-height:initial;--container-widget-flex-grow:0;--container-widget-align-self:initial;--flex-wrap-mobile:wrap;--background-transition:0.3s;}.elementor-131 .elementor-element.elementor-element-382ca29:not(.elementor-m
                                                                                                                                                                                                            2024-10-08 22:15:28 UTC965INData Raw: 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2d 61 66 39 32 36 66 65 7b 2d 2d 63 6f 6e 74 65 6e 74 2d 77 69 64 74 68 3a 31 34 34 30 70 78 3b 7d 2e 65 6c 65 6d 65 6e 74 6f 72 2d 31 33 31 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2d 65 35 30 63 66 38 65 7b 2d 2d 63 6f 6e 74 65 6e 74 2d 77 69 64 74 68 3a 31 34 34 30 70 78 3b 7d 7d 40 6d 65 64 69 61 28 6d 61 78 2d 77 69 64 74 68 3a 37 36 37 70 78 29 7b 2e 65 6c 65 6d 65 6e 74 6f 72 2d 31 33 31 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2d 37 66 65 64 37 62 65 7b 2d 2d 73 70 61 63 65 72 2d 73 69 7a 65 3a 35 30 70 78 3b
                                                                                                                                                                                                            Data Ascii: lementor-element.elementor-element-af926fe{--content-width:1440px;}.elementor-131 .elementor-element.elementor-element-e50cf8e{--content-width:1440px;}}@media(max-width:767px){.elementor-131 .elementor-element.elementor-element-7fed7be{--spacer-size:50px;


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                            79192.168.2.1049800165.140.70.84432904C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-10-08 22:15:28 UTC608OUTGET /wp-content/themes/generatepress/assets/css/main.min.css?ver=3.3.1 HTTP/1.1
                                                                                                                                                                                                            Host: 15collinsdental.com.au
                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                            Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                            Sec-Fetch-Dest: style
                                                                                                                                                                                                            Referer: https://15collinsdental.com.au/
                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                            2024-10-08 22:15:28 UTC466INHTTP/1.1 200 OK
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            cache-control: public, max-age=604800
                                                                                                                                                                                                            expires: Tue, 15 Oct 2024 22:15:27 GMT
                                                                                                                                                                                                            content-type: text/css
                                                                                                                                                                                                            last-modified: Sat, 02 Dec 2023 02:19:34 GMT
                                                                                                                                                                                                            accept-ranges: bytes
                                                                                                                                                                                                            content-length: 19566
                                                                                                                                                                                                            date: Tue, 08 Oct 2024 22:15:27 GMT
                                                                                                                                                                                                            server: LiteSpeed
                                                                                                                                                                                                            alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                                                                                            2024-10-08 22:15:28 UTC902INData Raw: 62 6c 6f 63 6b 71 75 6f 74 65 2c 62 6f 64 79 2c 64 64 2c 64 6c 2c 64 74 2c 66 69 65 6c 64 73 65 74 2c 66 69 67 75 72 65 2c 68 31 2c 68 32 2c 68 33 2c 68 34 2c 68 35 2c 68 36 2c 68 72 2c 68 74 6d 6c 2c 69 66 72 61 6d 65 2c 6c 65 67 65 6e 64 2c 6c 69 2c 6f 6c 2c 70 2c 70 72 65 2c 74 65 78 74 61 72 65 61 2c 75 6c 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 3b 62 6f 72 64 65 72 3a 30 7d 68 74 6d 6c 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 73 61 6e 73 2d 73 65 72 69 66 3b 2d 77 65 62 6b 69 74 2d 74 65 78 74 2d 73 69 7a 65 2d 61 64 6a 75 73 74 3a 31 30 30 25 3b 2d 6d 73 2d 74 65 78 74 2d 73 69 7a 65 2d 61 64 6a 75 73 74 3a 31 30 30 25 3b 2d 77 65 62 6b 69 74 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 61 6e 74 69 61 6c 69 61 73 65 64 3b 2d 6d 6f
                                                                                                                                                                                                            Data Ascii: blockquote,body,dd,dl,dt,fieldset,figure,h1,h2,h3,h4,h5,h6,hr,html,iframe,legend,li,ol,p,pre,textarea,ul{margin:0;padding:0;border:0}html{font-family:sans-serif;-webkit-text-size-adjust:100%;-ms-text-size-adjust:100%;-webkit-font-smoothing:antialiased;-mo
                                                                                                                                                                                                            2024-10-08 22:15:28 UTC14994INData Raw: 30 3b 74 65 78 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 6e 6f 6e 65 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 37 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 35 7d 70 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 2e 35 65 6d 7d 68 31 2c 68 32 2c 68 33 2c 68 34 2c 68 35 2c 68 36 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 69 6e 68 65 72 69 74 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 30 30 25 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 69 6e 68 65 72 69 74 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 69 6e 68 65 72 69 74 7d 70 72 65 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 72 67 62 61 28 30 2c 30 2c 30 2c 2e 30 35 29 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 69 6e 68 65 72 69 74 3b 66 6f 6e 74 2d 73 69 7a 65 3a 69 6e 68 65 72 69 74 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 6e 6f 72 6d 61 6c 3b
                                                                                                                                                                                                            Data Ascii: 0;text-transform:none;font-size:17px;line-height:1.5}p{margin-bottom:1.5em}h1,h2,h3,h4,h5,h6{font-family:inherit;font-size:100%;font-style:inherit;font-weight:inherit}pre{background:rgba(0,0,0,.05);font-family:inherit;font-size:inherit;line-height:normal;
                                                                                                                                                                                                            2024-10-08 22:15:28 UTC3670INData Raw: 32 29 2c 2e 69 63 6f 6e 2d 73 65 61 72 63 68 20 73 76 67 3a 6e 74 68 2d 63 68 69 6c 64 28 32 29 2c 2e 74 6f 67 67 6c 65 64 20 2e 69 63 6f 6e 2d 6d 65 6e 75 2d 62 61 72 73 20 73 76 67 3a 6e 74 68 2d 63 68 69 6c 64 28 31 29 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 2e 63 6c 6f 73 65 2d 73 65 61 72 63 68 20 2e 69 63 6f 6e 2d 73 65 61 72 63 68 20 73 76 67 3a 6e 74 68 2d 63 68 69 6c 64 28 32 29 2c 2e 74 6f 67 67 6c 65 64 20 2e 69 63 6f 6e 2d 6d 65 6e 75 2d 62 61 72 73 20 73 76 67 3a 6e 74 68 2d 63 68 69 6c 64 28 32 29 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 7d 2e 65 6e 74 72 79 2d 6d 65 74 61 20 2e 67 70 2d 69 63 6f 6e 7b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 2e 36 65 6d 3b 6f 70 61 63 69 74 79 3a 2e 37 7d 6e 61 76 2e 74 6f 67 67 6c 65 64 20 2e 69 63 6f 6e
                                                                                                                                                                                                            Data Ascii: 2),.icon-search svg:nth-child(2),.toggled .icon-menu-bars svg:nth-child(1){display:none}.close-search .icon-search svg:nth-child(2),.toggled .icon-menu-bars svg:nth-child(2){display:block}.entry-meta .gp-icon{margin-right:.6em;opacity:.7}nav.toggled .icon


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                            80192.168.2.1049799165.140.70.84432904C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-10-08 22:15:28 UTC649OUTGET /wp-content/plugins/essential-addons-for-elementor-lite/assets/front-end/css/view/general.min.css?ver=6.0.2 HTTP/1.1
                                                                                                                                                                                                            Host: 15collinsdental.com.au
                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                            Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                            Sec-Fetch-Dest: style
                                                                                                                                                                                                            Referer: https://15collinsdental.com.au/
                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                            2024-10-08 22:15:28 UTC465INHTTP/1.1 200 OK
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            cache-control: public, max-age=604800
                                                                                                                                                                                                            expires: Tue, 15 Oct 2024 22:15:27 GMT
                                                                                                                                                                                                            content-type: text/css
                                                                                                                                                                                                            last-modified: Mon, 02 Sep 2024 02:25:44 GMT
                                                                                                                                                                                                            accept-ranges: bytes
                                                                                                                                                                                                            content-length: 3829
                                                                                                                                                                                                            date: Tue, 08 Oct 2024 22:15:27 GMT
                                                                                                                                                                                                            server: LiteSpeed
                                                                                                                                                                                                            alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                                                                                            2024-10-08 22:15:28 UTC903INData Raw: 2e 63 6c 65 61 72 66 69 78 3a 3a 62 65 66 6f 72 65 2c 2e 63 6c 65 61 72 66 69 78 3a 3a 61 66 74 65 72 7b 63 6f 6e 74 65 6e 74 3a 22 20 22 3b 64 69 73 70 6c 61 79 3a 74 61 62 6c 65 3b 63 6c 65 61 72 3a 62 6f 74 68 7d 2e 65 61 65 6c 2d 74 65 73 74 69 6d 6f 6e 69 61 6c 2d 73 6c 69 64 65 72 2e 6e 61 76 2d 74 6f 70 2d 6c 65 66 74 2c 2e 65 61 65 6c 2d 74 65 73 74 69 6d 6f 6e 69 61 6c 2d 73 6c 69 64 65 72 2e 6e 61 76 2d 74 6f 70 2d 72 69 67 68 74 2c 2e 65 61 65 6c 2d 74 65 61 6d 2d 73 6c 69 64 65 72 2e 6e 61 76 2d 74 6f 70 2d 6c 65 66 74 2c 2e 65 61 65 6c 2d 74 65 61 6d 2d 73 6c 69 64 65 72 2e 6e 61 76 2d 74 6f 70 2d 72 69 67 68 74 2c 2e 65 61 65 6c 2d 6c 6f 67 6f 2d 63 61 72 6f 75 73 65 6c 2e 6e 61 76 2d 74 6f 70 2d 6c 65 66 74 2c 2e 65 61 65 6c 2d 6c 6f 67 6f
                                                                                                                                                                                                            Data Ascii: .clearfix::before,.clearfix::after{content:" ";display:table;clear:both}.eael-testimonial-slider.nav-top-left,.eael-testimonial-slider.nav-top-right,.eael-team-slider.nav-top-left,.eael-team-slider.nav-top-right,.eael-logo-carousel.nav-top-left,.eael-logo
                                                                                                                                                                                                            2024-10-08 22:15:28 UTC2926INData Raw: 69 74 2d 74 72 61 6e 73 69 74 69 6f 6e 3a 61 6c 6c 20 2e 32 35 73 20 6c 69 6e 65 61 72 20 30 73 3b 74 72 61 6e 73 69 74 69 6f 6e 3a 61 6c 6c 20 2e 32 35 73 20 6c 69 6e 65 61 72 20 30 73 7d 2e 65 61 65 6c 2d 63 6f 6e 74 61 63 74 2d 66 6f 72 6d 2e 70 6c 61 63 65 68 6f 6c 64 65 72 2d 68 69 64 65 20 69 6e 70 75 74 3a 3a 2d 77 65 62 6b 69 74 2d 69 6e 70 75 74 2d 70 6c 61 63 65 68 6f 6c 64 65 72 2c 2e 65 61 65 6c 2d 63 6f 6e 74 61 63 74 2d 66 6f 72 6d 2e 70 6c 61 63 65 68 6f 6c 64 65 72 2d 68 69 64 65 20 74 65 78 74 61 72 65 61 3a 3a 2d 77 65 62 6b 69 74 2d 69 6e 70 75 74 2d 70 6c 61 63 65 68 6f 6c 64 65 72 7b 6f 70 61 63 69 74 79 3a 30 3b 76 69 73 69 62 69 6c 69 74 79 3a 68 69 64 64 65 6e 7d 2e 65 61 65 6c 2d 63 6f 6e 74 61 63 74 2d 66 6f 72 6d 2e 70 6c 61 63
                                                                                                                                                                                                            Data Ascii: it-transition:all .25s linear 0s;transition:all .25s linear 0s}.eael-contact-form.placeholder-hide input::-webkit-input-placeholder,.eael-contact-form.placeholder-hide textarea::-webkit-input-placeholder{opacity:0;visibility:hidden}.eael-contact-form.plac


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            81192.168.2.104980113.107.246.45443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-10-08 22:15:28 UTC192OUTGET /rules/rule120664v0s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-10-08 22:15:28 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Tue, 08 Oct 2024 22:15:28 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 502
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                                                                                                                                                                            ETag: "0x8DC582BB6A0D312"
                                                                                                                                                                                                            x-ms-request-id: a5e58c1d-b01e-00ab-5ac9-16dafd000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241008T221528Z-1657d5bbd48vhs7r2p1ky7cs5w00000005sg00000000zvb4
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-10-08 22:15:28 UTC502INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120664" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            82192.168.2.104980313.107.246.45443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-10-08 22:15:28 UTC192OUTGET /rules/rule120666v0s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-10-08 22:15:28 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Tue, 08 Oct 2024 22:15:28 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 474
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                                                                                                                                                                                            ETag: "0x8DC582BB3F48DAE"
                                                                                                                                                                                                            x-ms-request-id: ef9cab6f-f01e-0099-0d00-179171000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241008T221528Z-1657d5bbd48xdq5dkwwugdpzr000000005wg00000000fnmp
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-10-08 22:15:28 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120666" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            83192.168.2.104980213.107.246.45443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-10-08 22:15:28 UTC192OUTGET /rules/rule120665v0s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-10-08 22:15:28 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Tue, 08 Oct 2024 22:15:28 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 407
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                                                                                                                                                                                                            ETag: "0x8DC582B9D30478D"
                                                                                                                                                                                                            x-ms-request-id: 78a0432a-701e-001e-1805-17f5e6000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241008T221528Z-1657d5bbd48qjg85buwfdynm5w00000005mg00000000r56z
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-10-08 22:15:28 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 53 73 5d 5b 53 73 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120665" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <SR T="2" R="([Pp][Ss][Ss][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            84192.168.2.104980513.107.246.45443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-10-08 22:15:28 UTC192OUTGET /rules/rule120668v0s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-10-08 22:15:28 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Tue, 08 Oct 2024 22:15:28 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 469
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                                                                                                                                                                                            ETag: "0x8DC582BB3CAEBB8"
                                                                                                                                                                                                            x-ms-request-id: b67c2655-301e-0096-2300-17e71d000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241008T221528Z-1657d5bbd48jwrqbupe3ktsx9w00000005ug000000009adh
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-10-08 22:15:28 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120668" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            85192.168.2.104980413.107.246.45443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-10-08 22:15:28 UTC192OUTGET /rules/rule120667v0s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-10-08 22:15:29 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Tue, 08 Oct 2024 22:15:28 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 408
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                                                                                                                                                                                                            ETag: "0x8DC582BB9B6040B"
                                                                                                                                                                                                            x-ms-request-id: 2f519f63-901e-0016-75ff-16efe9000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241008T221528Z-1657d5bbd48dfrdj7px744zp8s000000057g00000000vgqn
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-10-08 22:15:29 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 51 71 5d 5b 45 65 5d 5b 4d 6d 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120667" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <SR T="2" R="^([Qq][Ee][Mm][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                            86192.168.2.1049806165.140.70.84432904C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-10-08 22:15:28 UTC606OUTGET /wp-content/plugins/elementor/assets/css/widget-icon-box.min.css HTTP/1.1
                                                                                                                                                                                                            Host: 15collinsdental.com.au
                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                            Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                            Sec-Fetch-Dest: style
                                                                                                                                                                                                            Referer: https://15collinsdental.com.au/
                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                            2024-10-08 22:15:29 UTC466INHTTP/1.1 200 OK
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            cache-control: public, max-age=604800
                                                                                                                                                                                                            expires: Tue, 15 Oct 2024 22:15:28 GMT
                                                                                                                                                                                                            content-type: text/css
                                                                                                                                                                                                            last-modified: Mon, 02 Sep 2024 02:25:35 GMT
                                                                                                                                                                                                            accept-ranges: bytes
                                                                                                                                                                                                            content-length: 10094
                                                                                                                                                                                                            date: Tue, 08 Oct 2024 22:15:28 GMT
                                                                                                                                                                                                            server: LiteSpeed
                                                                                                                                                                                                            alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                                                                                            2024-10-08 22:15:29 UTC902INData Raw: 2f 2a 21 20 65 6c 65 6d 65 6e 74 6f 72 20 2d 20 76 33 2e 32 33 2e 30 20 2d 20 30 35 2d 30 38 2d 32 30 32 34 20 2a 2f 0a 2e 65 6c 65 6d 65 6e 74 6f 72 2d 77 69 64 67 65 74 2d 69 63 6f 6e 2d 62 6f 78 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 69 63 6f 6e 2d 62 6f 78 2d 77 72 61 70 70 65 72 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 7d 2e 65 6c 65 6d 65 6e 74 6f 72 2d 77 69 64 67 65 74 2d 69 63 6f 6e 2d 62 6f 78 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 69 63 6f 6e 2d 62 6f 78 2d 69 63 6f 6e 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 76 61 72 28 2d 2d 69 63 6f 6e 2d 62 6f 78 2d 69 63 6f 6e 2d 6d 61 72 67 69 6e 2c 31 35 70 78 29 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 61 75 74 6f 3b 6d 61 72 67 69 6e 2d 6c 65 66 74
                                                                                                                                                                                                            Data Ascii: /*! elementor - v3.23.0 - 05-08-2024 */.elementor-widget-icon-box .elementor-icon-box-wrapper{display:block;text-align:center}.elementor-widget-icon-box .elementor-icon-box-icon{margin-bottom:var(--icon-box-icon-margin,15px);margin-right:auto;margin-left
                                                                                                                                                                                                            2024-10-08 22:15:29 UTC9192INData Raw: 72 69 67 68 74 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 69 63 6f 6e 2d 62 6f 78 2d 69 63 6f 6e 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 66 6c 65 78 3b 66 6c 65 78 3a 30 20 30 20 61 75 74 6f 7d 2e 65 6c 65 6d 65 6e 74 6f 72 2d 77 69 64 67 65 74 2d 69 63 6f 6e 2d 62 6f 78 2e 65 6c 65 6d 65 6e 74 6f 72 2d 70 6f 73 69 74 69 6f 6e 2d 72 69 67 68 74 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 69 63 6f 6e 2d 62 6f 78 2d 77 72 61 70 70 65 72 7b 74 65 78 74 2d 61 6c 69 67 6e 3a 65 6e 64 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 72 6f 77 2d 72 65 76 65 72 73 65 7d 2e 65 6c 65 6d 65 6e 74 6f 72 2d 77 69 64 67 65 74 2d 69 63 6f 6e 2d 62 6f 78 2e 65 6c 65 6d 65 6e 74 6f 72 2d 70 6f 73 69 74 69 6f 6e 2d 72 69 67 68 74 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 69 63 6f 6e 2d
                                                                                                                                                                                                            Data Ascii: right .elementor-icon-box-icon{display:inline-flex;flex:0 0 auto}.elementor-widget-icon-box.elementor-position-right .elementor-icon-box-wrapper{text-align:end;flex-direction:row-reverse}.elementor-widget-icon-box.elementor-position-right .elementor-icon-


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                            87192.168.2.1049807165.140.70.84432904C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-10-08 22:15:28 UTC574OUTGET /wp-includes/js/jquery/jquery.min.js?ver=3.7.1 HTTP/1.1
                                                                                                                                                                                                            Host: 15collinsdental.com.au
                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                                            Referer: https://15collinsdental.com.au/
                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                            2024-10-08 22:15:29 UTC480INHTTP/1.1 200 OK
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            cache-control: public, max-age=604800
                                                                                                                                                                                                            expires: Tue, 15 Oct 2024 22:15:28 GMT
                                                                                                                                                                                                            content-type: application/javascript
                                                                                                                                                                                                            last-modified: Wed, 06 Dec 2023 17:39:53 GMT
                                                                                                                                                                                                            accept-ranges: bytes
                                                                                                                                                                                                            content-length: 87553
                                                                                                                                                                                                            date: Tue, 08 Oct 2024 22:15:28 GMT
                                                                                                                                                                                                            server: LiteSpeed
                                                                                                                                                                                                            alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                                                                                            2024-10-08 22:15:29 UTC888INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 37 2e 31 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75
                                                                                                                                                                                                            Data Ascii: /*! jQuery v3.7.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQu
                                                                                                                                                                                                            2024-10-08 22:15:29 UTC14994INData Raw: 28 72 20 69 6e 20 75 29 28 69 3d 74 5b 72 5d 7c 7c 74 2e 67 65 74 41 74 74 72 69 62 75 74 65 26 26 74 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 72 29 29 26 26 6f 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 72 2c 69 29 3b 6e 2e 68 65 61 64 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 6f 29 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 6f 29 7d 66 75 6e 63 74 69 6f 6e 20 78 28 65 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 65 3f 65 2b 22 22 3a 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 7c 7c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 65 3f 6e 5b 69 2e 63 61 6c 6c 28 65 29 5d 7c 7c 22 6f 62 6a 65 63 74 22 3a 74 79 70 65 6f 66 20 65 7d 76 61 72 20 74 3d 22 33 2e 37 2e 31 22 2c 6c 3d 2f 48 54 4d 4c 24 2f 69 2c 63 65
                                                                                                                                                                                                            Data Ascii: (r in u)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}function x(e){return null==e?e+"":"object"==typeof e||"function"==typeof e?n[i.call(e)]||"object":typeof e}var t="3.7.1",l=/HTML$/i,ce
                                                                                                                                                                                                            2024-10-08 22:15:29 UTC16384INData Raw: 64 65 26 26 65 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 73 65 6c 65 63 74 65 64 49 6e 64 65 78 2c 21 30 3d 3d 3d 65 2e 73 65 6c 65 63 74 65 64 7d 2c 65 6d 70 74 79 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 65 3d 65 2e 66 69 72 73 74 43 68 69 6c 64 3b 65 3b 65 3d 65 2e 6e 65 78 74 53 69 62 6c 69 6e 67 29 69 66 28 65 2e 6e 6f 64 65 54 79 70 65 3c 36 29 72 65 74 75 72 6e 21 31 3b 72 65 74 75 72 6e 21 30 7d 2c 70 61 72 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 21 62 2e 70 73 65 75 64 6f 73 2e 65 6d 70 74 79 28 65 29 7d 2c 68 65 61 64 65 72 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 71 2e 74 65 73 74 28 65 2e 6e 6f 64 65 4e 61 6d 65 29 7d 2c 69 6e 70 75 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20
                                                                                                                                                                                                            Data Ascii: de&&e.parentNode.selectedIndex,!0===e.selected},empty:function(e){for(e=e.firstChild;e;e=e.nextSibling)if(e.nodeType<6)return!1;return!0},parent:function(e){return!b.pseudos.empty(e)},header:function(e){return q.test(e.nodeName)},input:function(e){return
                                                                                                                                                                                                            2024-10-08 22:15:29 UTC16384INData Raw: 65 48 6f 6f 6b 73 28 65 2c 74 29 3b 22 69 6e 70 72 6f 67 72 65 73 73 22 3d 3d 3d 69 26 26 28 69 3d 6e 2e 73 68 69 66 74 28 29 2c 72 2d 2d 29 2c 69 26 26 28 22 66 78 22 3d 3d 3d 74 26 26 6e 2e 75 6e 73 68 69 66 74 28 22 69 6e 70 72 6f 67 72 65 73 73 22 29 2c 64 65 6c 65 74 65 20 6f 2e 73 74 6f 70 2c 69 2e 63 61 6c 6c 28 65 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 63 65 2e 64 65 71 75 65 75 65 28 65 2c 74 29 7d 2c 6f 29 29 2c 21 72 26 26 6f 26 26 6f 2e 65 6d 70 74 79 2e 66 69 72 65 28 29 7d 2c 5f 71 75 65 75 65 48 6f 6f 6b 73 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 74 2b 22 71 75 65 75 65 48 6f 6f 6b 73 22 3b 72 65 74 75 72 6e 20 5f 2e 67 65 74 28 65 2c 6e 29 7c 7c 5f 2e 61 63 63 65 73 73 28 65 2c 6e 2c 7b 65 6d 70 74 79 3a 63 65 2e 43 61
                                                                                                                                                                                                            Data Ascii: eHooks(e,t);"inprogress"===i&&(i=n.shift(),r--),i&&("fx"===t&&n.unshift("inprogress"),delete o.stop,i.call(e,function(){ce.dequeue(e,t)},o)),!r&&o&&o.empty.fire()},_queueHooks:function(e,t){var n=t+"queueHooks";return _.get(e,n)||_.access(e,n,{empty:ce.Ca
                                                                                                                                                                                                            2024-10-08 22:15:29 UTC16384INData Raw: 5b 22 22 2c 22 22 5d 29 5b 31 5d 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 5d 29 7b 65 3d 63 65 2e 68 74 6d 6c 50 72 65 66 69 6c 74 65 72 28 65 29 3b 74 72 79 7b 66 6f 72 28 3b 6e 3c 72 3b 6e 2b 2b 29 31 3d 3d 3d 28 74 3d 74 68 69 73 5b 6e 5d 7c 7c 7b 7d 29 2e 6e 6f 64 65 54 79 70 65 26 26 28 63 65 2e 63 6c 65 61 6e 44 61 74 61 28 53 65 28 74 2c 21 31 29 29 2c 74 2e 69 6e 6e 65 72 48 54 4d 4c 3d 65 29 3b 74 3d 30 7d 63 61 74 63 68 28 65 29 7b 7d 7d 74 26 26 74 68 69 73 2e 65 6d 70 74 79 28 29 2e 61 70 70 65 6e 64 28 65 29 7d 2c 6e 75 6c 6c 2c 65 2c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 29 7d 2c 72 65 70 6c 61 63 65 57 69 74 68 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6e 3d 5b 5d 3b 72 65 74 75 72 6e 20 24 65 28 74 68 69 73 2c 61 72 67 75
                                                                                                                                                                                                            Data Ascii: ["",""])[1].toLowerCase()]){e=ce.htmlPrefilter(e);try{for(;n<r;n++)1===(t=this[n]||{}).nodeType&&(ce.cleanData(Se(t,!1)),t.innerHTML=e);t=0}catch(e){}}t&&this.empty().append(e)},null,e,arguments.length)},replaceWith:function(){var n=[];return $e(this,argu
                                                                                                                                                                                                            2024-10-08 22:15:29 UTC16384INData Raw: 65 6e 74 73 2e 6c 65 6e 67 74 68 29 7d 2c 72 65 6d 6f 76 65 50 72 6f 70 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 64 65 6c 65 74 65 20 74 68 69 73 5b 63 65 2e 70 72 6f 70 46 69 78 5b 65 5d 7c 7c 65 5d 7d 29 7d 7d 29 2c 63 65 2e 65 78 74 65 6e 64 28 7b 70 72 6f 70 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 2c 69 2c 6f 3d 65 2e 6e 6f 64 65 54 79 70 65 3b 69 66 28 33 21 3d 3d 6f 26 26 38 21 3d 3d 6f 26 26 32 21 3d 3d 6f 29 72 65 74 75 72 6e 20 31 3d 3d 3d 6f 26 26 63 65 2e 69 73 58 4d 4c 44 6f 63 28 65 29 7c 7c 28 74 3d 63 65 2e 70 72 6f 70 46 69 78 5b 74 5d 7c 7c 74 2c 69 3d 63 65 2e 70 72 6f 70 48 6f 6f 6b 73 5b 74 5d 29 2c 76 6f 69 64 20 30 21 3d 3d 6e
                                                                                                                                                                                                            Data Ascii: ents.length)},removeProp:function(e){return this.each(function(){delete this[ce.propFix[e]||e]})}}),ce.extend({prop:function(e,t,n){var r,i,o=e.nodeType;if(3!==o&&8!==o&&2!==o)return 1===o&&ce.isXMLDoc(e)||(t=ce.propFix[t]||t,i=ce.propHooks[t]),void 0!==n
                                                                                                                                                                                                            2024-10-08 22:15:29 UTC6135INData Raw: 29 7b 72 2e 72 65 6d 6f 76 65 28 29 2c 69 3d 6e 75 6c 6c 2c 65 26 26 74 28 22 65 72 72 6f 72 22 3d 3d 3d 65 2e 74 79 70 65 3f 34 30 34 3a 32 30 30 2c 65 2e 74 79 70 65 29 7d 29 2c 43 2e 68 65 61 64 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 72 5b 30 5d 29 7d 2c 61 62 6f 72 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 69 26 26 69 28 29 7d 7d 7d 29 3b 76 61 72 20 4a 74 2c 4b 74 3d 5b 5d 2c 5a 74 3d 2f 28 3d 29 5c 3f 28 3f 3d 26 7c 24 29 7c 5c 3f 5c 3f 2f 3b 63 65 2e 61 6a 61 78 53 65 74 75 70 28 7b 6a 73 6f 6e 70 3a 22 63 61 6c 6c 62 61 63 6b 22 2c 6a 73 6f 6e 70 43 61 6c 6c 62 61 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 4b 74 2e 70 6f 70 28 29 7c 7c 63 65 2e 65 78 70 61 6e 64 6f 2b 22 5f 22 2b 6a 74 2e 67 75 69 64 2b 2b 3b 72 65 74 75 72 6e 20 74
                                                                                                                                                                                                            Data Ascii: ){r.remove(),i=null,e&&t("error"===e.type?404:200,e.type)}),C.head.appendChild(r[0])},abort:function(){i&&i()}}});var Jt,Kt=[],Zt=/(=)\?(?=&|$)|\?\?/;ce.ajaxSetup({jsonp:"callback",jsonpCallback:function(){var e=Kt.pop()||ce.expando+"_"+jt.guid++;return t


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                            88192.168.2.1049808165.140.70.84432904C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-10-08 22:15:28 UTC582OUTGET /wp-includes/js/jquery/jquery-migrate.min.js?ver=3.4.1 HTTP/1.1
                                                                                                                                                                                                            Host: 15collinsdental.com.au
                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                                            Referer: https://15collinsdental.com.au/
                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                            2024-10-08 22:15:29 UTC480INHTTP/1.1 200 OK
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            cache-control: public, max-age=604800
                                                                                                                                                                                                            expires: Tue, 15 Oct 2024 22:15:28 GMT
                                                                                                                                                                                                            content-type: application/javascript
                                                                                                                                                                                                            last-modified: Fri, 09 Jun 2023 05:49:24 GMT
                                                                                                                                                                                                            accept-ranges: bytes
                                                                                                                                                                                                            content-length: 13577
                                                                                                                                                                                                            date: Tue, 08 Oct 2024 22:15:28 GMT
                                                                                                                                                                                                            server: LiteSpeed
                                                                                                                                                                                                            alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                                                                                            2024-10-08 22:15:29 UTC888INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 4d 69 67 72 61 74 65 20 76 33 2e 34 2e 31 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 6a 51 75 65 72 79 2e 6d 69 67 72 61 74 65 4d 75 74 65 26 26 28 6a 51 75 65 72 79 2e 6d 69 67 72 61 74 65 4d 75 74 65 3d 21 30 29 2c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 22 6a 71 75 65 72 79 22 5d 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72
                                                                                                                                                                                                            Data Ascii: /*! jQuery Migrate v3.4.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */"undefined"==typeof jQuery.migrateMute&&(jQuery.migrateMute=!0),function(t){"use strict";"function"==typeof define&&define.amd?define(["jquery"],function(e){r
                                                                                                                                                                                                            2024-10-08 22:15:29 UTC12689INData Raw: 2e 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 26 26 28 73 26 26 65 28 22 33 2e 30 2e 30 22 29 26 26 21 65 28 22 35 2e 30 2e 30 22 29 7c 7c 6e 2e 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 28 22 4a 51 4d 49 47 52 41 54 45 3a 20 6a 51 75 65 72 79 20 33 2e 78 2d 34 2e 78 20 52 45 51 55 49 52 45 44 22 29 2c 73 2e 6d 69 67 72 61 74 65 57 61 72 6e 69 6e 67 73 26 26 6e 2e 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 28 22 4a 51 4d 49 47 52 41 54 45 3a 20 4d 69 67 72 61 74 65 20 70 6c 75 67 69 6e 20 6c 6f 61 64 65 64 20 6d 75 6c 74 69 70 6c 65 20 74 69 6d 65 73 22 29 2c 6e 2e 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 28 22 4a 51 4d 49 47 52 41 54 45 3a 20 4d 69 67 72 61 74 65 20 69 73 20 69 6e 73 74 61 6c 6c 65 64 22 2b 28 73 2e 6d 69 67 72 61 74 65 4d 75 74 65 3f 22 22 3a 22 20 77 69 74 68 20 6c 6f 67
                                                                                                                                                                                                            Data Ascii: .console.log&&(s&&e("3.0.0")&&!e("5.0.0")||n.console.log("JQMIGRATE: jQuery 3.x-4.x REQUIRED"),s.migrateWarnings&&n.console.log("JQMIGRATE: Migrate plugin loaded multiple times"),n.console.log("JQMIGRATE: Migrate is installed"+(s.migrateMute?"":" with log


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                            89192.168.2.1049809165.140.70.84432904C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-10-08 22:15:29 UTC626OUTGET /wp-content/uploads/2023/12/img-1.webp HTTP/1.1
                                                                                                                                                                                                            Host: 15collinsdental.com.au
                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                                                            Referer: https://15collinsdental.com.au/
                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                            2024-10-08 22:15:29 UTC468INHTTP/1.1 200 OK
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            cache-control: public, max-age=604800
                                                                                                                                                                                                            expires: Tue, 15 Oct 2024 22:15:28 GMT
                                                                                                                                                                                                            content-type: image/webp
                                                                                                                                                                                                            last-modified: Sat, 02 Dec 2023 02:56:17 GMT
                                                                                                                                                                                                            accept-ranges: bytes
                                                                                                                                                                                                            content-length: 93922
                                                                                                                                                                                                            date: Tue, 08 Oct 2024 22:15:28 GMT
                                                                                                                                                                                                            server: LiteSpeed
                                                                                                                                                                                                            alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                                                                                            2024-10-08 22:15:29 UTC900INData Raw: 52 49 46 46 da 6e 01 00 57 45 42 50 56 50 38 58 0a 00 00 00 10 00 00 00 a6 02 00 b9 01 00 41 4c 50 48 3d 00 00 00 01 17 20 10 48 f2 a7 da 6c 8d 88 08 07 33 6d db a0 28 b4 fe e5 0f 66 d7 24 47 f4 7f 02 d6 33 87 ff f8 8f ff f8 8f ff f8 8f ff f8 8f ff f8 8f ff f8 8f ff f8 8f ff f8 8f ff f8 ef d7 01 00 56 50 38 20 76 6e 01 00 d0 d1 02 9d 01 2a a7 02 ba 01 00 00 00 25 95 9c bf 86 d8 19 ce 7c 54 c7 9a 35 ad 03 c8 db fa 02 c5 c1 54 57 d1 4d a1 f5 33 33 ad bb 99 67 32 fe db da 4b c1 87 ca 3f be eb cf f6 03 d8 03 c0 9f 99 7f ae 9d 0e fd 08 e7 ad e6 4c 43 f6 6f f5 58 16 de 8f 2b fe e3 f2 4f f2 7f e5 67 90 7a d4 f4 a7 df 3f c9 ff 9e ff 13 ff 87 fd 67 db 0f ec ff ea fd e4 77 0b d7 1f f3 be eb 7d e9 3c f7 f6 5f f5 1f e1 3f cd ff c2 ff 11 ff ff fe 2f dd 8f f8 9f f6 bf
                                                                                                                                                                                                            Data Ascii: RIFFnWEBPVP8XALPH= Hl3m(f$G3VP8 vn*%|T5TWM33g2K?LCoX+Ogz?gw}<_?/
                                                                                                                                                                                                            2024-10-08 22:15:29 UTC14994INData Raw: dd 1b 1d e5 eb 25 24 28 e3 4d 2b 27 5f 17 86 31 2a 2a 4b 93 2d 01 46 35 e8 63 4e ae b1 35 92 dd ff 53 3b 3a bb 7f ff ff fc 3b a5 a1 91 74 74 ff ba c0 7f bc e9 21 0a b3 85 c4 bd 56 01 69 2a 3e 9f 62 b6 5d 47 65 ae a2 38 b4 f1 1a c7 0e 3e ca 74 01 56 6a 51 26 58 e2 ad 23 c8 86 c6 f9 02 34 37 46 de f6 fd ff 04 14 80 73 18 a2 48 37 8b 3a 84 cf 60 fe f6 8e a9 23 24 1e f0 c9 06 62 17 78 be 85 24 19 e1 b3 b4 eb fc 76 09 b5 06 e1 d7 1e 7c b6 f1 d4 b6 b1 d1 71 ac e5 c8 a5 19 30 6a 65 c1 ab d8 fa 71 6a 87 ec b3 9a a6 fb ea 50 40 bd 72 73 87 56 0b 0b 2b e7 02 e8 5e c8 2e 57 89 9c b2 61 3f a2 3a 71 ce 44 73 57 09 16 df 7e 22 7d 73 5e fe bc 14 9f e3 78 8f 3c 2b 95 c0 b2 a3 93 0f 5a b3 cf 02 5c c4 32 7f 5f ca e2 53 e0 95 60 2d 86 9c dc 42 c0 24 95 d8 f7 85 01 22 ad d5
                                                                                                                                                                                                            Data Ascii: %$(M+'_1**K-F5cN5S;:;tt!Vi*>b]Ge8>tVjQ&X#47FsH7:`#$bx$v|q0jeqjP@rsV+^.Wa?:qDsW~"}s^x<+Z\2_S`-B$"
                                                                                                                                                                                                            2024-10-08 22:15:29 UTC16384INData Raw: 32 89 a9 54 b4 f3 68 24 ab e8 c6 f3 a0 95 d4 39 a0 18 79 12 62 e0 69 e5 ce 76 06 fe fc 54 4b 2e 3c e9 aa ab c2 18 7b da 63 80 44 19 54 fa 28 13 6f 68 c6 6b 1b ce 71 84 92 14 7e 05 54 72 9a 1c 11 41 0e 84 67 89 81 39 8a fe 0d c2 7f b0 78 0c c0 02 c9 e7 3b e7 be 17 b7 3c f4 13 fe a5 36 92 db c6 29 83 99 77 26 c0 91 bd cc 55 29 22 fb 8f 1f 24 eb 06 ab 8c e0 8c 45 19 d3 9c ae ce 11 ff 7e ca 25 44 73 7e 9a 58 b2 16 48 62 fc e4 7e f6 08 19 d3 ef 51 40 90 c5 53 8b ee ce cc 15 71 c5 7a c9 4d bc aa f6 6a 94 05 c0 00 08 6c 20 7f 87 86 53 79 94 51 2b 91 47 2f 1f 1e af 00 c3 0b 5f 00 36 92 bf 9e 40 3f aa cb 6e 30 e1 bd 69 a2 ca 47 24 d0 c1 a2 a0 d2 18 98 11 36 2f 45 33 f2 de 95 95 c7 b0 4b 85 ba 9c fb 94 ca 1b de d2 bd bd 00 22 af c2 6b 0a 49 88 59 ec 81 c0 98 79 70
                                                                                                                                                                                                            Data Ascii: 2Th$9ybivTK.<{cDT(ohkq~TrAg9x;<6)w&U)"$E~%Ds~XHb~Q@SqzMjl SyQ+G/_6@?n0iG$6/E3K"kIYyp
                                                                                                                                                                                                            2024-10-08 22:15:29 UTC16384INData Raw: 79 0b 34 55 44 30 09 12 27 ad c5 ef 13 dc 17 7b 07 7b 50 56 1b 00 44 83 6d c8 ad ff 38 d3 a5 ad f6 84 53 e7 1b 62 ef 1a 9e 7f 42 bd 09 9c a2 c7 26 2a aa df 0c e0 de 3d d7 2c 33 b3 a2 e7 83 67 72 db 14 5e 5b 5a 9b 9c 7f af 51 c9 61 d6 45 b4 00 d7 0a 2e e0 08 67 04 32 71 de fa a1 b3 c7 cd 23 68 73 db f1 c3 d6 b3 be ac e7 5e 9b ee 12 0f 15 13 e6 15 b2 c3 64 ba 4a e2 b5 00 74 df bd 0f 8c c5 12 f8 50 80 67 90 95 18 01 ab 92 dd 59 a2 f9 e7 81 83 00 c5 a0 b7 b7 d4 4b 24 b1 18 c2 d3 ba e3 b9 8d c7 0a c2 a0 8e 7c 49 92 a0 96 cd d0 a8 be 20 09 c3 05 89 c7 95 bb af 67 99 a8 71 0c 53 1a 40 d3 0d 32 e8 b7 7d 42 c1 70 ee d7 3b 28 22 be 1c dc 63 68 18 af 05 80 65 94 a3 d6 7e 29 0e 7b fb d4 73 88 a3 50 26 4f 55 a4 03 72 a0 1e 6e 30 fd d7 0c 72 99 35 3c bd 10 24 d8 30 c8
                                                                                                                                                                                                            Data Ascii: y4UD0'{{PVDm8SbB&*=,3gr^[ZQaE.g2q#hs^dJtPgYK$|I gqS@2}Bp;("che~){sP&OUrn0r5<$0
                                                                                                                                                                                                            2024-10-08 22:15:29 UTC16384INData Raw: f0 2c d8 bb 4a c4 4a c9 6c 8d b3 c3 51 52 27 19 43 df ac ea 40 77 58 12 ae 1e 0f 1b 0a 8e 27 b2 1c 4b 0a 2e 92 2f d6 6e 3f 5d db cd 10 33 1d 93 7e 79 3e 83 75 f3 f2 3c f3 b7 44 10 3f e8 92 3e 90 86 b7 2f 8f 07 ce 19 1f 44 af 93 0f fc 51 5f c9 fe 3b 80 42 fe 5c 90 f0 60 2a 79 1d 21 af cc 07 24 ec fe 60 55 ba 04 6f 34 36 f0 08 97 0e 6f b4 51 ea f7 35 ff 56 df a2 1f bd 38 c5 f8 3a aa f0 8b 65 02 29 ca 1f f3 59 cf a7 ad 84 15 21 ea 6f ab 3f bb 43 29 85 ea b2 5f ee eb 4c 18 3e bd f8 20 50 5f 34 cd fe b1 05 bc a0 68 ae 83 d6 ad bf b7 df fa 24 91 0d 92 78 72 82 14 c5 9d 83 1d bd bc 87 98 c4 dc d4 9f 28 a5 89 4d ed 60 9c 00 90 e8 68 73 1f cf 2d 65 15 c9 79 24 01 b4 ab 82 44 14 97 78 a2 c4 67 e9 ff 24 16 31 eb 69 37 3e 98 2d c6 a1 f1 f5 27 01 19 5b a0 94 26 88 1d
                                                                                                                                                                                                            Data Ascii: ,JJlQR'C@wX'K./n?]3~y>u<D?>/DQ_;B\`*y!$`Uo46oQ5V8:e)Y!o?C)_L> P_4h$xr(M`hs-ey$Dxg$1i7>-'[&
                                                                                                                                                                                                            2024-10-08 22:15:29 UTC16384INData Raw: 05 98 f3 2c 1c 8f c2 41 d8 3f 82 50 74 76 1e 9d 62 6d 84 5e 00 18 ed b2 0d fc 03 52 8b 83 af 44 a1 fc a2 0e a8 2b df 30 7d ae 47 55 19 27 b8 c9 4d c1 41 13 83 ac 08 8b bd 73 cd 20 fa bb aa 0a a5 be 61 e5 9b 9b 86 95 01 58 74 e3 d3 de 6a ed 5a be da 1e 57 91 22 c0 f9 a9 e7 23 81 22 2b 36 df 60 8c b9 83 aa 79 ed 2c 8e 2a a0 7d fb f6 09 87 d6 86 8a 1e 83 75 94 d4 81 7f 2a 8f 23 aa 27 c0 e9 35 7d e6 a8 7c fb ca 44 89 89 d4 75 21 47 ff 6e 6c aa bd c8 37 79 2e f4 2b 6e fb d8 9f 09 52 1c 2c fa d2 66 6f 68 5e bd 65 f4 5b 05 64 74 73 3e 38 22 43 12 3b fc ff 86 c1 4d 3c 9b 6f 5a 74 8c 24 c7 ef 3b 56 5f d4 97 4c 9a b0 4f 5b e8 d5 28 e9 ae 6d 19 b4 4f af 0c 14 2c 60 ac 88 69 33 61 0b 59 8e fc 0a 1b e8 65 a6 63 26 55 54 fd 3e 79 d4 6a 3f c0 08 f5 fa 2f 02 90 e8 8d 48
                                                                                                                                                                                                            Data Ascii: ,A?Ptvbm^RD+0}GU'MAs aXtjZW"#"+6`y,*}u*#'5}|Du!Gnl7y.+nR,foh^e[dts>8"C;M<oZt$;V_LO[(mO,`i3aYec&UT>yj?/H
                                                                                                                                                                                                            2024-10-08 22:15:29 UTC12492INData Raw: 60 c3 ae 95 4f 1e d3 74 02 54 95 2e dd 8f d8 93 f8 f5 25 29 c1 8b b6 66 15 06 4e 6f 47 15 5c 23 8b c3 e7 38 05 c6 fa 96 21 7c 3e 04 b5 4d 47 d6 e6 04 88 93 7e a2 cb d5 60 6e 2f c0 f9 f8 d1 80 be 72 7b 80 e2 2d b4 8d aa ee 56 27 7e a8 ef ba 97 be 25 fe 8c d9 98 63 f7 48 63 5f 82 08 8e 19 49 e4 81 76 29 fa 95 1d 2e de 7b 0a a2 84 2f e4 4c 93 d7 33 53 3f 3b ee cb 80 a3 0b a2 05 40 d0 df 37 d4 ae c6 0d 74 04 61 a8 df a3 89 19 3a f9 57 fb 1f 9a 20 5f 07 62 0f c9 6b db 8f fd bd f8 57 f5 2d 4e 53 b0 76 63 72 8e a6 8f ab 58 26 7b 1b f9 a7 12 a0 cf 65 b7 40 49 bb fa 53 73 d2 bb 74 87 10 eb ed f8 40 7e 17 7e e7 6b 6a c7 15 23 f1 19 a8 96 d9 b4 55 54 6f a2 2b b3 7c 03 a9 94 44 0e 64 87 27 a6 95 e1 50 37 22 c7 9b a6 1b ad 86 07 46 0b 88 07 b1 92 c1 5c 4c a6 3e 15 8f
                                                                                                                                                                                                            Data Ascii: `OtT.%)fNoG\#8!|>MG~`n/r{-V'~%cHc_Iv).{/L3S?;@7ta:W _bkW-NSvcrX&{e@ISst@~~kj#UTo+|Dd'P7"F\L>


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                            90192.168.2.1049810165.140.70.84432904C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-10-08 22:15:29 UTC642OUTGET /wp-content/uploads/2023/12/15-Collins-Dental-Logo.png HTTP/1.1
                                                                                                                                                                                                            Host: 15collinsdental.com.au
                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                                                            Referer: https://15collinsdental.com.au/
                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                            2024-10-08 22:15:29 UTC466INHTTP/1.1 200 OK
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            cache-control: public, max-age=604800
                                                                                                                                                                                                            expires: Tue, 15 Oct 2024 22:15:28 GMT
                                                                                                                                                                                                            content-type: image/png
                                                                                                                                                                                                            last-modified: Sat, 02 Dec 2023 02:34:55 GMT
                                                                                                                                                                                                            accept-ranges: bytes
                                                                                                                                                                                                            content-length: 9510
                                                                                                                                                                                                            date: Tue, 08 Oct 2024 22:15:28 GMT
                                                                                                                                                                                                            server: LiteSpeed
                                                                                                                                                                                                            alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                                                                                            2024-10-08 22:15:29 UTC902INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 3f 00 00 00 3f 08 06 00 00 00 96 d1 cf 1f 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 24 bb 49 44 41 54 78 01 ed 7d 5b 6c 1c 59 7a de 77 9a 17 dd 28 a9 a5 b9 64 37 f1 66 9a 06 92 60 9d 31 2c 6d 90 20 8b f5 40 cd 18 5e 78 e1 04 d3 f2 3e 39 46 30 cd 00 31 90 97 88 7c f0 83 11 6f d8 34 10 f8 21 0f 24 6d 18 7e 88 11 b5 f2 90 20 71 6c 71 1c 20 fb 60 04 6c c2 81 13 04 48 86 13 04 5e 64 63 9b a5 f1 ec 8c 34 3b 97 d6 dc 74 63 f7 ef f3 9f ff 3f a7 4e 55 57 37 9b 37 89 1a d5 07 36 bb ba ea d4 39 a7 4e 55 7d f5 df ce 5f 06 e3 e2 df 7c ff 7f e3 bd 99 5b a8 ec bc 8e 5e af 83 5f 9e 4d f0 b4 61 fb 66 15
                                                                                                                                                                                                            Data Ascii: PNGIHDR??pHYssRGBgAMAa$IDATx}[lYzw(d7f`1,m @^x>9F01|o4!$m~ qlq `lH^dc4;tc?NUW7769NU}_|[^_Maf
                                                                                                                                                                                                            2024-10-08 22:15:29 UTC8608INData Raw: 40 89 12 25 9e 09 0c 27 3f 33 75 9d 35 5a 13 48 8c 49 c6 49 76 22 d7 9d 7a 44 70 ea ef 09 52 de 23 26 38 a2 7e ac 77 aa 64 18 09 66 e4 7f 53 d5 2e 5c b5 3d b8 6a 1d 12 c0 5b 37 ad 7a dc 7f 1d dd 33 1b f8 fd 4b 73 98 ea bf 0a ea b1 c4 08 26 3b 91 3a 95 49 99 01 8d 74 c7 98 20 90 3a d5 36 6a 5a 09 d7 6e bf 7d 16 b8 7d 0e 98 ee 93 ec 0d ff a7 32 aa dd b7 82 16 de d8 78 1d 97 e7 0e 25 f4 a5 44 89 12 c7 1b c5 e4 f7 9b 7f d2 34 a6 62 ed 68 ec 14 60 01 8a a5 be 9e 10 06 a9 a5 8c 89 a6 fa 39 f0 70 52 7f 33 8c 50 0b 10 48 92 9c 04 06 91 c0 64 03 45 e5 29 08 60 b0 d2 97 01 c7 de 01 5f be 6b 35 63 ab 6f 3f b2 ed 3e 9c f0 fe 0a f7 4d 4a 59 44 a1 45 2f 75 86 72 29 59 db bf fb 93 30 c9 73 5e 21 8f fa ea 88 dd 8b a9 22 95 3e c4 35 fb bd 8c 12 25 4a 7c e1 51 29 5e 3d b1
                                                                                                                                                                                                            Data Ascii: @%'?3u5ZHIIv"zDpR#&8~wdfS.\=j[7z3Ks&;:It :6jZn}}2x%D4bh`9pR3PHdE)`_k5co?>MJYDE/ur)Y0s^!">5%J|Q)^=


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                            91192.168.2.1049811165.140.70.84432904C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-10-08 22:15:29 UTC610OUTGET /wp-content/plugins/elementor-pro/assets/css/widget-nav-menu.min.css HTTP/1.1
                                                                                                                                                                                                            Host: 15collinsdental.com.au
                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                            Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                            Sec-Fetch-Dest: style
                                                                                                                                                                                                            Referer: https://15collinsdental.com.au/
                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                            2024-10-08 22:15:29 UTC466INHTTP/1.1 200 OK
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            cache-control: public, max-age=604800
                                                                                                                                                                                                            expires: Tue, 15 Oct 2024 22:15:28 GMT
                                                                                                                                                                                                            content-type: text/css
                                                                                                                                                                                                            last-modified: Sat, 02 Dec 2023 02:25:45 GMT
                                                                                                                                                                                                            accept-ranges: bytes
                                                                                                                                                                                                            content-length: 26464
                                                                                                                                                                                                            date: Tue, 08 Oct 2024 22:15:28 GMT
                                                                                                                                                                                                            server: LiteSpeed
                                                                                                                                                                                                            alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                                                                                            2024-10-08 22:15:29 UTC902INData Raw: 2f 2a 21 20 65 6c 65 6d 65 6e 74 6f 72 2d 70 72 6f 20 2d 20 76 33 2e 31 37 2e 30 20 2d 20 32 35 2d 31 30 2d 32 30 32 33 20 2a 2f 0a 40 63 68 61 72 73 65 74 20 22 55 54 46 2d 38 22 3b 2e 73 69 74 65 2d 6d 61 69 6e 20 2e 6d 65 6e 75 2d 6e 61 76 69 67 61 74 69 6f 6e 2d 63 6f 6e 74 61 69 6e 65 72 7b 6f 76 65 72 66 6c 6f 77 3a 76 69 73 69 62 6c 65 7d 2e 65 6c 65 6d 65 6e 74 6f 72 2d 69 74 65 6d 3a 61 66 74 65 72 2c 2e 65 6c 65 6d 65 6e 74 6f 72 2d 69 74 65 6d 3a 62 65 66 6f 72 65 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 74 72 61 6e 73 69 74 69 6f 6e 3a 2e 33 73 3b 74 72 61 6e 73 69 74 69 6f 6e 2d 74 69 6d 69 6e 67 2d 66 75 6e 63 74 69 6f 6e 3a 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 35 38 2c 2e 33 2c
                                                                                                                                                                                                            Data Ascii: /*! elementor-pro - v3.17.0 - 25-10-2023 */@charset "UTF-8";.site-main .menu-navigation-container{overflow:visible}.elementor-item:after,.elementor-item:before{display:block;position:absolute;transition:.3s;transition-timing-function:cubic-bezier(.58,.3,
                                                                                                                                                                                                            2024-10-08 22:15:29 UTC14994INData Raw: 2d 70 6f 69 6e 74 65 72 2d 75 6e 64 65 72 6c 69 6e 65 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 69 74 65 6d 3a 61 66 74 65 72 2c 2e 65 2d 2d 70 6f 69 6e 74 65 72 2d 75 6e 64 65 72 6c 69 6e 65 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 69 74 65 6d 3a 62 65 66 6f 72 65 7b 68 65 69 67 68 74 3a 33 70 78 3b 77 69 64 74 68 3a 31 30 30 25 3b 6c 65 66 74 3a 30 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 33 66 34 34 34 62 3b 7a 2d 69 6e 64 65 78 3a 32 7d 2e 65 2d 2d 70 6f 69 6e 74 65 72 2d 64 6f 75 62 6c 65 2d 6c 69 6e 65 2e 65 2d 2d 61 6e 69 6d 61 74 69 6f 6e 2d 67 72 6f 77 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 69 74 65 6d 3a 6e 6f 74 28 3a 68 6f 76 65 72 29 3a 6e 6f 74 28 3a 66 6f 63 75 73 29 3a 6e 6f 74 28 2e 65 6c 65 6d 65 6e 74 6f 72 2d 69 74 65 6d 2d 61 63 74
                                                                                                                                                                                                            Data Ascii: -pointer-underline .elementor-item:after,.e--pointer-underline .elementor-item:before{height:3px;width:100%;left:0;background-color:#3f444b;z-index:2}.e--pointer-double-line.e--animation-grow .elementor-item:not(:hover):not(:focus):not(.elementor-item-act
                                                                                                                                                                                                            2024-10-08 22:15:29 UTC10568INData Raw: 74 2e 65 2d 2d 61 6e 69 6d 61 74 69 6f 6e 2d 6e 6f 6e 65 3a 61 66 74 65 72 2c 2e 65 2d 2d 70 6f 69 6e 74 65 72 2d 74 65 78 74 2e 65 2d 2d 61 6e 69 6d 61 74 69 6f 6e 2d 6e 6f 6e 65 3a 62 65 66 6f 72 65 2c 2e 65 2d 2d 70 6f 69 6e 74 65 72 2d 74 65 78 74 2e 65 2d 2d 61 6e 69 6d 61 74 69 6f 6e 2d 6e 6f 6e 65 3a 66 6f 63 75 73 2c 2e 65 2d 2d 70 6f 69 6e 74 65 72 2d 74 65 78 74 2e 65 2d 2d 61 6e 69 6d 61 74 69 6f 6e 2d 6e 6f 6e 65 3a 68 6f 76 65 72 7b 74 72 61 6e 73 69 74 69 6f 6e 2d 64 75 72 61 74 69 6f 6e 3a 30 73 7d 2e 65 6c 65 6d 65 6e 74 6f 72 2d 6e 61 76 2d 6d 65 6e 75 2d 2d 6d 61 69 6e 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 6e 61 76 2d 6d 65 6e 75 20 61 7b 74 72 61 6e 73 69 74 69 6f 6e 3a 2e 34 73 7d 2e 65 6c 65 6d 65 6e 74 6f 72 2d 6e 61 76 2d 6d 65 6e 75
                                                                                                                                                                                                            Data Ascii: t.e--animation-none:after,.e--pointer-text.e--animation-none:before,.e--pointer-text.e--animation-none:focus,.e--pointer-text.e--animation-none:hover{transition-duration:0s}.elementor-nav-menu--main .elementor-nav-menu a{transition:.4s}.elementor-nav-menu


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            92192.168.2.104981213.107.246.45443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-10-08 22:15:29 UTC192OUTGET /rules/rule120669v0s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-10-08 22:15:29 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Tue, 08 Oct 2024 22:15:29 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 416
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
                                                                                                                                                                                                            ETag: "0x8DC582BB5284CCE"
                                                                                                                                                                                                            x-ms-request-id: 821e4157-c01e-0014-3301-17a6a3000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241008T221529Z-1657d5bbd48jwrqbupe3ktsx9w00000005rg00000000qbqf
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-10-08 22:15:29 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 52 72 5d 5b 45 65 5d 5b 44 64 5d 20 5b 48 68 5d 5b 41 61 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120669" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <SR T="2" R="([Rr][Ee][Dd] [Hh][Aa][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            93192.168.2.104981413.107.246.45443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-10-08 22:15:29 UTC192OUTGET /rules/rule120671v0s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-10-08 22:15:29 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Tue, 08 Oct 2024 22:15:29 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 432
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:15 GMT
                                                                                                                                                                                                            ETag: "0x8DC582BAABA2A10"
                                                                                                                                                                                                            x-ms-request-id: bfab55ab-401e-0015-6202-170e8d000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241008T221529Z-1657d5bbd48tnj6wmberkg2xy800000005rg0000000053h4
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-10-08 22:15:29 UTC432INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 53 73 5d 5b 55 75 5d 5b 50 70 5d 5b 45 65 5d 5b 52 72 5d 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120671" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <SR T="2" R="^([Ss][Uu][Pp][Ee][Rr][Mm][Ii][Cc][Rr][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            94192.168.2.104981313.107.246.45443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-10-08 22:15:29 UTC192OUTGET /rules/rule120670v0s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-10-08 22:15:29 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Tue, 08 Oct 2024 22:15:29 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 472
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
                                                                                                                                                                                                            ETag: "0x8DC582B91EAD002"
                                                                                                                                                                                                            x-ms-request-id: 1e2677b8-c01e-0014-3bed-18a6a3000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241008T221529Z-1657d5bbd48qjg85buwfdynm5w00000005mg00000000r588
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-10-08 22:15:29 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120670" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            95192.168.2.104981613.107.246.45443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-10-08 22:15:29 UTC192OUTGET /rules/rule120673v0s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-10-08 22:15:29 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Tue, 08 Oct 2024 22:15:29 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 427
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:31 GMT
                                                                                                                                                                                                            ETag: "0x8DC582BB464F255"
                                                                                                                                                                                                            x-ms-request-id: 7875ffac-201e-000c-7f02-1779c4000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241008T221529Z-1657d5bbd48xdq5dkwwugdpzr000000005zg0000000034c6
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-10-08 22:15:29 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 54 74 5d 5b 48 68 5d 5b 49 69 5d 5b 4e 6e 5d 5b 50 70 5d 5b 55 75 5d 5b 54 74 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120673" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <SR T="2" R="([Tt][Hh][Ii][Nn][Pp][Uu][Tt][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                            96192.168.2.1049817165.140.70.84432904C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-10-08 22:15:29 UTC625OUTGET /wp-content/uploads/2023/12/line.webp HTTP/1.1
                                                                                                                                                                                                            Host: 15collinsdental.com.au
                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                                                            Referer: https://15collinsdental.com.au/
                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                            2024-10-08 22:15:30 UTC467INHTTP/1.1 200 OK
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            cache-control: public, max-age=604800
                                                                                                                                                                                                            expires: Tue, 15 Oct 2024 22:15:29 GMT
                                                                                                                                                                                                            content-type: image/webp
                                                                                                                                                                                                            last-modified: Sat, 02 Dec 2023 02:45:32 GMT
                                                                                                                                                                                                            accept-ranges: bytes
                                                                                                                                                                                                            content-length: 2694
                                                                                                                                                                                                            date: Tue, 08 Oct 2024 22:15:29 GMT
                                                                                                                                                                                                            server: LiteSpeed
                                                                                                                                                                                                            alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                                                                                            2024-10-08 22:15:30 UTC901INData Raw: 52 49 46 46 7e 0a 00 00 57 45 42 50 56 50 38 58 0a 00 00 00 10 00 00 00 e6 01 00 21 00 00 41 4c 50 48 fb 02 00 00 01 19 45 6d 1b 31 1d df f2 47 dc 1b 10 22 fa 9f 69 be 0d 69 d9 f6 6a 91 13 07 f3 3a e0 75 40 aa 00 1c ec 58 a8 84 3a d9 2a a8 84 ce 3a a0 0a 1a 1c 04 07 59 05 fd 20 f3 75 60 e0 f0 2f 62 02 1c b8 8d 24 29 14 37 dd 3d 23 28 aa e6 7a 81 14 9b 0e 00 21 48 08 ba ea 02 9c 88 ff a0 dc a3 5b 5d 7b 14 21 88 0c 77 ab 1b 9f 42 ee 47 08 e9 fd 10 44 85 83 04 fc c7 5c e9 24 f5 61 26 ce 2b 20 84 4c b7 4f 33 d9 52 27 5c 6d 5e e0 3f 48 90 68 08 4a ac da 12 84 84 4f 21 04 27 42 70 75 c6 28 02 80 46 ae b7 9d 48 e5 26 89 6c ce 55 8d 09 10 01 9d 00 01 89 3d 40 4a 9d 04 17 82 0b 75 40 2a 20 a0 46 e2 d4 8e c1 5d 31 6d 87 b5 05 80 66 56 11 90 d8 59 cc a1 93 60 f6 4f
                                                                                                                                                                                                            Data Ascii: RIFF~WEBPVP8X!ALPHEm1G"iij:u@X:*:Y u`/b$)7=#(z!H[]{!wBGD\$a&+ LO3R'\m^?HhJO!'Bpu(FH&lU=@Ju@* F]1mfVY`O
                                                                                                                                                                                                            2024-10-08 22:15:30 UTC1793INData Raw: ea 9f d9 bf 00 3e b6 bd 0a ff 91 f5 00 fe e5 fc 7b f8 07 e7 ff f0 0f 94 5f 60 0f 40 0f e0 1f c5 7f 80 7e 7f ff ff f9 7c fe d9 fd e7 f4 ab e8 f3 f7 67 d8 87 fa 1f f0 df e3 1f 5f bf f4 ff 00 3a 80 3f 80 76 38 fc 80 7d 83 25 36 27 78 8d 48 52 cd c7 cb 20 60 a7 f2 ba ba 5b b8 76 fa 0c 6b 36 9f bc 84 3e 39 84 5a 3b ff b5 23 5c 8a cc be b3 1f 73 f8 3c d0 34 26 e4 9e 13 3a d7 8c 67 64 a7 ee 38 54 f8 83 f5 76 34 8d d2 e5 bd eb 4d f7 f2 d0 93 b2 8e 07 d6 1e f1 37 d9 cd b2 20 1b 3e c3 6c 05 1e 82 b8 9c b6 81 c3 7d c7 5a 74 fc 42 ef df 9a ac ed 5b 32 16 98 22 8d da 34 38 17 af 7d b9 f6 10 28 3a b8 5d 28 ee 7b 59 b6 06 9b fb bd 0f b5 fe c1 0c fb 6c 1c bf fd b4 63 e6 4f 1a 6d 13 1a 76 e1 e3 59 9e 62 52 0c 84 d8 7a 80 00 fe ff df 6e d4 6a ff fa 95 3d 77 3f bf 55 02 9a
                                                                                                                                                                                                            Data Ascii: >{_`@~|g_:?v8}%6'xHR `[vk6>9Z;#\s<4&:gd8Tv4M7 >l}ZtB[2"48}(:]({YlcOmvYbRznj=w?U


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            97192.168.2.104981513.107.246.45443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-10-08 22:15:30 UTC192OUTGET /rules/rule120672v0s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-10-08 22:15:30 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Tue, 08 Oct 2024 22:15:30 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 475
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                                                                                                                                                                                            ETag: "0x8DC582BBA740822"
                                                                                                                                                                                                            x-ms-request-id: 01bf113a-f01e-003c-3703-178cf0000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241008T221530Z-1657d5bbd482lxwq1dp2t1zwkc000000056g000000011w1z
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-10-08 22:15:30 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120672" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                            98192.168.2.1049820165.140.70.84432904C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-10-08 22:15:30 UTC638OUTGET /wp-content/uploads/2023/12/iStock-1055182040.webp HTTP/1.1
                                                                                                                                                                                                            Host: 15collinsdental.com.au
                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                                                            Referer: https://15collinsdental.com.au/
                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                            2024-10-08 22:15:30 UTC469INHTTP/1.1 200 OK
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            cache-control: public, max-age=604800
                                                                                                                                                                                                            expires: Tue, 15 Oct 2024 22:15:29 GMT
                                                                                                                                                                                                            content-type: image/webp
                                                                                                                                                                                                            last-modified: Thu, 04 Jan 2024 22:49:27 GMT
                                                                                                                                                                                                            accept-ranges: bytes
                                                                                                                                                                                                            content-length: 717270
                                                                                                                                                                                                            date: Tue, 08 Oct 2024 22:15:29 GMT
                                                                                                                                                                                                            server: LiteSpeed
                                                                                                                                                                                                            alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                                                                                            2024-10-08 22:15:30 UTC16384INData Raw: 52 49 46 46 ce f1 0a 00 57 45 42 50 56 50 38 20 c2 f1 0a 00 b0 22 19 9d 01 2a 49 08 24 07 00 00 00 25 9d 9e 76 8b 6a bc 63 ff 3d 17 7d e9 fe f6 61 ff ed 8c fe f7 e7 6f ff fe 5a 1e 47 a7 ef 08 fa 85 7e a3 a5 2f 55 b9 57 ff ff ea af fa 9f ff f5 0e fc 04 b1 2f 4c fe b7 fc 37 18 3b 95 c3 af 5f fb 77 f9 8f 4a 1f ed bf 69 ff c4 6d c9 d3 ff de 7f e9 ff 5f ce b3 9f ff 8a ff a5 fb 2d e7 1f f7 1f fc 7f cf f9 45 fa 27 fb 8f fc 5e e0 bf cf 7f be ff c4 f3 e2 fc 6e f2 1f de 2f 60 5f 30 cf e3 79 b1 fb 79 ec 01 e5 bb fe af ee 57 b2 cf ea 9f ea 3f f5 ff b7 fd ff fa 09 fd 7a f5 47 ff 6f ed ef a8 df e7 7f f0 fe e2 fb 47 66 88 77 bf 9b ee ab bc 8e 5d f8 97 f8 ff 2b bf d2 7e cd fc cd 72 bf 7e 7f 27 fc b7 fa 0f f6 9f e3 ff f3 7f b5 fb a9 fe af fe cf f8 5f bc bf ea bb fd f8 ef
                                                                                                                                                                                                            Data Ascii: RIFFWEBPVP8 "*I$%vjc=}aoZG~/UW/L7;_wJim_-E'^n/`_0yyW?zGoGfw]+~r~'_
                                                                                                                                                                                                            2024-10-08 22:15:30 UTC16384INData Raw: a1 94 7c c2 e3 54 6b a2 27 32 c7 48 1a d9 28 9c 4d 78 ac ff a5 50 16 76 17 63 08 ce 9d a2 f9 f3 0c 5d d1 bd 61 d4 66 88 8a e3 c1 b2 32 9e fa a3 0e b3 1c 17 71 bc 67 ad ae 90 2b e6 5f 77 43 4a 32 c0 bb 35 8b fe 16 34 f1 e8 ca 7b 75 f7 fe 42 41 71 04 5d c5 3f 83 a9 1b e5 28 5e 10 82 3c e3 86 1a 42 b3 7d b5 39 d5 5b 76 70 67 84 ba 8a 25 39 57 2f 13 0c 96 d5 2c 1d 1d 46 eb 64 b1 56 20 d0 54 13 c7 cc 12 19 23 1a 05 7b 0a ac dc 7e 08 71 91 45 01 2c f6 d7 a4 b0 d9 07 5f 35 c3 12 2e 00 29 23 17 48 a3 3a 4e 65 c9 d9 01 2e f9 94 e8 ab e4 a4 80 6d 14 41 ed 08 69 e6 a2 0a 7d ca d7 45 1b a9 3f 8a ef 2e 7b c0 56 10 59 ef b8 df cf 93 06 65 dc 42 8e 91 1e 91 e0 04 59 32 50 e9 9b 28 9d 89 ba d4 cb 41 db 35 0b bb 74 f0 93 93 45 b4 49 e5 3f 2c 16 87 52 d0 ea 08 31 b4 0e b6
                                                                                                                                                                                                            Data Ascii: |Tk'2H(MxPvc]af2qg+_wCJ254{uBAq]?(^<B}9[vpg%9W/,FdV T#{~qE,_5.)#H:Ne.mAi}E?.{VYeBY2P(A5tEI?,R1
                                                                                                                                                                                                            2024-10-08 22:15:30 UTC16384INData Raw: fc 73 3a 66 57 09 b8 26 37 27 88 15 e8 a4 eb 7a be 54 fa 0c 9b 0c d5 f2 f5 1e 7e cc f4 0e 48 b8 d3 a6 2b 7b 0a 58 e7 a1 18 33 32 0c 5a 2d f1 63 6f b0 85 03 f9 d1 dc 91 31 7e ed 46 26 b0 86 a2 76 08 3f d1 fe 95 39 98 e0 f4 84 a7 d4 c3 c6 40 09 55 6f 6c 5a 0c 4f 9b b7 17 fc 37 1d 70 a6 5d ba 7f 74 90 a0 1c 2c e2 ae 8c 94 f7 51 4e 14 e6 13 b1 47 87 d3 3b f9 68 a7 b9 3a 45 ac 26 74 af ac 69 e7 6c b5 78 21 a2 37 8a d9 b3 e3 f7 9f ae c4 ce 1c b0 7d 75 98 0b 20 85 ac 1e 1b 41 18 ed db 25 af ed bb aa 17 03 57 48 1b 72 0c d9 e6 37 3c 1b eb c5 dd ed 30 e9 9d 84 85 c8 b6 c8 d5 f3 77 c7 1e 6d a1 31 7c 02 64 57 93 91 b8 01 8a ea cf 8e 99 98 eb 4e d4 13 e5 a0 e7 1d 9d f2 5c 21 e0 ad b3 af b1 5b 26 c0 9e 79 7f 5b fd 5f 77 66 b2 4e f5 19 c6 4a 8f 5d 1c 66 1d 5d 10 0f 76
                                                                                                                                                                                                            Data Ascii: s:fW&7'zT~H+{X32Z-co1~F&v?9@UolZO7p]t,QNG;h:E&tilx!7}u A%WHr7<0wm1|dWN\![&y[_wfNJ]f]v
                                                                                                                                                                                                            2024-10-08 22:15:30 UTC16384INData Raw: a5 17 20 7b 1c 9b 9f 1a 99 b1 9f a2 a1 dd 9e 06 ba f6 d9 2c 00 0a 81 63 58 66 1d f4 f9 93 c6 71 9c 79 e9 f3 27 8d 2b 59 e2 d4 3e 9d b6 b5 9f b0 c7 73 5c 23 86 f0 dd 0e e4 b6 6b 2d 1b 1c d3 9b 85 c3 81 be 28 51 ba 94 db e9 06 d0 f2 a9 cf f7 10 4c bf 6b ae 49 ba c1 e8 95 1c ce 84 79 fd d2 40 17 1e 21 60 57 c3 a2 8a 57 7d 41 30 f8 4b 28 a4 58 15 ff 0a ee 1c 0a 44 24 96 56 67 22 ab ae 9f 22 2b 60 23 73 7e 51 9e d4 0d 35 38 cc c9 9c 00 c2 99 71 47 37 78 d9 33 15 37 cc 22 af ec 61 a5 89 63 b2 15 39 0f ff b6 40 c9 5c bb 82 09 91 7a e3 a3 e8 1a e8 92 e8 4d 7e ad 18 03 cc 3a 74 96 e7 bb 08 c1 27 14 96 02 73 ec 23 ae 55 f5 90 2e 83 8c fc 31 f3 27 c3 5d c6 a2 ec df 4c 43 48 48 1a 7c f6 f6 4f 6e f4 df e9 19 89 f8 6a d1 fa 65 df 37 73 ba 7e 13 d7 8e 25 e5 98 52 b1 8b
                                                                                                                                                                                                            Data Ascii: {,cXfqy'+Y>s\#k-(QLkIy@!`WW}A0K(XD$Vg""+`#s~Q58qG7x37"ac9@\zM~:t's#U.1']LCHH|Onje7s~%R
                                                                                                                                                                                                            2024-10-08 22:15:30 UTC16384INData Raw: 44 29 3d 52 73 82 42 f2 b2 65 55 5a ad ac cb 21 00 35 83 0a 86 93 9a 4b 5c f6 e8 09 3a 45 d7 c3 a7 59 85 0b 46 fd 96 ff e1 15 25 b2 51 1b 5c 0e 5d 6d aa 57 3e 5f c7 58 12 d1 d4 24 54 f6 93 c1 58 80 00 25 c4 89 1f f0 90 ca 80 f4 18 b7 16 9f 87 cd 20 27 0b 4f 1d 60 60 03 ed 31 99 c5 29 e3 0c c8 8f d9 c2 00 46 b7 cb 2e 23 f4 59 4d b0 95 99 2a 64 28 40 db 1c 86 88 6c 3b 1e b3 e0 83 d1 64 61 56 fc 22 14 c9 6b 2f 57 36 3b 92 7f 8e 17 47 e3 0e 72 56 aa 46 43 9e bd 41 c2 62 e8 00 00 03 76 3a 5a 8a 55 e1 4f 61 2d 32 40 ab a1 1f c7 9d b7 07 45 48 d8 42 cd fd db f5 8e b4 36 5e 3b dd 21 bb d3 3d 2e 0c 63 05 3e 34 9d b9 3b 2e ef c3 19 be 81 4a 67 df a9 fc f4 04 c3 ae 8a 50 79 35 f5 77 c0 b2 86 ad f8 46 d2 37 aa a7 ce fd 8e af aa ba 5f 9f a2 4b 44 30 d0 a4 41 13 5a a6
                                                                                                                                                                                                            Data Ascii: D)=RsBeUZ!5K\:EYF%Q\]mW>_X$TX% 'O``1)F.#YM*d(@l;daV"k/W6;GrVFCAbv:ZUOa-2@EHB6^;!=.c>4;.JgPy5wF7_KD0AZ
                                                                                                                                                                                                            2024-10-08 22:15:30 UTC16384INData Raw: cf 85 db 91 52 31 6a b9 33 67 71 a4 ea 41 bd 81 8e e9 f9 1d 43 2d e0 87 8f cd 6d a4 34 fe 95 17 84 f2 6f c9 06 4a c0 aa b4 7f 8f 7e 2c bb 47 8d 83 25 30 8a 71 bb 92 8e b1 44 fa e9 bc cb 9c 9e 12 8c 53 51 e8 8e 16 d8 b2 61 4e 58 91 c9 78 99 a9 6a 88 31 43 80 ed 28 9e a4 db 07 85 26 1f 41 2b 2f 62 d5 e7 7a 5b 7f 84 d6 7f 3d cd 19 53 8e 1e 22 dc 5b 22 81 d2 10 f1 81 34 06 e8 89 40 5c 71 fd 2f d9 33 fb 3a b4 ae 16 2d c6 b4 46 02 60 67 cd 71 70 6b fb f3 7c 6e a4 bd 8d 69 58 b6 2f 30 65 c7 8e ee c0 f0 36 83 a2 d1 76 08 d3 e8 1f 6c f1 e2 8d 09 09 94 05 d2 ae c0 95 fe 4c 26 98 66 da 42 e3 71 70 1c 00 33 79 7b da 69 9a 85 54 c7 64 19 72 a7 55 73 b5 fd aa 60 0e 4b 79 da f8 68 e6 55 e2 49 1c 25 1f a5 c1 35 9f 18 f3 77 13 df db bd c1 4d 63 71 9c 01 92 f0 81 58 00 1a
                                                                                                                                                                                                            Data Ascii: R1j3gqAC-m4oJ~,G%0qDSQaNXxj1C(&A+/bz[=S"["4@\q/3:-F`gqpk|niX/0e6vlL&fBqp3y{iTdrUs`KyhUI%5wMcqX
                                                                                                                                                                                                            2024-10-08 22:15:30 UTC16384INData Raw: a4 0f e7 a4 df 1c 54 2e 1d f6 7e f8 d1 9d f1 f3 9e 80 31 b6 c0 84 e2 40 95 4e 12 c5 bd 90 84 f1 94 6d 7a 43 05 5c 12 8d c7 30 9a ff 0b 52 20 3f 86 8d c3 7f d6 35 69 d7 40 e7 21 f6 b0 e7 f3 d1 84 af 46 3f a7 57 f8 f8 a8 82 82 71 be 2e e3 d5 74 3e 73 4e 94 cf 6f 5a d7 8e a4 f9 e5 e6 20 3b 3c e4 7f 44 1d 1f a4 cb 1b 53 81 60 fb 5c 6e 4c 38 20 d9 64 28 ab 27 d8 84 a7 e7 60 15 1c 24 cb af 18 31 f1 1c 7b 1f cb ce a6 57 a0 30 68 b5 ea e5 4e 42 b7 1f 48 81 ba db 29 13 87 d6 25 c8 59 31 9f 5f c9 76 6d 8c 2c d4 98 9e 1d fc 4e 86 8a cd af d0 13 47 65 7d f6 eb 2a 03 b6 32 e0 20 f0 bc b8 6b d6 f1 eb 6d 56 e2 c5 1c b8 83 8f e0 ab 03 a3 23 8c f2 56 fc fd be 55 6a b5 04 48 03 bd 51 41 39 fb 48 07 45 14 fb 25 bb f5 48 57 54 10 6a 3d b4 6f 75 f4 56 14 e7 15 09 24 54 7b ea
                                                                                                                                                                                                            Data Ascii: T.~1@NmzC\0R ?5i@!F?Wq.t>sNoZ ;<DS`\nL8 d('`$1{W0hNBH)%Y1_vm,NGe}*2 kmV#VUjHQA9HE%HWTj=ouV$T{
                                                                                                                                                                                                            2024-10-08 22:15:30 UTC16384INData Raw: 36 d7 4d c3 cb 0b 11 7e 7c c3 38 7c 11 76 a4 e8 5d b7 62 ba 17 96 73 4d b8 06 25 7d d3 af c5 71 1b bb 13 fa 1b 6d b0 a6 bf 11 f3 2e b8 c2 18 c6 49 cb 55 81 68 a5 c9 db 68 41 c7 b1 ec 82 f1 cb b6 5e 63 ad 88 00 f0 5b f4 84 e6 d3 85 e2 b0 b3 16 ae e3 b0 fe b0 74 d0 df fa 6e d1 c6 1b f7 4a 3f d3 5e 01 5a 66 2a 13 a3 c8 ad 54 35 d9 ea 6b 46 ec 4c 3f ee f5 74 a9 b1 a9 1c 73 6b c7 20 dd 26 55 6e 21 0b d6 74 67 b1 c1 fc c0 d2 e6 f4 51 b3 b4 67 99 c8 0e ae 13 bf a0 cd 1d 78 ba 24 0a db 1c 20 e2 48 85 f4 23 e9 c6 f1 65 e7 7e 02 f8 19 6c 92 6a 46 ce 6a d2 a0 5c 85 48 a3 24 8e 25 6c 51 9c cc df b0 8a ca b8 02 f7 23 0d 7e 48 4c 84 85 27 42 5b 8e 5a c7 48 d0 28 8f aa 8e 95 98 1c 73 b1 e3 d7 36 b7 86 01 af c8 6e fb b7 5c 6f 7e 27 a7 b9 6e 92 18 76 a4 ed 40 eb 38 4f 21
                                                                                                                                                                                                            Data Ascii: 6M~|8|v]bsM%}qm.IUhhA^c[tnJ?^Zf*T5kFL?tsk &Un!tgQgx$ H#e~ljFj\H$%lQ#~HL'B[ZH(s6n\o~'nv@8O!
                                                                                                                                                                                                            2024-10-08 22:15:30 UTC16384INData Raw: 8b da 4b dd 22 fb c9 4e ff 8d 9a cc 6b 6a c9 6a df 02 de 52 6d 68 80 7e 3d 80 e7 38 54 53 7d 6a 66 b5 37 c3 b9 59 b8 1e b6 ff ed 12 4e be 4b 0c 61 ad 21 6c 96 e5 01 15 03 5b d1 36 2f b3 e7 cf 92 4c 6f e4 16 d3 7e b0 41 a5 50 73 02 d1 8f 33 a1 5d 7e 8e 4d fc f3 cb 05 12 02 5a e3 0e 6e 81 9c 87 73 dc 11 82 29 4a 49 f7 c0 62 97 2c 0e 5c 7e cd 04 de 05 98 e4 26 d6 9e 2e 0f 1c 26 e2 af 78 1e 56 0d 03 2a 06 08 cc 27 c9 ca 6f 5f 22 17 8a cf 34 ab f3 fe 3b 2b d3 3a 67 b8 07 80 87 ea 58 65 6c 33 f0 aa 84 88 1a 6d bd 9f 1d 87 4c 2a 9b 68 44 8f ea 50 54 cc 51 fc 74 10 dc 47 4b 2a e9 93 75 c1 83 87 44 17 73 a4 b9 20 1c 52 3d ba 80 8e a7 14 20 5a 23 73 95 0a f4 e7 e8 90 4a ff ce 9e 6f ff 50 b5 56 a5 7e 43 39 ba 7b f8 ca 4e d9 b9 c0 22 ab a7 e6 d8 d8 c4 9c f4 41 67 b2
                                                                                                                                                                                                            Data Ascii: K"NkjjRmh~=8TS}jf7YNKa!l[6/Lo~APs3]~MZns)JIb,\~&.&xV*'o_"4;+:gXel3mL*hDPTQtGK*uDs R= Z#sJoPV~C9{N"Ag
                                                                                                                                                                                                            2024-10-08 22:15:30 UTC16384INData Raw: 88 0d 42 94 39 55 f9 cf ed 76 8b 8f 65 45 1f 30 98 64 e0 5e 43 88 61 45 aa 9d 4c e1 25 53 32 1f ad ab c7 6f 29 b9 2b c2 b9 53 f3 07 0a 3c ab 36 56 4f c9 e4 f2 c1 64 19 12 fc ec fa bf 62 de da f3 fc 1f c1 85 36 d4 43 be 7a 0f 02 d7 dd be 06 bb 9e 13 84 5c 5e 5f ca 41 ad e2 03 36 7f 9f 8b d1 2b 3b 85 05 09 f9 3d c0 2d 1c a2 00 05 92 d4 a3 23 c4 9b 7a d8 46 24 3d 57 da 2b 2a 31 0d db e3 82 dd a6 98 c6 66 72 65 2f ed 90 a0 95 39 90 87 93 87 bd 34 d5 e4 32 85 d4 e0 65 4d 25 87 46 a2 0c cd cc 25 83 89 82 1c 2c 93 ee e0 96 90 b8 18 d3 65 02 7f fc c8 ab ff 43 ba 4f 10 f9 fb 42 c8 22 dd 2e 76 5b ed 77 33 23 70 16 20 fb 02 6d ed ba da 51 1d b9 66 1a a0 1d bc 8f b6 11 00 52 ef a7 98 8d a5 0d 92 49 e3 69 39 02 45 4b 97 6a 51 8f bb ef 79 7f c5 52 1f 33 56 ea 91 2b bf
                                                                                                                                                                                                            Data Ascii: B9UveE0d^CaEL%S2o)+S<6VOdb6Cz\^_A6+;=-#zF$=W+*1fre/942eM%F%,eCOB".v[w3#p mQfRIi9EKjQyR3V+


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                            99192.168.2.1049819165.140.70.84432904C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-10-08 22:15:30 UTC399OUTGET /wp-includes/js/jquery/jquery-migrate.min.js?ver=3.4.1 HTTP/1.1
                                                                                                                                                                                                            Host: 15collinsdental.com.au
                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                            2024-10-08 22:15:30 UTC480INHTTP/1.1 200 OK
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            cache-control: public, max-age=604800
                                                                                                                                                                                                            expires: Tue, 15 Oct 2024 22:15:29 GMT
                                                                                                                                                                                                            content-type: application/javascript
                                                                                                                                                                                                            last-modified: Fri, 09 Jun 2023 05:49:24 GMT
                                                                                                                                                                                                            accept-ranges: bytes
                                                                                                                                                                                                            content-length: 13577
                                                                                                                                                                                                            date: Tue, 08 Oct 2024 22:15:29 GMT
                                                                                                                                                                                                            server: LiteSpeed
                                                                                                                                                                                                            alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                                                                                            2024-10-08 22:15:30 UTC888INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 4d 69 67 72 61 74 65 20 76 33 2e 34 2e 31 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 6a 51 75 65 72 79 2e 6d 69 67 72 61 74 65 4d 75 74 65 26 26 28 6a 51 75 65 72 79 2e 6d 69 67 72 61 74 65 4d 75 74 65 3d 21 30 29 2c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 22 6a 71 75 65 72 79 22 5d 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72
                                                                                                                                                                                                            Data Ascii: /*! jQuery Migrate v3.4.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */"undefined"==typeof jQuery.migrateMute&&(jQuery.migrateMute=!0),function(t){"use strict";"function"==typeof define&&define.amd?define(["jquery"],function(e){r
                                                                                                                                                                                                            2024-10-08 22:15:30 UTC12689INData Raw: 2e 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 26 26 28 73 26 26 65 28 22 33 2e 30 2e 30 22 29 26 26 21 65 28 22 35 2e 30 2e 30 22 29 7c 7c 6e 2e 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 28 22 4a 51 4d 49 47 52 41 54 45 3a 20 6a 51 75 65 72 79 20 33 2e 78 2d 34 2e 78 20 52 45 51 55 49 52 45 44 22 29 2c 73 2e 6d 69 67 72 61 74 65 57 61 72 6e 69 6e 67 73 26 26 6e 2e 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 28 22 4a 51 4d 49 47 52 41 54 45 3a 20 4d 69 67 72 61 74 65 20 70 6c 75 67 69 6e 20 6c 6f 61 64 65 64 20 6d 75 6c 74 69 70 6c 65 20 74 69 6d 65 73 22 29 2c 6e 2e 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 28 22 4a 51 4d 49 47 52 41 54 45 3a 20 4d 69 67 72 61 74 65 20 69 73 20 69 6e 73 74 61 6c 6c 65 64 22 2b 28 73 2e 6d 69 67 72 61 74 65 4d 75 74 65 3f 22 22 3a 22 20 77 69 74 68 20 6c 6f 67
                                                                                                                                                                                                            Data Ascii: .console.log&&(s&&e("3.0.0")&&!e("5.0.0")||n.console.log("JQMIGRATE: jQuery 3.x-4.x REQUIRED"),s.migrateWarnings&&n.console.log("JQMIGRATE: Migrate plugin loaded multiple times"),n.console.log("JQMIGRATE: Migrate is installed"+(s.migrateMute?"":" with log


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                            100192.168.2.1049821165.140.70.84432904C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-10-08 22:15:30 UTC630OUTGET /wp-content/uploads/2023/12/reviews-1.webp HTTP/1.1
                                                                                                                                                                                                            Host: 15collinsdental.com.au
                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                                                            Referer: https://15collinsdental.com.au/
                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                            2024-10-08 22:15:30 UTC467INHTTP/1.1 200 OK
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            cache-control: public, max-age=604800
                                                                                                                                                                                                            expires: Tue, 15 Oct 2024 22:15:29 GMT
                                                                                                                                                                                                            content-type: image/webp
                                                                                                                                                                                                            last-modified: Sat, 02 Dec 2023 03:25:42 GMT
                                                                                                                                                                                                            accept-ranges: bytes
                                                                                                                                                                                                            content-length: 5852
                                                                                                                                                                                                            date: Tue, 08 Oct 2024 22:15:29 GMT
                                                                                                                                                                                                            server: LiteSpeed
                                                                                                                                                                                                            alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                                                                                            2024-10-08 22:15:30 UTC901INData Raw: 52 49 46 46 d4 16 00 00 57 45 42 50 56 50 38 58 0a 00 00 00 10 00 00 00 d6 00 00 5d 00 00 41 4c 50 48 85 07 00 00 01 a0 95 6d 6f d8 c8 fa 21 18 82 20 04 82 21 84 c1 1a 42 18 d4 0c 26 0c 12 06 1d 06 2e 83 1c 06 5a 06 86 f0 5f d4 92 d5 99 a7 dd 73 19 11 13 80 d0 54 f6 bb 76 92 fd 6a fb 2a f8 37 4c b7 c6 d9 6b 97 cf 20 e5 b1 fc 8a dc 18 db ca 27 90 39 ae bf 40 1a e3 75 f9 e0 6e 9d 2f 3d d2 87 26 8d af 56 f9 c8 16 e5 eb fb 9f 0f ec 4f a7 ff ef b9 d7 52 eb f7 7f 3e f6 f4 71 fd a1 fb b1 25 d8 69 3d 1d 7d c1 a7 b5 74 cf b1 60 56 ce 51 5f f0 69 89 d2 be 32 22 e5 7c 5a f1 71 5d b4 77 44 57 b2 e0 e3 ba d1 ae 88 5f 0b 3e 2e a1 5d f1 d1 fe bc d3 aa f8 a7 10 9a 0f fc 5b 9c 96 fc 5b 08 cd 8a 7f 8b cd e8 f2 8f 71 19 07 7e 71 ca a5 1e 47 dd 72 7a d1 52 ea 7e d4 6d 95 17
                                                                                                                                                                                                            Data Ascii: RIFFWEBPVP8X]ALPHmo! !B&.Z_sTvj*7Lk '9@un/=&VOR>q%i=}t`VQ_i2"|Zq]wDW_>.][[q~qGrzR~m
                                                                                                                                                                                                            2024-10-08 22:15:30 UTC4951INData Raw: 6b c0 69 ac 00 8a 71 04 68 58 b5 7a 4d 88 cf 16 75 89 bb d1 54 0c 77 e3 6b ae 70 7c 01 40 36 ae 39 a1 29 00 92 41 99 2a 0c cb c6 85 e9 e4 42 b5 c8 5b 50 ba d3 2e a3 6c 30 cf 88 1a e5 29 f5 11 b7 a9 bb f1 c0 73 33 da 8c 68 1c fa 88 7f a6 ae 26 1e 34 07 35 47 94 4e 7b 87 d9 0c 15 5f ba 68 ca 13 aa c1 3f 13 37 9a 65 90 0d de 7c e9 e2 0b aa d1 65 e2 8b e4 cd 93 2e 07 d9 ca 44 da 94 4e 85 9d 0d ea e2 91 8b 66 c5 30 75 83 37 4f fa a2 a9 18 37 83 37 8f 5c 7c 45 ea 23 aa 78 d2 c1 67 15 0b a2 1e b2 df b7 9c 00 24 59 6f 8d 6e 15 07 ee 06 79 c8 28 dd 3a 4d 95 11 36 8b 57 1e a5 a2 b4 c5 58 2c 6a 19 a5 5b e7 4b b0 19 e4 4d 46 a9 28 cd cd 82 5c ae 78 15 78 93 5a e4 b5 d7 ba b7 4e 67 86 dd 2c 52 ef b5 d6 7b a7 b3 c2 de 2c 52 ef b5 d6 7b a7 3b 04 cd 22 db 5e eb 7e ef 74
                                                                                                                                                                                                            Data Ascii: kiqhXzMuTwkp|@69)A*B[P.l0)s3h&45GN{_h?7e|e.DNf0u7O77\|E#xg$Yony(:M6WX,j[KMF(\xxZNg,R{,R{;"^~t


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                            101192.168.2.1049822165.140.70.84432904C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-10-08 22:15:30 UTC603OUTGET /wp-content/uploads/elementor/css/post-278.css?ver=1725244089 HTTP/1.1
                                                                                                                                                                                                            Host: 15collinsdental.com.au
                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                            Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                            Sec-Fetch-Dest: style
                                                                                                                                                                                                            Referer: https://15collinsdental.com.au/
                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                            2024-10-08 22:15:30 UTC465INHTTP/1.1 200 OK
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            cache-control: public, max-age=604800
                                                                                                                                                                                                            expires: Tue, 15 Oct 2024 22:15:29 GMT
                                                                                                                                                                                                            content-type: text/css
                                                                                                                                                                                                            last-modified: Mon, 02 Sep 2024 02:28:09 GMT
                                                                                                                                                                                                            accept-ranges: bytes
                                                                                                                                                                                                            content-length: 1312
                                                                                                                                                                                                            date: Tue, 08 Oct 2024 22:15:29 GMT
                                                                                                                                                                                                            server: LiteSpeed
                                                                                                                                                                                                            alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                                                                                            2024-10-08 22:15:30 UTC903INData Raw: 2e 65 6c 65 6d 65 6e 74 6f 72 2d 32 37 38 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2d 33 34 35 38 36 39 33 7b 2d 2d 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 2d 2d 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 3b 2d 2d 63 6f 6e 74 61 69 6e 65 72 2d 77 69 64 67 65 74 2d 77 69 64 74 68 3a 31 30 30 25 3b 2d 2d 63 6f 6e 74 61 69 6e 65 72 2d 77 69 64 67 65 74 2d 68 65 69 67 68 74 3a 69 6e 69 74 69 61 6c 3b 2d 2d 63 6f 6e 74 61 69 6e 65 72 2d 77 69 64 67 65 74 2d 66 6c 65 78 2d 67 72 6f 77 3a 30 3b 2d 2d 63 6f 6e 74 61 69 6e 65 72 2d 77 69 64 67 65 74 2d 61 6c 69 67 6e 2d 73 65 6c 66 3a 69 6e 69 74 69 61 6c 3b 2d 2d 66 6c 65 78 2d 77 72 61 70 2d 6d 6f 62 69 6c 65 3a 77 72 61 70
                                                                                                                                                                                                            Data Ascii: .elementor-278 .elementor-element.elementor-element-3458693{--display:flex;--flex-direction:column;--container-widget-width:100%;--container-widget-height:initial;--container-widget-flex-grow:0;--container-widget-align-self:initial;--flex-wrap-mobile:wrap
                                                                                                                                                                                                            2024-10-08 22:15:30 UTC409INData Raw: 72 2d 65 6c 65 6d 65 6e 74 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2d 66 37 65 33 65 37 64 7b 2d 2d 73 70 61 63 65 72 2d 73 69 7a 65 3a 38 31 39 70 78 3b 7d 40 6d 65 64 69 61 28 6d 61 78 2d 77 69 64 74 68 3a 31 30 32 34 70 78 29 7b 2e 65 6c 65 6d 65 6e 74 6f 72 2d 32 37 38 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2d 33 34 35 38 36 39 33 7b 2d 2d 70 61 64 64 69 6e 67 2d 74 6f 70 3a 30 70 78 3b 2d 2d 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 30 70 78 3b 2d 2d 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 30 70 78 3b 2d 2d 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 70 78 3b 7d 2e 65 6c 65 6d 65 6e 74 6f 72 2d 32 37 38 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2e
                                                                                                                                                                                                            Data Ascii: r-element.elementor-element-f7e3e7d{--spacer-size:819px;}@media(max-width:1024px){.elementor-278 .elementor-element.elementor-element-3458693{--padding-top:0px;--padding-bottom:0px;--padding-left:0px;--padding-right:0px;}.elementor-278 .elementor-element.


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                            102192.168.2.1049818165.140.70.84432904C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-10-08 22:15:30 UTC399OUTGET /wp-content/uploads/2023/12/15-Collins-Dental-Logo.png HTTP/1.1
                                                                                                                                                                                                            Host: 15collinsdental.com.au
                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                            2024-10-08 22:15:30 UTC466INHTTP/1.1 200 OK
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            cache-control: public, max-age=604800
                                                                                                                                                                                                            expires: Tue, 15 Oct 2024 22:15:29 GMT
                                                                                                                                                                                                            content-type: image/png
                                                                                                                                                                                                            last-modified: Sat, 02 Dec 2023 02:34:55 GMT
                                                                                                                                                                                                            accept-ranges: bytes
                                                                                                                                                                                                            content-length: 9510
                                                                                                                                                                                                            date: Tue, 08 Oct 2024 22:15:29 GMT
                                                                                                                                                                                                            server: LiteSpeed
                                                                                                                                                                                                            alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                                                                                            2024-10-08 22:15:30 UTC902INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 3f 00 00 00 3f 08 06 00 00 00 96 d1 cf 1f 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 24 bb 49 44 41 54 78 01 ed 7d 5b 6c 1c 59 7a de 77 9a 17 dd 28 a9 a5 b9 64 37 f1 66 9a 06 92 60 9d 31 2c 6d 90 20 8b f5 40 cd 18 5e 78 e1 04 d3 f2 3e 39 46 30 cd 00 31 90 97 88 7c f0 83 11 6f d8 34 10 f8 21 0f 24 6d 18 7e 88 11 b5 f2 90 20 71 6c 71 1c 20 fb 60 04 6c c2 81 13 04 48 86 13 04 5e 64 63 9b a5 f1 ec 8c 34 3b 97 d6 dc 74 63 f7 ef f3 9f ff 3f a7 4e 55 57 37 9b 37 89 1a d5 07 36 bb ba ea d4 39 a7 4e 55 7d f5 df ce 5f 06 e3 e2 df 7c ff 7f e3 bd 99 5b a8 ec bc 8e 5e af 83 5f 9e 4d f0 b4 61 fb 66 15
                                                                                                                                                                                                            Data Ascii: PNGIHDR??pHYssRGBgAMAa$IDATx}[lYzw(d7f`1,m @^x>9F01|o4!$m~ qlq `lH^dc4;tc?NUW7769NU}_|[^_Maf
                                                                                                                                                                                                            2024-10-08 22:15:30 UTC8608INData Raw: 40 89 12 25 9e 09 0c 27 3f 33 75 9d 35 5a 13 48 8c 49 c6 49 76 22 d7 9d 7a 44 70 ea ef 09 52 de 23 26 38 a2 7e ac 77 aa 64 18 09 66 e4 7f 53 d5 2e 5c b5 3d b8 6a 1d 12 c0 5b 37 ad 7a dc 7f 1d dd 33 1b f8 fd 4b 73 98 ea bf 0a ea b1 c4 08 26 3b 91 3a 95 49 99 01 8d 74 c7 98 20 90 3a d5 36 6a 5a 09 d7 6e bf 7d 16 b8 7d 0e 98 ee 93 ec 0d ff a7 32 aa dd b7 82 16 de d8 78 1d 97 e7 0e 25 f4 a5 44 89 12 c7 1b c5 e4 f7 9b 7f d2 34 a6 62 ed 68 ec 14 60 01 8a a5 be 9e 10 06 a9 a5 8c 89 a6 fa 39 f0 70 52 7f 33 8c 50 0b 10 48 92 9c 04 06 91 c0 64 03 45 e5 29 08 60 b0 d2 97 01 c7 de 01 5f be 6b 35 63 ab 6f 3f b2 ed 3e 9c f0 fe 0a f7 4d 4a 59 44 a1 45 2f 75 86 72 29 59 db bf fb 93 30 c9 73 5e 21 8f fa ea 88 dd 8b a9 22 95 3e c4 35 fb bd 8c 12 25 4a 7c e1 51 29 5e 3d b1
                                                                                                                                                                                                            Data Ascii: @%'?3u5ZHIIv"zDpR#&8~wdfS.\=j[7z3Ks&;:It :6jZn}}2x%D4bh`9pR3PHdE)`_k5co?>MJYDE/ur)Y0s^!">5%J|Q)^=


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                            103192.168.2.1049825165.140.70.84432904C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-10-08 22:15:30 UTC603OUTGET /wp-content/uploads/elementor/css/post-357.css?ver=1725244089 HTTP/1.1
                                                                                                                                                                                                            Host: 15collinsdental.com.au
                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                            Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                            Sec-Fetch-Dest: style
                                                                                                                                                                                                            Referer: https://15collinsdental.com.au/
                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                            2024-10-08 22:15:30 UTC465INHTTP/1.1 200 OK
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            cache-control: public, max-age=604800
                                                                                                                                                                                                            expires: Tue, 15 Oct 2024 22:15:29 GMT
                                                                                                                                                                                                            content-type: text/css
                                                                                                                                                                                                            last-modified: Mon, 02 Sep 2024 02:28:09 GMT
                                                                                                                                                                                                            accept-ranges: bytes
                                                                                                                                                                                                            content-length: 1313
                                                                                                                                                                                                            date: Tue, 08 Oct 2024 22:15:29 GMT
                                                                                                                                                                                                            server: LiteSpeed
                                                                                                                                                                                                            alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                                                                                            2024-10-08 22:15:30 UTC903INData Raw: 2e 65 6c 65 6d 65 6e 74 6f 72 2d 33 35 37 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2d 33 34 35 38 36 39 33 7b 2d 2d 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 2d 2d 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 3b 2d 2d 63 6f 6e 74 61 69 6e 65 72 2d 77 69 64 67 65 74 2d 77 69 64 74 68 3a 31 30 30 25 3b 2d 2d 63 6f 6e 74 61 69 6e 65 72 2d 77 69 64 67 65 74 2d 68 65 69 67 68 74 3a 69 6e 69 74 69 61 6c 3b 2d 2d 63 6f 6e 74 61 69 6e 65 72 2d 77 69 64 67 65 74 2d 66 6c 65 78 2d 67 72 6f 77 3a 30 3b 2d 2d 63 6f 6e 74 61 69 6e 65 72 2d 77 69 64 67 65 74 2d 61 6c 69 67 6e 2d 73 65 6c 66 3a 69 6e 69 74 69 61 6c 3b 2d 2d 66 6c 65 78 2d 77 72 61 70 2d 6d 6f 62 69 6c 65 3a 77 72 61 70
                                                                                                                                                                                                            Data Ascii: .elementor-357 .elementor-element.elementor-element-3458693{--display:flex;--flex-direction:column;--container-widget-width:100%;--container-widget-height:initial;--container-widget-flex-grow:0;--container-widget-align-self:initial;--flex-wrap-mobile:wrap
                                                                                                                                                                                                            2024-10-08 22:15:30 UTC410INData Raw: 6f 72 2d 65 6c 65 6d 65 6e 74 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2d 66 37 65 33 65 37 64 7b 2d 2d 73 70 61 63 65 72 2d 73 69 7a 65 3a 38 31 39 70 78 3b 7d 40 6d 65 64 69 61 28 6d 61 78 2d 77 69 64 74 68 3a 31 30 32 34 70 78 29 7b 2e 65 6c 65 6d 65 6e 74 6f 72 2d 33 35 37 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2d 33 34 35 38 36 39 33 7b 2d 2d 70 61 64 64 69 6e 67 2d 74 6f 70 3a 30 70 78 3b 2d 2d 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 30 70 78 3b 2d 2d 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 30 70 78 3b 2d 2d 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 70 78 3b 7d 2e 65 6c 65 6d 65 6e 74 6f 72 2d 33 35 37 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74
                                                                                                                                                                                                            Data Ascii: or-element.elementor-element-f7e3e7d{--spacer-size:819px;}@media(max-width:1024px){.elementor-357 .elementor-element.elementor-element-3458693{--padding-top:0px;--padding-bottom:0px;--padding-left:0px;--padding-right:0px;}.elementor-357 .elementor-element


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                            104192.168.2.1049824165.140.70.84432904C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-10-08 22:15:30 UTC603OUTGET /wp-content/uploads/elementor/css/post-362.css?ver=1725244089 HTTP/1.1
                                                                                                                                                                                                            Host: 15collinsdental.com.au
                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                            Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                            Sec-Fetch-Dest: style
                                                                                                                                                                                                            Referer: https://15collinsdental.com.au/
                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                            2024-10-08 22:15:30 UTC465INHTTP/1.1 200 OK
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            cache-control: public, max-age=604800
                                                                                                                                                                                                            expires: Tue, 15 Oct 2024 22:15:29 GMT
                                                                                                                                                                                                            content-type: text/css
                                                                                                                                                                                                            last-modified: Mon, 02 Sep 2024 02:28:09 GMT
                                                                                                                                                                                                            accept-ranges: bytes
                                                                                                                                                                                                            content-length: 1311
                                                                                                                                                                                                            date: Tue, 08 Oct 2024 22:15:29 GMT
                                                                                                                                                                                                            server: LiteSpeed
                                                                                                                                                                                                            alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                                                                                            2024-10-08 22:15:30 UTC903INData Raw: 2e 65 6c 65 6d 65 6e 74 6f 72 2d 33 36 32 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2d 33 34 35 38 36 39 33 7b 2d 2d 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 2d 2d 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 3b 2d 2d 63 6f 6e 74 61 69 6e 65 72 2d 77 69 64 67 65 74 2d 77 69 64 74 68 3a 31 30 30 25 3b 2d 2d 63 6f 6e 74 61 69 6e 65 72 2d 77 69 64 67 65 74 2d 68 65 69 67 68 74 3a 69 6e 69 74 69 61 6c 3b 2d 2d 63 6f 6e 74 61 69 6e 65 72 2d 77 69 64 67 65 74 2d 66 6c 65 78 2d 67 72 6f 77 3a 30 3b 2d 2d 63 6f 6e 74 61 69 6e 65 72 2d 77 69 64 67 65 74 2d 61 6c 69 67 6e 2d 73 65 6c 66 3a 69 6e 69 74 69 61 6c 3b 2d 2d 66 6c 65 78 2d 77 72 61 70 2d 6d 6f 62 69 6c 65 3a 77 72 61 70
                                                                                                                                                                                                            Data Ascii: .elementor-362 .elementor-element.elementor-element-3458693{--display:flex;--flex-direction:column;--container-widget-width:100%;--container-widget-height:initial;--container-widget-flex-grow:0;--container-widget-align-self:initial;--flex-wrap-mobile:wrap
                                                                                                                                                                                                            2024-10-08 22:15:30 UTC408INData Raw: 2d 65 6c 65 6d 65 6e 74 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2d 66 37 65 33 65 37 64 7b 2d 2d 73 70 61 63 65 72 2d 73 69 7a 65 3a 38 31 39 70 78 3b 7d 40 6d 65 64 69 61 28 6d 61 78 2d 77 69 64 74 68 3a 31 30 32 34 70 78 29 7b 2e 65 6c 65 6d 65 6e 74 6f 72 2d 33 36 32 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2d 33 34 35 38 36 39 33 7b 2d 2d 70 61 64 64 69 6e 67 2d 74 6f 70 3a 30 70 78 3b 2d 2d 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 30 70 78 3b 2d 2d 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 30 70 78 3b 2d 2d 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 70 78 3b 7d 2e 65 6c 65 6d 65 6e 74 6f 72 2d 33 36 32 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2e 65
                                                                                                                                                                                                            Data Ascii: -element.elementor-element-f7e3e7d{--spacer-size:819px;}@media(max-width:1024px){.elementor-362 .elementor-element.elementor-element-3458693{--padding-top:0px;--padding-bottom:0px;--padding-left:0px;--padding-right:0px;}.elementor-362 .elementor-element.e


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            105192.168.2.104983013.107.246.45443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-10-08 22:15:30 UTC192OUTGET /rules/rule120677v0s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-10-08 22:15:30 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Tue, 08 Oct 2024 22:15:30 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 405
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:37 GMT
                                                                                                                                                                                                            ETag: "0x8DC582B942B6AFF"
                                                                                                                                                                                                            x-ms-request-id: dfb96d6a-f01e-003f-17e5-16d19d000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241008T221530Z-1657d5bbd48lknvp09v995n790000000057000000000e8bp
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-10-08 22:15:30 UTC405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5e 5b 58 78 5d 5b 45 65 5d 5b 4e 6e 5d 24 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120677" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <SR T="2" R="(^[Xx][Ee][Nn]$)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            106192.168.2.104982813.107.246.45443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-10-08 22:15:30 UTC192OUTGET /rules/rule120674v0s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-10-08 22:15:30 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Tue, 08 Oct 2024 22:15:30 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 474
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                                                                                                                                                                            ETag: "0x8DC582BA4037B0D"
                                                                                                                                                                                                            x-ms-request-id: 3b7b7106-501e-0064-43e7-161f54000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241008T221530Z-1657d5bbd48tnj6wmberkg2xy800000005t00000000008um
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-10-08 22:15:30 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120674" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            107192.168.2.104982713.107.246.45443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-10-08 22:15:30 UTC192OUTGET /rules/rule120675v0s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-10-08 22:15:30 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Tue, 08 Oct 2024 22:15:30 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 419
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                                                                                                                                                                                                            ETag: "0x8DC582BA6CF78C8"
                                                                                                                                                                                                            x-ms-request-id: f196d52c-b01e-0002-1604-171b8f000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241008T221530Z-1657d5bbd48t66tjar5xuq22r800000005kg00000000bk1f
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-10-08 22:15:30 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 55 75 5d 5b 50 70 5d 5b 43 63 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 55 75 5d 5b 44 64 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120675" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <SR T="2" R="([Uu][Pp][Cc][Ll][Oo][Uu][Dd])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            108192.168.2.104982913.107.246.45443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-10-08 22:15:30 UTC192OUTGET /rules/rule120676v0s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-10-08 22:15:30 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Tue, 08 Oct 2024 22:15:30 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 472
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                                                            ETag: "0x8DC582B984BF177"
                                                                                                                                                                                                            x-ms-request-id: 2f576d96-401e-0047-3902-178597000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241008T221530Z-1657d5bbd48dfrdj7px744zp8s000000059g00000000ksb9
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-10-08 22:15:30 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120676" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                            109192.168.2.1049835165.140.70.84432904C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-10-08 22:15:31 UTC640OUTGET /wp-content/plugins/premium-addons-for-elementor/assets/frontend/min-css/slick.min.css?ver=4.10.49 HTTP/1.1
                                                                                                                                                                                                            Host: 15collinsdental.com.au
                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                            Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                            Sec-Fetch-Dest: style
                                                                                                                                                                                                            Referer: https://15collinsdental.com.au/
                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                            2024-10-08 22:15:31 UTC465INHTTP/1.1 200 OK
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            cache-control: public, max-age=604800
                                                                                                                                                                                                            expires: Tue, 15 Oct 2024 22:15:30 GMT
                                                                                                                                                                                                            content-type: text/css
                                                                                                                                                                                                            last-modified: Mon, 02 Sep 2024 02:41:11 GMT
                                                                                                                                                                                                            accept-ranges: bytes
                                                                                                                                                                                                            content-length: 6128
                                                                                                                                                                                                            date: Tue, 08 Oct 2024 22:15:30 GMT
                                                                                                                                                                                                            server: LiteSpeed
                                                                                                                                                                                                            alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                                                                                            2024-10-08 22:15:31 UTC903INData Raw: 2e 73 6c 69 63 6b 2d 73 6c 69 64 65 72 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 2d 77 65 62 6b 69 74 2d 74 6f 75 63 68 2d 63 61 6c 6c 6f 75 74 3a 6e 6f 6e 65 3b 2d 77 65 62 6b 69 74 2d 75 73 65 72 2d 73 65 6c 65 63 74 3a 6e 6f 6e 65 3b 2d 6d 73 2d 75 73 65 72 2d 73 65 6c 65 63 74 3a 6e 6f 6e 65 3b 75 73 65 72 2d 73 65 6c 65 63 74 3a 6e 6f 6e 65 3b 2d 6d 73 2d 74 6f 75 63 68 2d 61 63 74 69 6f 6e 3a 70 61 6e 2d 79 3b 74 6f 75 63 68 2d 61 63 74 69 6f 6e 3a 70 61 6e 2d 79 3b 2d 77 65 62 6b 69 74 2d 74 61 70 2d 68 69 67 68 6c 69 67 68 74 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 7d 2e 70 72 65 6d 69 75 6d 2d 70 6f 73 74 2d 74
                                                                                                                                                                                                            Data Ascii: .slick-slider{position:relative;display:block;box-sizing:border-box;-webkit-touch-callout:none;-webkit-user-select:none;-ms-user-select:none;user-select:none;-ms-touch-action:pan-y;touch-action:pan-y;-webkit-tap-highlight-color:transparent}.premium-post-t
                                                                                                                                                                                                            2024-10-08 22:15:31 UTC5225INData Raw: 74 7d 2e 73 6c 69 63 6b 2d 73 6c 69 64 65 2e 73 6c 69 63 6b 2d 6c 6f 61 64 69 6e 67 20 69 6d 67 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 2e 73 6c 69 63 6b 2d 73 6c 69 64 65 2e 64 72 61 67 67 69 6e 67 20 69 6d 67 7b 70 6f 69 6e 74 65 72 2d 65 76 65 6e 74 73 3a 6e 6f 6e 65 7d 2e 73 6c 69 63 6b 2d 69 6e 69 74 69 61 6c 69 7a 65 64 20 2e 73 6c 69 63 6b 2d 73 6c 69 64 65 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 7d 2e 73 6c 69 63 6b 2d 6c 6f 61 64 69 6e 67 20 2e 73 6c 69 63 6b 2d 73 6c 69 64 65 7b 76 69 73 69 62 69 6c 69 74 79 3a 68 69 64 64 65 6e 7d 2e 73 6c 69 63 6b 2d 76 65 72 74 69 63 61 6c 20 2e 73 6c 69 63 6b 2d 73 6c 69 64 65 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 68 65 69 67 68 74 3a 61 75 74 6f 3b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64
                                                                                                                                                                                                            Data Ascii: t}.slick-slide.slick-loading img{display:none}.slick-slide.dragging img{pointer-events:none}.slick-initialized .slick-slide{display:block}.slick-loading .slick-slide{visibility:hidden}.slick-vertical .slick-slide{display:block;height:auto;border:1px solid


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                            110192.168.2.1049832165.140.70.84432904C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-10-08 22:15:31 UTC623OUTGET /wp-content/plugins/elementor/assets/lib/font-awesome/css/all.min.css?ver=4.10.49 HTTP/1.1
                                                                                                                                                                                                            Host: 15collinsdental.com.au
                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                            Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                            Sec-Fetch-Dest: style
                                                                                                                                                                                                            Referer: https://15collinsdental.com.au/
                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                            2024-10-08 22:15:31 UTC466INHTTP/1.1 200 OK
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            cache-control: public, max-age=604800
                                                                                                                                                                                                            expires: Tue, 15 Oct 2024 22:15:30 GMT
                                                                                                                                                                                                            content-type: text/css
                                                                                                                                                                                                            last-modified: Mon, 02 Sep 2024 02:25:35 GMT
                                                                                                                                                                                                            accept-ranges: bytes
                                                                                                                                                                                                            content-length: 59344
                                                                                                                                                                                                            date: Tue, 08 Oct 2024 22:15:30 GMT
                                                                                                                                                                                                            server: LiteSpeed
                                                                                                                                                                                                            alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                                                                                            2024-10-08 22:15:31 UTC902INData Raw: 2f 2a 21 0a 20 2a 20 46 6f 6e 74 20 41 77 65 73 6f 6d 65 20 46 72 65 65 20 35 2e 31 35 2e 33 20 62 79 20 40 66 6f 6e 74 61 77 65 73 6f 6d 65 20 2d 20 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2e 63 6f 6d 0a 20 2a 20 4c 69 63 65 6e 73 65 20 2d 20 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2e 63 6f 6d 2f 6c 69 63 65 6e 73 65 2f 66 72 65 65 20 28 49 63 6f 6e 73 3a 20 43 43 20 42 59 20 34 2e 30 2c 20 46 6f 6e 74 73 3a 20 53 49 4c 20 4f 46 4c 20 31 2e 31 2c 20 43 6f 64 65 3a 20 4d 49 54 20 4c 69 63 65 6e 73 65 29 0a 20 2a 2f 0a 2e 66 61 2c 2e 66 61 62 2c 2e 66 61 64 2c 2e 66 61 6c 2c 2e 66 61 72 2c 2e 66 61 73 7b 2d 6d 6f 7a 2d 6f 73 78 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 67 72 61 79 73 63 61 6c 65 3b 2d 77 65 62 6b 69
                                                                                                                                                                                                            Data Ascii: /*! * Font Awesome Free 5.15.3 by @fontawesome - https://fontawesome.com * License - https://fontawesome.com/license/free (Icons: CC BY 4.0, Fonts: SIL OFL 1.1, Code: MIT License) */.fa,.fab,.fad,.fal,.far,.fas{-moz-osx-font-smoothing:grayscale;-webki
                                                                                                                                                                                                            2024-10-08 22:15:31 UTC14994INData Raw: 69 67 68 74 3a 69 6e 68 65 72 69 74 7d 2e 66 61 2d 62 6f 72 64 65 72 7b 62 6f 72 64 65 72 3a 2e 30 38 65 6d 20 73 6f 6c 69 64 20 23 65 65 65 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 2e 31 65 6d 3b 70 61 64 64 69 6e 67 3a 2e 32 65 6d 20 2e 32 35 65 6d 20 2e 31 35 65 6d 7d 2e 66 61 2d 70 75 6c 6c 2d 6c 65 66 74 7b 66 6c 6f 61 74 3a 6c 65 66 74 7d 2e 66 61 2d 70 75 6c 6c 2d 72 69 67 68 74 7b 66 6c 6f 61 74 3a 72 69 67 68 74 7d 2e 66 61 2e 66 61 2d 70 75 6c 6c 2d 6c 65 66 74 2c 2e 66 61 62 2e 66 61 2d 70 75 6c 6c 2d 6c 65 66 74 2c 2e 66 61 6c 2e 66 61 2d 70 75 6c 6c 2d 6c 65 66 74 2c 2e 66 61 72 2e 66 61 2d 70 75 6c 6c 2d 6c 65 66 74 2c 2e 66 61 73 2e 66 61 2d 70 75 6c 6c 2d 6c 65 66 74 7b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 2e 33 65 6d 7d 2e 66 61 2e
                                                                                                                                                                                                            Data Ascii: ight:inherit}.fa-border{border:.08em solid #eee;border-radius:.1em;padding:.2em .25em .15em}.fa-pull-left{float:left}.fa-pull-right{float:right}.fa.fa-pull-left,.fab.fa-pull-left,.fal.fa-pull-left,.far.fa-pull-left,.fas.fa-pull-left{margin-right:.3em}.fa.
                                                                                                                                                                                                            2024-10-08 22:15:31 UTC16384INData Raw: 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 33 38 62 22 7d 2e 66 61 2d 63 75 62 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 62 32 22 7d 2e 66 61 2d 63 75 62 65 73 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 62 33 22 7d 2e 66 61 2d 63 75 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 63 34 22 7d 2e 66 61 2d 63 75 74 74 6c 65 66 69 73 68 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 33 38 63 22 7d 2e 66 61 2d 64 2d 61 6e 64 2d 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 33 38 64 22 7d 2e 66 61 2d 64 2d 61 6e 64 2d 64 2d 62 65 79 6f 6e 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 36 63 61 22 7d 2e 66 61 2d 64 61 69 6c 79 6d 6f 74 69 6f 6e 3a 62 65 66 6f 72 65 7b 63 6f
                                                                                                                                                                                                            Data Ascii: re{content:"\f38b"}.fa-cube:before{content:"\f1b2"}.fa-cubes:before{content:"\f1b3"}.fa-cut:before{content:"\f0c4"}.fa-cuttlefish:before{content:"\f38c"}.fa-d-and-d:before{content:"\f38d"}.fa-d-and-d-beyond:before{content:"\f6ca"}.fa-dailymotion:before{co
                                                                                                                                                                                                            2024-10-08 22:15:31 UTC16384INData Raw: 6e 74 65 6e 74 3a 22 5c 66 32 62 38 22 7d 2e 66 61 2d 6c 69 6e 75 78 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 37 63 22 7d 2e 66 61 2d 6c 69 72 61 2d 73 69 67 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 39 35 22 7d 2e 66 61 2d 6c 69 73 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 33 61 22 7d 2e 66 61 2d 6c 69 73 74 2d 61 6c 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 32 32 22 7d 2e 66 61 2d 6c 69 73 74 2d 6f 6c 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 63 62 22 7d 2e 66 61 2d 6c 69 73 74 2d 75 6c 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 63 61 22 7d 2e 66 61 2d 6c 6f 63 61 74 69 6f 6e 2d 61 72 72 6f 77 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74
                                                                                                                                                                                                            Data Ascii: ntent:"\f2b8"}.fa-linux:before{content:"\f17c"}.fa-lira-sign:before{content:"\f195"}.fa-list:before{content:"\f03a"}.fa-list-alt:before{content:"\f022"}.fa-list-ol:before{content:"\f0cb"}.fa-list-ul:before{content:"\f0ca"}.fa-location-arrow:before{content
                                                                                                                                                                                                            2024-10-08 22:15:31 UTC10680INData Raw: 72 70 6f 77 65 72 73 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 64 64 22 7d 2e 66 61 2d 73 75 70 65 72 73 63 72 69 70 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 32 62 22 7d 2e 66 61 2d 73 75 70 70 6c 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 33 66 39 22 7d 2e 66 61 2d 73 75 72 70 72 69 73 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 35 63 32 22 7d 2e 66 61 2d 73 75 73 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 37 64 36 22 7d 2e 66 61 2d 73 77 61 74 63 68 62 6f 6f 6b 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 35 63 33 22 7d 2e 66 61 2d 73 77 69 66 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 38 65 31 22 7d 2e 66 61 2d 73 77 69 6d 6d 65 72 3a
                                                                                                                                                                                                            Data Ascii: rpowers:before{content:"\f2dd"}.fa-superscript:before{content:"\f12b"}.fa-supple:before{content:"\f3f9"}.fa-surprise:before{content:"\f5c2"}.fa-suse:before{content:"\f7d6"}.fa-swatchbook:before{content:"\f5c3"}.fa-swift:before{content:"\f8e1"}.fa-swimmer:


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                            111192.168.2.1049836165.140.70.84432904C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-10-08 22:15:31 UTC602OUTGET /wp-content/uploads/elementor/css/post-72.css?ver=1725244089 HTTP/1.1
                                                                                                                                                                                                            Host: 15collinsdental.com.au
                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                            Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                            Sec-Fetch-Dest: style
                                                                                                                                                                                                            Referer: https://15collinsdental.com.au/
                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                            2024-10-08 22:15:31 UTC465INHTTP/1.1 200 OK
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            cache-control: public, max-age=604800
                                                                                                                                                                                                            expires: Tue, 15 Oct 2024 22:15:30 GMT
                                                                                                                                                                                                            content-type: text/css
                                                                                                                                                                                                            last-modified: Mon, 02 Sep 2024 02:28:09 GMT
                                                                                                                                                                                                            accept-ranges: bytes
                                                                                                                                                                                                            content-length: 1813
                                                                                                                                                                                                            date: Tue, 08 Oct 2024 22:15:30 GMT
                                                                                                                                                                                                            server: LiteSpeed
                                                                                                                                                                                                            alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                                                                                            2024-10-08 22:15:31 UTC903INData Raw: 2e 65 6c 65 6d 65 6e 74 6f 72 2d 37 32 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2d 32 37 64 32 65 34 63 7b 2d 2d 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 2d 2d 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 3b 2d 2d 63 6f 6e 74 61 69 6e 65 72 2d 77 69 64 67 65 74 2d 77 69 64 74 68 3a 31 30 30 25 3b 2d 2d 63 6f 6e 74 61 69 6e 65 72 2d 77 69 64 67 65 74 2d 68 65 69 67 68 74 3a 69 6e 69 74 69 61 6c 3b 2d 2d 63 6f 6e 74 61 69 6e 65 72 2d 77 69 64 67 65 74 2d 66 6c 65 78 2d 67 72 6f 77 3a 30 3b 2d 2d 63 6f 6e 74 61 69 6e 65 72 2d 77 69 64 67 65 74 2d 61 6c 69 67 6e 2d 73 65 6c 66 3a 69 6e 69 74 69 61 6c 3b 2d 2d 66 6c 65 78 2d 77 72 61 70 2d 6d 6f 62 69 6c 65 3a 77 72 61 70 3b
                                                                                                                                                                                                            Data Ascii: .elementor-72 .elementor-element.elementor-element-27d2e4c{--display:flex;--flex-direction:column;--container-widget-width:100%;--container-widget-height:initial;--container-widget-flex-grow:0;--container-widget-align-self:initial;--flex-wrap-mobile:wrap;
                                                                                                                                                                                                            2024-10-08 22:15:31 UTC910INData Raw: 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 7d 2e 65 6c 65 6d 65 6e 74 6f 72 2d 37 32 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2d 37 61 39 31 30 36 39 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 68 65 61 64 69 6e 67 2d 74 69 74 6c 65 7b 63 6f 6c 6f 72 3a 23 30 30 38 33 45 41 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 49 6e 74 65 72 22 2c 20 53 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 38 70 78 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 36 30 30 3b 7d 40 6d 65 64 69 61 28 6d 61 78 2d 77 69 64 74 68 3a 31 30 32 34 70 78 29 7b 2e 65 6c 65 6d 65 6e 74 6f 72 2d 37 32 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2d 36 32 64 38
                                                                                                                                                                                                            Data Ascii: lign:center;}.elementor-72 .elementor-element.elementor-element-7a91069 .elementor-heading-title{color:#0083EA;font-family:"Inter", Sans-serif;font-size:18px;font-weight:600;}@media(max-width:1024px){.elementor-72 .elementor-element.elementor-element-62d8


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                            112192.168.2.1049834165.140.70.84432904C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-10-08 22:15:31 UTC603OUTGET /wp-content/uploads/elementor/css/post-940.css?ver=1725244089 HTTP/1.1
                                                                                                                                                                                                            Host: 15collinsdental.com.au
                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                            Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                            Sec-Fetch-Dest: style
                                                                                                                                                                                                            Referer: https://15collinsdental.com.au/
                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                            2024-10-08 22:15:31 UTC465INHTTP/1.1 200 OK
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            cache-control: public, max-age=604800
                                                                                                                                                                                                            expires: Tue, 15 Oct 2024 22:15:30 GMT
                                                                                                                                                                                                            content-type: text/css
                                                                                                                                                                                                            last-modified: Mon, 02 Sep 2024 02:28:09 GMT
                                                                                                                                                                                                            accept-ranges: bytes
                                                                                                                                                                                                            content-length: 1827
                                                                                                                                                                                                            date: Tue, 08 Oct 2024 22:15:30 GMT
                                                                                                                                                                                                            server: LiteSpeed
                                                                                                                                                                                                            alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                                                                                            2024-10-08 22:15:31 UTC903INData Raw: 2e 65 6c 65 6d 65 6e 74 6f 72 2d 39 34 30 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2d 32 37 64 32 65 34 63 7b 2d 2d 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 2d 2d 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 3b 2d 2d 63 6f 6e 74 61 69 6e 65 72 2d 77 69 64 67 65 74 2d 77 69 64 74 68 3a 31 30 30 25 3b 2d 2d 63 6f 6e 74 61 69 6e 65 72 2d 77 69 64 67 65 74 2d 68 65 69 67 68 74 3a 69 6e 69 74 69 61 6c 3b 2d 2d 63 6f 6e 74 61 69 6e 65 72 2d 77 69 64 67 65 74 2d 66 6c 65 78 2d 67 72 6f 77 3a 30 3b 2d 2d 63 6f 6e 74 61 69 6e 65 72 2d 77 69 64 67 65 74 2d 61 6c 69 67 6e 2d 73 65 6c 66 3a 69 6e 69 74 69 61 6c 3b 2d 2d 66 6c 65 78 2d 77 72 61 70 2d 6d 6f 62 69 6c 65 3a 77 72 61 70
                                                                                                                                                                                                            Data Ascii: .elementor-940 .elementor-element.elementor-element-27d2e4c{--display:flex;--flex-direction:column;--container-widget-width:100%;--container-widget-height:initial;--container-widget-flex-grow:0;--container-widget-align-self:initial;--flex-wrap-mobile:wrap
                                                                                                                                                                                                            2024-10-08 22:15:31 UTC924INData Raw: 7b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 7d 2e 65 6c 65 6d 65 6e 74 6f 72 2d 39 34 30 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2d 37 61 39 31 30 36 39 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 68 65 61 64 69 6e 67 2d 74 69 74 6c 65 7b 63 6f 6c 6f 72 3a 23 30 30 38 33 45 41 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 49 6e 74 65 72 22 2c 20 53 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 38 70 78 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 36 30 30 3b 7d 40 6d 65 64 69 61 28 6d 61 78 2d 77 69 64 74 68 3a 31 30 32 34 70 78 29 7b 2e 65 6c 65 6d 65 6e 74 6f 72 2d 39 34 30 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65
                                                                                                                                                                                                            Data Ascii: {text-align:center;}.elementor-940 .elementor-element.elementor-element-7a91069 .elementor-heading-title{color:#0083EA;font-family:"Inter", Sans-serif;font-size:18px;font-weight:600;}@media(max-width:1024px){.elementor-940 .elementor-element.elementor-ele


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                            113192.168.2.1049837165.140.70.84432904C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-10-08 22:15:31 UTC603OUTGET /wp-content/uploads/elementor/css/post-944.css?ver=1725244089 HTTP/1.1
                                                                                                                                                                                                            Host: 15collinsdental.com.au
                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                            Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                            Sec-Fetch-Dest: style
                                                                                                                                                                                                            Referer: https://15collinsdental.com.au/
                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                            2024-10-08 22:15:31 UTC465INHTTP/1.1 200 OK
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            cache-control: public, max-age=604800
                                                                                                                                                                                                            expires: Tue, 15 Oct 2024 22:15:30 GMT
                                                                                                                                                                                                            content-type: text/css
                                                                                                                                                                                                            last-modified: Mon, 02 Sep 2024 02:28:09 GMT
                                                                                                                                                                                                            accept-ranges: bytes
                                                                                                                                                                                                            content-length: 1827
                                                                                                                                                                                                            date: Tue, 08 Oct 2024 22:15:30 GMT
                                                                                                                                                                                                            server: LiteSpeed
                                                                                                                                                                                                            alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                                                                                            2024-10-08 22:15:31 UTC903INData Raw: 2e 65 6c 65 6d 65 6e 74 6f 72 2d 39 34 34 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2d 32 37 64 32 65 34 63 7b 2d 2d 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 2d 2d 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 3b 2d 2d 63 6f 6e 74 61 69 6e 65 72 2d 77 69 64 67 65 74 2d 77 69 64 74 68 3a 31 30 30 25 3b 2d 2d 63 6f 6e 74 61 69 6e 65 72 2d 77 69 64 67 65 74 2d 68 65 69 67 68 74 3a 69 6e 69 74 69 61 6c 3b 2d 2d 63 6f 6e 74 61 69 6e 65 72 2d 77 69 64 67 65 74 2d 66 6c 65 78 2d 67 72 6f 77 3a 30 3b 2d 2d 63 6f 6e 74 61 69 6e 65 72 2d 77 69 64 67 65 74 2d 61 6c 69 67 6e 2d 73 65 6c 66 3a 69 6e 69 74 69 61 6c 3b 2d 2d 66 6c 65 78 2d 77 72 61 70 2d 6d 6f 62 69 6c 65 3a 77 72 61 70
                                                                                                                                                                                                            Data Ascii: .elementor-944 .elementor-element.elementor-element-27d2e4c{--display:flex;--flex-direction:column;--container-widget-width:100%;--container-widget-height:initial;--container-widget-flex-grow:0;--container-widget-align-self:initial;--flex-wrap-mobile:wrap
                                                                                                                                                                                                            2024-10-08 22:15:31 UTC924INData Raw: 7b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 7d 2e 65 6c 65 6d 65 6e 74 6f 72 2d 39 34 34 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2d 37 61 39 31 30 36 39 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 68 65 61 64 69 6e 67 2d 74 69 74 6c 65 7b 63 6f 6c 6f 72 3a 23 30 30 38 33 45 41 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 49 6e 74 65 72 22 2c 20 53 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 38 70 78 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 36 30 30 3b 7d 40 6d 65 64 69 61 28 6d 61 78 2d 77 69 64 74 68 3a 31 30 32 34 70 78 29 7b 2e 65 6c 65 6d 65 6e 74 6f 72 2d 39 34 34 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65
                                                                                                                                                                                                            Data Ascii: {text-align:center;}.elementor-944 .elementor-element.elementor-element-7a91069 .elementor-heading-title{color:#0083EA;font-family:"Inter", Sans-serif;font-size:18px;font-weight:600;}@media(max-width:1024px){.elementor-944 .elementor-element.elementor-ele


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            114192.168.2.104983313.107.246.45443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-10-08 22:15:31 UTC192OUTGET /rules/rule120678v0s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-10-08 22:15:31 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Tue, 08 Oct 2024 22:15:31 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 468
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                                                                                                                                                                                            ETag: "0x8DC582BBA642BF4"
                                                                                                                                                                                                            x-ms-request-id: f5ee0945-901e-0083-4202-17bb55000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241008T221531Z-1657d5bbd48brl8we3nu8cxwgn00000005z0000000005fmq
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-10-08 22:15:31 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120678" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                            115192.168.2.1049839165.140.70.84432904C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-10-08 22:15:31 UTC391OUTGET /wp-includes/js/jquery/jquery.min.js?ver=3.7.1 HTTP/1.1
                                                                                                                                                                                                            Host: 15collinsdental.com.au
                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                            2024-10-08 22:15:32 UTC480INHTTP/1.1 200 OK
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            cache-control: public, max-age=604800
                                                                                                                                                                                                            expires: Tue, 15 Oct 2024 22:15:31 GMT
                                                                                                                                                                                                            content-type: application/javascript
                                                                                                                                                                                                            last-modified: Wed, 06 Dec 2023 17:39:53 GMT
                                                                                                                                                                                                            accept-ranges: bytes
                                                                                                                                                                                                            content-length: 87553
                                                                                                                                                                                                            date: Tue, 08 Oct 2024 22:15:31 GMT
                                                                                                                                                                                                            server: LiteSpeed
                                                                                                                                                                                                            alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                                                                                            2024-10-08 22:15:32 UTC888INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 37 2e 31 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75
                                                                                                                                                                                                            Data Ascii: /*! jQuery v3.7.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQu
                                                                                                                                                                                                            2024-10-08 22:15:32 UTC14994INData Raw: 28 72 20 69 6e 20 75 29 28 69 3d 74 5b 72 5d 7c 7c 74 2e 67 65 74 41 74 74 72 69 62 75 74 65 26 26 74 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 72 29 29 26 26 6f 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 72 2c 69 29 3b 6e 2e 68 65 61 64 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 6f 29 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 6f 29 7d 66 75 6e 63 74 69 6f 6e 20 78 28 65 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 65 3f 65 2b 22 22 3a 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 7c 7c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 65 3f 6e 5b 69 2e 63 61 6c 6c 28 65 29 5d 7c 7c 22 6f 62 6a 65 63 74 22 3a 74 79 70 65 6f 66 20 65 7d 76 61 72 20 74 3d 22 33 2e 37 2e 31 22 2c 6c 3d 2f 48 54 4d 4c 24 2f 69 2c 63 65
                                                                                                                                                                                                            Data Ascii: (r in u)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}function x(e){return null==e?e+"":"object"==typeof e||"function"==typeof e?n[i.call(e)]||"object":typeof e}var t="3.7.1",l=/HTML$/i,ce
                                                                                                                                                                                                            2024-10-08 22:15:32 UTC16384INData Raw: 64 65 26 26 65 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 73 65 6c 65 63 74 65 64 49 6e 64 65 78 2c 21 30 3d 3d 3d 65 2e 73 65 6c 65 63 74 65 64 7d 2c 65 6d 70 74 79 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 65 3d 65 2e 66 69 72 73 74 43 68 69 6c 64 3b 65 3b 65 3d 65 2e 6e 65 78 74 53 69 62 6c 69 6e 67 29 69 66 28 65 2e 6e 6f 64 65 54 79 70 65 3c 36 29 72 65 74 75 72 6e 21 31 3b 72 65 74 75 72 6e 21 30 7d 2c 70 61 72 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 21 62 2e 70 73 65 75 64 6f 73 2e 65 6d 70 74 79 28 65 29 7d 2c 68 65 61 64 65 72 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 71 2e 74 65 73 74 28 65 2e 6e 6f 64 65 4e 61 6d 65 29 7d 2c 69 6e 70 75 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20
                                                                                                                                                                                                            Data Ascii: de&&e.parentNode.selectedIndex,!0===e.selected},empty:function(e){for(e=e.firstChild;e;e=e.nextSibling)if(e.nodeType<6)return!1;return!0},parent:function(e){return!b.pseudos.empty(e)},header:function(e){return q.test(e.nodeName)},input:function(e){return
                                                                                                                                                                                                            2024-10-08 22:15:32 UTC16384INData Raw: 65 48 6f 6f 6b 73 28 65 2c 74 29 3b 22 69 6e 70 72 6f 67 72 65 73 73 22 3d 3d 3d 69 26 26 28 69 3d 6e 2e 73 68 69 66 74 28 29 2c 72 2d 2d 29 2c 69 26 26 28 22 66 78 22 3d 3d 3d 74 26 26 6e 2e 75 6e 73 68 69 66 74 28 22 69 6e 70 72 6f 67 72 65 73 73 22 29 2c 64 65 6c 65 74 65 20 6f 2e 73 74 6f 70 2c 69 2e 63 61 6c 6c 28 65 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 63 65 2e 64 65 71 75 65 75 65 28 65 2c 74 29 7d 2c 6f 29 29 2c 21 72 26 26 6f 26 26 6f 2e 65 6d 70 74 79 2e 66 69 72 65 28 29 7d 2c 5f 71 75 65 75 65 48 6f 6f 6b 73 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 74 2b 22 71 75 65 75 65 48 6f 6f 6b 73 22 3b 72 65 74 75 72 6e 20 5f 2e 67 65 74 28 65 2c 6e 29 7c 7c 5f 2e 61 63 63 65 73 73 28 65 2c 6e 2c 7b 65 6d 70 74 79 3a 63 65 2e 43 61
                                                                                                                                                                                                            Data Ascii: eHooks(e,t);"inprogress"===i&&(i=n.shift(),r--),i&&("fx"===t&&n.unshift("inprogress"),delete o.stop,i.call(e,function(){ce.dequeue(e,t)},o)),!r&&o&&o.empty.fire()},_queueHooks:function(e,t){var n=t+"queueHooks";return _.get(e,n)||_.access(e,n,{empty:ce.Ca
                                                                                                                                                                                                            2024-10-08 22:15:32 UTC16384INData Raw: 5b 22 22 2c 22 22 5d 29 5b 31 5d 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 5d 29 7b 65 3d 63 65 2e 68 74 6d 6c 50 72 65 66 69 6c 74 65 72 28 65 29 3b 74 72 79 7b 66 6f 72 28 3b 6e 3c 72 3b 6e 2b 2b 29 31 3d 3d 3d 28 74 3d 74 68 69 73 5b 6e 5d 7c 7c 7b 7d 29 2e 6e 6f 64 65 54 79 70 65 26 26 28 63 65 2e 63 6c 65 61 6e 44 61 74 61 28 53 65 28 74 2c 21 31 29 29 2c 74 2e 69 6e 6e 65 72 48 54 4d 4c 3d 65 29 3b 74 3d 30 7d 63 61 74 63 68 28 65 29 7b 7d 7d 74 26 26 74 68 69 73 2e 65 6d 70 74 79 28 29 2e 61 70 70 65 6e 64 28 65 29 7d 2c 6e 75 6c 6c 2c 65 2c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 29 7d 2c 72 65 70 6c 61 63 65 57 69 74 68 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6e 3d 5b 5d 3b 72 65 74 75 72 6e 20 24 65 28 74 68 69 73 2c 61 72 67 75
                                                                                                                                                                                                            Data Ascii: ["",""])[1].toLowerCase()]){e=ce.htmlPrefilter(e);try{for(;n<r;n++)1===(t=this[n]||{}).nodeType&&(ce.cleanData(Se(t,!1)),t.innerHTML=e);t=0}catch(e){}}t&&this.empty().append(e)},null,e,arguments.length)},replaceWith:function(){var n=[];return $e(this,argu
                                                                                                                                                                                                            2024-10-08 22:15:32 UTC16384INData Raw: 65 6e 74 73 2e 6c 65 6e 67 74 68 29 7d 2c 72 65 6d 6f 76 65 50 72 6f 70 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 64 65 6c 65 74 65 20 74 68 69 73 5b 63 65 2e 70 72 6f 70 46 69 78 5b 65 5d 7c 7c 65 5d 7d 29 7d 7d 29 2c 63 65 2e 65 78 74 65 6e 64 28 7b 70 72 6f 70 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 2c 69 2c 6f 3d 65 2e 6e 6f 64 65 54 79 70 65 3b 69 66 28 33 21 3d 3d 6f 26 26 38 21 3d 3d 6f 26 26 32 21 3d 3d 6f 29 72 65 74 75 72 6e 20 31 3d 3d 3d 6f 26 26 63 65 2e 69 73 58 4d 4c 44 6f 63 28 65 29 7c 7c 28 74 3d 63 65 2e 70 72 6f 70 46 69 78 5b 74 5d 7c 7c 74 2c 69 3d 63 65 2e 70 72 6f 70 48 6f 6f 6b 73 5b 74 5d 29 2c 76 6f 69 64 20 30 21 3d 3d 6e
                                                                                                                                                                                                            Data Ascii: ents.length)},removeProp:function(e){return this.each(function(){delete this[ce.propFix[e]||e]})}}),ce.extend({prop:function(e,t,n){var r,i,o=e.nodeType;if(3!==o&&8!==o&&2!==o)return 1===o&&ce.isXMLDoc(e)||(t=ce.propFix[t]||t,i=ce.propHooks[t]),void 0!==n
                                                                                                                                                                                                            2024-10-08 22:15:32 UTC6135INData Raw: 29 7b 72 2e 72 65 6d 6f 76 65 28 29 2c 69 3d 6e 75 6c 6c 2c 65 26 26 74 28 22 65 72 72 6f 72 22 3d 3d 3d 65 2e 74 79 70 65 3f 34 30 34 3a 32 30 30 2c 65 2e 74 79 70 65 29 7d 29 2c 43 2e 68 65 61 64 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 72 5b 30 5d 29 7d 2c 61 62 6f 72 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 69 26 26 69 28 29 7d 7d 7d 29 3b 76 61 72 20 4a 74 2c 4b 74 3d 5b 5d 2c 5a 74 3d 2f 28 3d 29 5c 3f 28 3f 3d 26 7c 24 29 7c 5c 3f 5c 3f 2f 3b 63 65 2e 61 6a 61 78 53 65 74 75 70 28 7b 6a 73 6f 6e 70 3a 22 63 61 6c 6c 62 61 63 6b 22 2c 6a 73 6f 6e 70 43 61 6c 6c 62 61 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 4b 74 2e 70 6f 70 28 29 7c 7c 63 65 2e 65 78 70 61 6e 64 6f 2b 22 5f 22 2b 6a 74 2e 67 75 69 64 2b 2b 3b 72 65 74 75 72 6e 20 74
                                                                                                                                                                                                            Data Ascii: ){r.remove(),i=null,e&&t("error"===e.type?404:200,e.type)}),C.head.appendChild(r[0])},abort:function(){i&&i()}}});var Jt,Kt=[],Zt=/(=)\?(?=&|$)|\?\?/;ce.ajaxSetup({jsonp:"callback",jsonpCallback:function(){var e=Kt.pop()||ce.expando+"_"+jt.guid++;return t


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                            116192.168.2.1049840165.140.70.84432904C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-10-08 22:15:31 UTC383OUTGET /wp-content/uploads/2023/12/img-1.webp HTTP/1.1
                                                                                                                                                                                                            Host: 15collinsdental.com.au
                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                            2024-10-08 22:15:32 UTC468INHTTP/1.1 200 OK
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            cache-control: public, max-age=604800
                                                                                                                                                                                                            expires: Tue, 15 Oct 2024 22:15:31 GMT
                                                                                                                                                                                                            content-type: image/webp
                                                                                                                                                                                                            last-modified: Sat, 02 Dec 2023 02:56:17 GMT
                                                                                                                                                                                                            accept-ranges: bytes
                                                                                                                                                                                                            content-length: 93922
                                                                                                                                                                                                            date: Tue, 08 Oct 2024 22:15:31 GMT
                                                                                                                                                                                                            server: LiteSpeed
                                                                                                                                                                                                            alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                                                                                            2024-10-08 22:15:32 UTC900INData Raw: 52 49 46 46 da 6e 01 00 57 45 42 50 56 50 38 58 0a 00 00 00 10 00 00 00 a6 02 00 b9 01 00 41 4c 50 48 3d 00 00 00 01 17 20 10 48 f2 a7 da 6c 8d 88 08 07 33 6d db a0 28 b4 fe e5 0f 66 d7 24 47 f4 7f 02 d6 33 87 ff f8 8f ff f8 8f ff f8 8f ff f8 8f ff f8 8f ff f8 8f ff f8 8f ff f8 8f ff f8 ef d7 01 00 56 50 38 20 76 6e 01 00 d0 d1 02 9d 01 2a a7 02 ba 01 00 00 00 25 95 9c bf 86 d8 19 ce 7c 54 c7 9a 35 ad 03 c8 db fa 02 c5 c1 54 57 d1 4d a1 f5 33 33 ad bb 99 67 32 fe db da 4b c1 87 ca 3f be eb cf f6 03 d8 03 c0 9f 99 7f ae 9d 0e fd 08 e7 ad e6 4c 43 f6 6f f5 58 16 de 8f 2b fe e3 f2 4f f2 7f e5 67 90 7a d4 f4 a7 df 3f c9 ff 9e ff 13 ff 87 fd 67 db 0f ec ff ea fd e4 77 0b d7 1f f3 be eb 7d e9 3c f7 f6 5f f5 1f e1 3f cd ff c2 ff 11 ff ff fe 2f dd 8f f8 9f f6 bf
                                                                                                                                                                                                            Data Ascii: RIFFnWEBPVP8XALPH= Hl3m(f$G3VP8 vn*%|T5TWM33g2K?LCoX+Ogz?gw}<_?/
                                                                                                                                                                                                            2024-10-08 22:15:32 UTC14994INData Raw: dd 1b 1d e5 eb 25 24 28 e3 4d 2b 27 5f 17 86 31 2a 2a 4b 93 2d 01 46 35 e8 63 4e ae b1 35 92 dd ff 53 3b 3a bb 7f ff ff fc 3b a5 a1 91 74 74 ff ba c0 7f bc e9 21 0a b3 85 c4 bd 56 01 69 2a 3e 9f 62 b6 5d 47 65 ae a2 38 b4 f1 1a c7 0e 3e ca 74 01 56 6a 51 26 58 e2 ad 23 c8 86 c6 f9 02 34 37 46 de f6 fd ff 04 14 80 73 18 a2 48 37 8b 3a 84 cf 60 fe f6 8e a9 23 24 1e f0 c9 06 62 17 78 be 85 24 19 e1 b3 b4 eb fc 76 09 b5 06 e1 d7 1e 7c b6 f1 d4 b6 b1 d1 71 ac e5 c8 a5 19 30 6a 65 c1 ab d8 fa 71 6a 87 ec b3 9a a6 fb ea 50 40 bd 72 73 87 56 0b 0b 2b e7 02 e8 5e c8 2e 57 89 9c b2 61 3f a2 3a 71 ce 44 73 57 09 16 df 7e 22 7d 73 5e fe bc 14 9f e3 78 8f 3c 2b 95 c0 b2 a3 93 0f 5a b3 cf 02 5c c4 32 7f 5f ca e2 53 e0 95 60 2d 86 9c dc 42 c0 24 95 d8 f7 85 01 22 ad d5
                                                                                                                                                                                                            Data Ascii: %$(M+'_1**K-F5cN5S;:;tt!Vi*>b]Ge8>tVjQ&X#47FsH7:`#$bx$v|q0jeqjP@rsV+^.Wa?:qDsW~"}s^x<+Z\2_S`-B$"
                                                                                                                                                                                                            2024-10-08 22:15:32 UTC16384INData Raw: 32 89 a9 54 b4 f3 68 24 ab e8 c6 f3 a0 95 d4 39 a0 18 79 12 62 e0 69 e5 ce 76 06 fe fc 54 4b 2e 3c e9 aa ab c2 18 7b da 63 80 44 19 54 fa 28 13 6f 68 c6 6b 1b ce 71 84 92 14 7e 05 54 72 9a 1c 11 41 0e 84 67 89 81 39 8a fe 0d c2 7f b0 78 0c c0 02 c9 e7 3b e7 be 17 b7 3c f4 13 fe a5 36 92 db c6 29 83 99 77 26 c0 91 bd cc 55 29 22 fb 8f 1f 24 eb 06 ab 8c e0 8c 45 19 d3 9c ae ce 11 ff 7e ca 25 44 73 7e 9a 58 b2 16 48 62 fc e4 7e f6 08 19 d3 ef 51 40 90 c5 53 8b ee ce cc 15 71 c5 7a c9 4d bc aa f6 6a 94 05 c0 00 08 6c 20 7f 87 86 53 79 94 51 2b 91 47 2f 1f 1e af 00 c3 0b 5f 00 36 92 bf 9e 40 3f aa cb 6e 30 e1 bd 69 a2 ca 47 24 d0 c1 a2 a0 d2 18 98 11 36 2f 45 33 f2 de 95 95 c7 b0 4b 85 ba 9c fb 94 ca 1b de d2 bd bd 00 22 af c2 6b 0a 49 88 59 ec 81 c0 98 79 70
                                                                                                                                                                                                            Data Ascii: 2Th$9ybivTK.<{cDT(ohkq~TrAg9x;<6)w&U)"$E~%Ds~XHb~Q@SqzMjl SyQ+G/_6@?n0iG$6/E3K"kIYyp
                                                                                                                                                                                                            2024-10-08 22:15:32 UTC16384INData Raw: 79 0b 34 55 44 30 09 12 27 ad c5 ef 13 dc 17 7b 07 7b 50 56 1b 00 44 83 6d c8 ad ff 38 d3 a5 ad f6 84 53 e7 1b 62 ef 1a 9e 7f 42 bd 09 9c a2 c7 26 2a aa df 0c e0 de 3d d7 2c 33 b3 a2 e7 83 67 72 db 14 5e 5b 5a 9b 9c 7f af 51 c9 61 d6 45 b4 00 d7 0a 2e e0 08 67 04 32 71 de fa a1 b3 c7 cd 23 68 73 db f1 c3 d6 b3 be ac e7 5e 9b ee 12 0f 15 13 e6 15 b2 c3 64 ba 4a e2 b5 00 74 df bd 0f 8c c5 12 f8 50 80 67 90 95 18 01 ab 92 dd 59 a2 f9 e7 81 83 00 c5 a0 b7 b7 d4 4b 24 b1 18 c2 d3 ba e3 b9 8d c7 0a c2 a0 8e 7c 49 92 a0 96 cd d0 a8 be 20 09 c3 05 89 c7 95 bb af 67 99 a8 71 0c 53 1a 40 d3 0d 32 e8 b7 7d 42 c1 70 ee d7 3b 28 22 be 1c dc 63 68 18 af 05 80 65 94 a3 d6 7e 29 0e 7b fb d4 73 88 a3 50 26 4f 55 a4 03 72 a0 1e 6e 30 fd d7 0c 72 99 35 3c bd 10 24 d8 30 c8
                                                                                                                                                                                                            Data Ascii: y4UD0'{{PVDm8SbB&*=,3gr^[ZQaE.g2q#hs^dJtPgYK$|I gqS@2}Bp;("che~){sP&OUrn0r5<$0
                                                                                                                                                                                                            2024-10-08 22:15:32 UTC16384INData Raw: f0 2c d8 bb 4a c4 4a c9 6c 8d b3 c3 51 52 27 19 43 df ac ea 40 77 58 12 ae 1e 0f 1b 0a 8e 27 b2 1c 4b 0a 2e 92 2f d6 6e 3f 5d db cd 10 33 1d 93 7e 79 3e 83 75 f3 f2 3c f3 b7 44 10 3f e8 92 3e 90 86 b7 2f 8f 07 ce 19 1f 44 af 93 0f fc 51 5f c9 fe 3b 80 42 fe 5c 90 f0 60 2a 79 1d 21 af cc 07 24 ec fe 60 55 ba 04 6f 34 36 f0 08 97 0e 6f b4 51 ea f7 35 ff 56 df a2 1f bd 38 c5 f8 3a aa f0 8b 65 02 29 ca 1f f3 59 cf a7 ad 84 15 21 ea 6f ab 3f bb 43 29 85 ea b2 5f ee eb 4c 18 3e bd f8 20 50 5f 34 cd fe b1 05 bc a0 68 ae 83 d6 ad bf b7 df fa 24 91 0d 92 78 72 82 14 c5 9d 83 1d bd bc 87 98 c4 dc d4 9f 28 a5 89 4d ed 60 9c 00 90 e8 68 73 1f cf 2d 65 15 c9 79 24 01 b4 ab 82 44 14 97 78 a2 c4 67 e9 ff 24 16 31 eb 69 37 3e 98 2d c6 a1 f1 f5 27 01 19 5b a0 94 26 88 1d
                                                                                                                                                                                                            Data Ascii: ,JJlQR'C@wX'K./n?]3~y>u<D?>/DQ_;B\`*y!$`Uo46oQ5V8:e)Y!o?C)_L> P_4h$xr(M`hs-ey$Dxg$1i7>-'[&
                                                                                                                                                                                                            2024-10-08 22:15:32 UTC16384INData Raw: 05 98 f3 2c 1c 8f c2 41 d8 3f 82 50 74 76 1e 9d 62 6d 84 5e 00 18 ed b2 0d fc 03 52 8b 83 af 44 a1 fc a2 0e a8 2b df 30 7d ae 47 55 19 27 b8 c9 4d c1 41 13 83 ac 08 8b bd 73 cd 20 fa bb aa 0a a5 be 61 e5 9b 9b 86 95 01 58 74 e3 d3 de 6a ed 5a be da 1e 57 91 22 c0 f9 a9 e7 23 81 22 2b 36 df 60 8c b9 83 aa 79 ed 2c 8e 2a a0 7d fb f6 09 87 d6 86 8a 1e 83 75 94 d4 81 7f 2a 8f 23 aa 27 c0 e9 35 7d e6 a8 7c fb ca 44 89 89 d4 75 21 47 ff 6e 6c aa bd c8 37 79 2e f4 2b 6e fb d8 9f 09 52 1c 2c fa d2 66 6f 68 5e bd 65 f4 5b 05 64 74 73 3e 38 22 43 12 3b fc ff 86 c1 4d 3c 9b 6f 5a 74 8c 24 c7 ef 3b 56 5f d4 97 4c 9a b0 4f 5b e8 d5 28 e9 ae 6d 19 b4 4f af 0c 14 2c 60 ac 88 69 33 61 0b 59 8e fc 0a 1b e8 65 a6 63 26 55 54 fd 3e 79 d4 6a 3f c0 08 f5 fa 2f 02 90 e8 8d 48
                                                                                                                                                                                                            Data Ascii: ,A?Ptvbm^RD+0}GU'MAs aXtjZW"#"+6`y,*}u*#'5}|Du!Gnl7y.+nR,foh^e[dts>8"C;M<oZt$;V_LO[(mO,`i3aYec&UT>yj?/H
                                                                                                                                                                                                            2024-10-08 22:15:32 UTC12492INData Raw: 60 c3 ae 95 4f 1e d3 74 02 54 95 2e dd 8f d8 93 f8 f5 25 29 c1 8b b6 66 15 06 4e 6f 47 15 5c 23 8b c3 e7 38 05 c6 fa 96 21 7c 3e 04 b5 4d 47 d6 e6 04 88 93 7e a2 cb d5 60 6e 2f c0 f9 f8 d1 80 be 72 7b 80 e2 2d b4 8d aa ee 56 27 7e a8 ef ba 97 be 25 fe 8c d9 98 63 f7 48 63 5f 82 08 8e 19 49 e4 81 76 29 fa 95 1d 2e de 7b 0a a2 84 2f e4 4c 93 d7 33 53 3f 3b ee cb 80 a3 0b a2 05 40 d0 df 37 d4 ae c6 0d 74 04 61 a8 df a3 89 19 3a f9 57 fb 1f 9a 20 5f 07 62 0f c9 6b db 8f fd bd f8 57 f5 2d 4e 53 b0 76 63 72 8e a6 8f ab 58 26 7b 1b f9 a7 12 a0 cf 65 b7 40 49 bb fa 53 73 d2 bb 74 87 10 eb ed f8 40 7e 17 7e e7 6b 6a c7 15 23 f1 19 a8 96 d9 b4 55 54 6f a2 2b b3 7c 03 a9 94 44 0e 64 87 27 a6 95 e1 50 37 22 c7 9b a6 1b ad 86 07 46 0b 88 07 b1 92 c1 5c 4c a6 3e 15 8f
                                                                                                                                                                                                            Data Ascii: `OtT.%)fNoG\#8!|>MG~`n/r{-V'~%cHc_Iv).{/L3S?;@7ta:W _bkW-NSvcrX&{e@ISst@~~kj#UTo+|Dd'P7"F\L>


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                            117192.168.2.1049841165.140.70.84432904C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-10-08 22:15:32 UTC603OUTGET /wp-content/uploads/elementor/css/post-948.css?ver=1725244089 HTTP/1.1
                                                                                                                                                                                                            Host: 15collinsdental.com.au
                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                            Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                            Sec-Fetch-Dest: style
                                                                                                                                                                                                            Referer: https://15collinsdental.com.au/
                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                            2024-10-08 22:15:32 UTC465INHTTP/1.1 200 OK
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            cache-control: public, max-age=604800
                                                                                                                                                                                                            expires: Tue, 15 Oct 2024 22:15:31 GMT
                                                                                                                                                                                                            content-type: text/css
                                                                                                                                                                                                            last-modified: Mon, 02 Sep 2024 02:28:09 GMT
                                                                                                                                                                                                            accept-ranges: bytes
                                                                                                                                                                                                            content-length: 1827
                                                                                                                                                                                                            date: Tue, 08 Oct 2024 22:15:31 GMT
                                                                                                                                                                                                            server: LiteSpeed
                                                                                                                                                                                                            alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                                                                                            2024-10-08 22:15:32 UTC903INData Raw: 2e 65 6c 65 6d 65 6e 74 6f 72 2d 39 34 38 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2d 32 37 64 32 65 34 63 7b 2d 2d 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 2d 2d 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 3b 2d 2d 63 6f 6e 74 61 69 6e 65 72 2d 77 69 64 67 65 74 2d 77 69 64 74 68 3a 31 30 30 25 3b 2d 2d 63 6f 6e 74 61 69 6e 65 72 2d 77 69 64 67 65 74 2d 68 65 69 67 68 74 3a 69 6e 69 74 69 61 6c 3b 2d 2d 63 6f 6e 74 61 69 6e 65 72 2d 77 69 64 67 65 74 2d 66 6c 65 78 2d 67 72 6f 77 3a 30 3b 2d 2d 63 6f 6e 74 61 69 6e 65 72 2d 77 69 64 67 65 74 2d 61 6c 69 67 6e 2d 73 65 6c 66 3a 69 6e 69 74 69 61 6c 3b 2d 2d 66 6c 65 78 2d 77 72 61 70 2d 6d 6f 62 69 6c 65 3a 77 72 61 70
                                                                                                                                                                                                            Data Ascii: .elementor-948 .elementor-element.elementor-element-27d2e4c{--display:flex;--flex-direction:column;--container-widget-width:100%;--container-widget-height:initial;--container-widget-flex-grow:0;--container-widget-align-self:initial;--flex-wrap-mobile:wrap
                                                                                                                                                                                                            2024-10-08 22:15:32 UTC924INData Raw: 7b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 7d 2e 65 6c 65 6d 65 6e 74 6f 72 2d 39 34 38 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2d 37 61 39 31 30 36 39 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 68 65 61 64 69 6e 67 2d 74 69 74 6c 65 7b 63 6f 6c 6f 72 3a 23 30 30 38 33 45 41 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 49 6e 74 65 72 22 2c 20 53 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 38 70 78 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 36 30 30 3b 7d 40 6d 65 64 69 61 28 6d 61 78 2d 77 69 64 74 68 3a 31 30 32 34 70 78 29 7b 2e 65 6c 65 6d 65 6e 74 6f 72 2d 39 34 38 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65
                                                                                                                                                                                                            Data Ascii: {text-align:center;}.elementor-948 .elementor-element.elementor-element-7a91069 .elementor-heading-title{color:#0083EA;font-family:"Inter", Sans-serif;font-size:18px;font-weight:600;}@media(max-width:1024px){.elementor-948 .elementor-element.elementor-ele


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                            118192.168.2.1049842165.140.70.84432904C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-10-08 22:15:32 UTC603OUTGET /wp-content/uploads/elementor/css/post-952.css?ver=1725244089 HTTP/1.1
                                                                                                                                                                                                            Host: 15collinsdental.com.au
                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                            Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                            Sec-Fetch-Dest: style
                                                                                                                                                                                                            Referer: https://15collinsdental.com.au/
                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                            2024-10-08 22:15:32 UTC465INHTTP/1.1 200 OK
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            cache-control: public, max-age=604800
                                                                                                                                                                                                            expires: Tue, 15 Oct 2024 22:15:31 GMT
                                                                                                                                                                                                            content-type: text/css
                                                                                                                                                                                                            last-modified: Mon, 02 Sep 2024 02:28:09 GMT
                                                                                                                                                                                                            accept-ranges: bytes
                                                                                                                                                                                                            content-length: 1827
                                                                                                                                                                                                            date: Tue, 08 Oct 2024 22:15:31 GMT
                                                                                                                                                                                                            server: LiteSpeed
                                                                                                                                                                                                            alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                                                                                            2024-10-08 22:15:32 UTC903INData Raw: 2e 65 6c 65 6d 65 6e 74 6f 72 2d 39 35 32 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2d 32 37 64 32 65 34 63 7b 2d 2d 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 2d 2d 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 3b 2d 2d 63 6f 6e 74 61 69 6e 65 72 2d 77 69 64 67 65 74 2d 77 69 64 74 68 3a 31 30 30 25 3b 2d 2d 63 6f 6e 74 61 69 6e 65 72 2d 77 69 64 67 65 74 2d 68 65 69 67 68 74 3a 69 6e 69 74 69 61 6c 3b 2d 2d 63 6f 6e 74 61 69 6e 65 72 2d 77 69 64 67 65 74 2d 66 6c 65 78 2d 67 72 6f 77 3a 30 3b 2d 2d 63 6f 6e 74 61 69 6e 65 72 2d 77 69 64 67 65 74 2d 61 6c 69 67 6e 2d 73 65 6c 66 3a 69 6e 69 74 69 61 6c 3b 2d 2d 66 6c 65 78 2d 77 72 61 70 2d 6d 6f 62 69 6c 65 3a 77 72 61 70
                                                                                                                                                                                                            Data Ascii: .elementor-952 .elementor-element.elementor-element-27d2e4c{--display:flex;--flex-direction:column;--container-widget-width:100%;--container-widget-height:initial;--container-widget-flex-grow:0;--container-widget-align-self:initial;--flex-wrap-mobile:wrap
                                                                                                                                                                                                            2024-10-08 22:15:32 UTC924INData Raw: 7b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 7d 2e 65 6c 65 6d 65 6e 74 6f 72 2d 39 35 32 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2d 37 61 39 31 30 36 39 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 68 65 61 64 69 6e 67 2d 74 69 74 6c 65 7b 63 6f 6c 6f 72 3a 23 30 30 38 33 45 41 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 49 6e 74 65 72 22 2c 20 53 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 38 70 78 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 36 30 30 3b 7d 40 6d 65 64 69 61 28 6d 61 78 2d 77 69 64 74 68 3a 31 30 32 34 70 78 29 7b 2e 65 6c 65 6d 65 6e 74 6f 72 2d 39 35 32 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65
                                                                                                                                                                                                            Data Ascii: {text-align:center;}.elementor-952 .elementor-element.elementor-element-7a91069 .elementor-heading-title{color:#0083EA;font-family:"Inter", Sans-serif;font-size:18px;font-weight:600;}@media(max-width:1024px){.elementor-952 .elementor-element.elementor-ele


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                            119192.168.2.1049844165.140.70.84432904C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-10-08 22:15:32 UTC602OUTGET /wp-content/uploads/elementor/css/post-99.css?ver=1725244089 HTTP/1.1
                                                                                                                                                                                                            Host: 15collinsdental.com.au
                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                            Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                            Sec-Fetch-Dest: style
                                                                                                                                                                                                            Referer: https://15collinsdental.com.au/
                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                            2024-10-08 22:15:32 UTC465INHTTP/1.1 200 OK
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            cache-control: public, max-age=604800
                                                                                                                                                                                                            expires: Tue, 15 Oct 2024 22:15:31 GMT
                                                                                                                                                                                                            content-type: text/css
                                                                                                                                                                                                            last-modified: Mon, 02 Sep 2024 02:28:09 GMT
                                                                                                                                                                                                            accept-ranges: bytes
                                                                                                                                                                                                            content-length: 1354
                                                                                                                                                                                                            date: Tue, 08 Oct 2024 22:15:31 GMT
                                                                                                                                                                                                            server: LiteSpeed
                                                                                                                                                                                                            alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                                                                                            2024-10-08 22:15:32 UTC903INData Raw: 2e 65 6c 65 6d 65 6e 74 6f 72 2d 39 39 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2d 35 63 65 36 62 66 65 7b 2d 2d 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 2d 2d 6d 69 6e 2d 68 65 69 67 68 74 3a 33 33 34 70 78 3b 2d 2d 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 3b 2d 2d 63 6f 6e 74 61 69 6e 65 72 2d 77 69 64 67 65 74 2d 77 69 64 74 68 3a 31 30 30 25 3b 2d 2d 63 6f 6e 74 61 69 6e 65 72 2d 77 69 64 67 65 74 2d 68 65 69 67 68 74 3a 69 6e 69 74 69 61 6c 3b 2d 2d 63 6f 6e 74 61 69 6e 65 72 2d 77 69 64 67 65 74 2d 66 6c 65 78 2d 67 72 6f 77 3a 30 3b 2d 2d 63 6f 6e 74 61 69 6e 65 72 2d 77 69 64 67 65 74 2d 61 6c 69 67 6e 2d 73 65 6c 66 3a 69 6e 69 74 69 61 6c 3b 2d 2d 66 6c 65
                                                                                                                                                                                                            Data Ascii: .elementor-99 .elementor-element.elementor-element-5ce6bfe{--display:flex;--min-height:334px;--flex-direction:column;--container-widget-width:100%;--container-widget-height:initial;--container-widget-flex-grow:0;--container-widget-align-self:initial;--fle
                                                                                                                                                                                                            2024-10-08 22:15:32 UTC451INData Raw: 39 39 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2d 35 63 65 36 62 66 65 3a 3a 62 65 66 6f 72 65 7b 2d 2d 62 6f 72 64 65 72 2d 74 72 61 6e 73 69 74 69 6f 6e 3a 30 2e 33 73 3b 7d 2e 65 6c 65 6d 65 6e 74 6f 72 2d 39 39 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2d 37 61 39 31 30 36 39 7b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 7d 2e 65 6c 65 6d 65 6e 74 6f 72 2d 39 39 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2d 37 61 39 31 30 36 39 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 68 65 61 64 69 6e 67 2d 74 69 74 6c 65 7b 63 6f 6c 6f 72 3a 23 46 46 46 46
                                                                                                                                                                                                            Data Ascii: 99 .elementor-element.elementor-element-5ce6bfe::before{--border-transition:0.3s;}.elementor-99 .elementor-element.elementor-element-7a91069{text-align:center;}.elementor-99 .elementor-element.elementor-element-7a91069 .elementor-heading-title{color:#FFFF


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                            120192.168.2.1049843165.140.70.84432904C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-10-08 22:15:32 UTC603OUTGET /wp-content/uploads/elementor/css/post-497.css?ver=1725244089 HTTP/1.1
                                                                                                                                                                                                            Host: 15collinsdental.com.au
                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                            Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                            Sec-Fetch-Dest: style
                                                                                                                                                                                                            Referer: https://15collinsdental.com.au/
                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                            2024-10-08 22:15:32 UTC465INHTTP/1.1 200 OK
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            cache-control: public, max-age=604800
                                                                                                                                                                                                            expires: Tue, 15 Oct 2024 22:15:31 GMT
                                                                                                                                                                                                            content-type: text/css
                                                                                                                                                                                                            last-modified: Mon, 02 Sep 2024 02:28:09 GMT
                                                                                                                                                                                                            accept-ranges: bytes
                                                                                                                                                                                                            content-length: 1969
                                                                                                                                                                                                            date: Tue, 08 Oct 2024 22:15:31 GMT
                                                                                                                                                                                                            server: LiteSpeed
                                                                                                                                                                                                            alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                                                                                            2024-10-08 22:15:32 UTC903INData Raw: 2e 65 6c 65 6d 65 6e 74 6f 72 2d 34 39 37 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2d 35 63 65 36 62 66 65 7b 2d 2d 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 2d 2d 6d 69 6e 2d 68 65 69 67 68 74 3a 33 33 34 70 78 3b 2d 2d 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 3b 2d 2d 63 6f 6e 74 61 69 6e 65 72 2d 77 69 64 67 65 74 2d 77 69 64 74 68 3a 31 30 30 25 3b 2d 2d 63 6f 6e 74 61 69 6e 65 72 2d 77 69 64 67 65 74 2d 68 65 69 67 68 74 3a 69 6e 69 74 69 61 6c 3b 2d 2d 63 6f 6e 74 61 69 6e 65 72 2d 77 69 64 67 65 74 2d 66 6c 65 78 2d 67 72 6f 77 3a 30 3b 2d 2d 63 6f 6e 74 61 69 6e 65 72 2d 77 69 64 67 65 74 2d 61 6c 69 67 6e 2d 73 65 6c 66 3a 69 6e 69 74 69 61 6c 3b 2d 2d 66 6c
                                                                                                                                                                                                            Data Ascii: .elementor-497 .elementor-element.elementor-element-5ce6bfe{--display:flex;--min-height:334px;--flex-direction:column;--container-widget-width:100%;--container-widget-height:initial;--container-widget-flex-grow:0;--container-widget-align-self:initial;--fl
                                                                                                                                                                                                            2024-10-08 22:15:32 UTC1066INData Raw: 63 65 36 62 66 65 2c 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 34 39 37 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2d 35 63 65 36 62 66 65 3a 3a 62 65 66 6f 72 65 7b 2d 2d 62 6f 72 64 65 72 2d 74 72 61 6e 73 69 74 69 6f 6e 3a 30 2e 33 73 3b 7d 2e 65 6c 65 6d 65 6e 74 6f 72 2d 34 39 37 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2d 37 61 39 31 30 36 39 7b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 7d 2e 65 6c 65 6d 65 6e 74 6f 72 2d 34 39 37 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2d 37 61 39 31 30 36 39 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 68 65 61
                                                                                                                                                                                                            Data Ascii: ce6bfe, .elementor-497 .elementor-element.elementor-element-5ce6bfe::before{--border-transition:0.3s;}.elementor-497 .elementor-element.elementor-element-7a91069{text-align:center;}.elementor-497 .elementor-element.elementor-element-7a91069 .elementor-hea


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                            121192.168.2.1049845165.140.70.84432904C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-10-08 22:15:32 UTC603OUTGET /wp-content/uploads/elementor/css/post-501.css?ver=1725244089 HTTP/1.1
                                                                                                                                                                                                            Host: 15collinsdental.com.au
                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                            Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                            Sec-Fetch-Dest: style
                                                                                                                                                                                                            Referer: https://15collinsdental.com.au/
                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                            2024-10-08 22:15:32 UTC465INHTTP/1.1 200 OK
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            cache-control: public, max-age=604800
                                                                                                                                                                                                            expires: Tue, 15 Oct 2024 22:15:31 GMT
                                                                                                                                                                                                            content-type: text/css
                                                                                                                                                                                                            last-modified: Mon, 02 Sep 2024 02:28:09 GMT
                                                                                                                                                                                                            accept-ranges: bytes
                                                                                                                                                                                                            content-length: 1355
                                                                                                                                                                                                            date: Tue, 08 Oct 2024 22:15:31 GMT
                                                                                                                                                                                                            server: LiteSpeed
                                                                                                                                                                                                            alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                                                                                            2024-10-08 22:15:32 UTC903INData Raw: 2e 65 6c 65 6d 65 6e 74 6f 72 2d 35 30 31 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2d 35 63 65 36 62 66 65 7b 2d 2d 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 2d 2d 6d 69 6e 2d 68 65 69 67 68 74 3a 33 33 34 70 78 3b 2d 2d 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 3b 2d 2d 63 6f 6e 74 61 69 6e 65 72 2d 77 69 64 67 65 74 2d 77 69 64 74 68 3a 31 30 30 25 3b 2d 2d 63 6f 6e 74 61 69 6e 65 72 2d 77 69 64 67 65 74 2d 68 65 69 67 68 74 3a 69 6e 69 74 69 61 6c 3b 2d 2d 63 6f 6e 74 61 69 6e 65 72 2d 77 69 64 67 65 74 2d 66 6c 65 78 2d 67 72 6f 77 3a 30 3b 2d 2d 63 6f 6e 74 61 69 6e 65 72 2d 77 69 64 67 65 74 2d 61 6c 69 67 6e 2d 73 65 6c 66 3a 69 6e 69 74 69 61 6c 3b 2d 2d 66 6c
                                                                                                                                                                                                            Data Ascii: .elementor-501 .elementor-element.elementor-element-5ce6bfe{--display:flex;--min-height:334px;--flex-direction:column;--container-widget-width:100%;--container-widget-height:initial;--container-widget-flex-grow:0;--container-widget-align-self:initial;--fl
                                                                                                                                                                                                            2024-10-08 22:15:32 UTC452INData Raw: 31 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2d 35 63 65 36 62 66 65 3a 3a 62 65 66 6f 72 65 7b 2d 2d 62 6f 72 64 65 72 2d 74 72 61 6e 73 69 74 69 6f 6e 3a 30 2e 33 73 3b 7d 2e 65 6c 65 6d 65 6e 74 6f 72 2d 35 30 31 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2d 37 61 39 31 30 36 39 7b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 7d 2e 65 6c 65 6d 65 6e 74 6f 72 2d 35 30 31 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2d 37 61 39 31 30 36 39 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 68 65 61 64 69 6e 67 2d 74 69 74 6c 65 7b 63 6f 6c 6f 72 3a 23 46 46 46
                                                                                                                                                                                                            Data Ascii: 1 .elementor-element.elementor-element-5ce6bfe::before{--border-transition:0.3s;}.elementor-501 .elementor-element.elementor-element-7a91069{text-align:center;}.elementor-501 .elementor-element.elementor-element-7a91069 .elementor-heading-title{color:#FFF


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                            122192.168.2.1049847165.140.70.84432904C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-10-08 22:15:32 UTC699OUTGET /wp-content/uploads/elementor/css/post-1648.css?ver=1725244089 HTTP/1.1
                                                                                                                                                                                                            Host: 15collinsdental.com.au
                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                            Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                            Sec-Fetch-Dest: style
                                                                                                                                                                                                            Referer: https://15collinsdental.com.au/
                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                            Cookie: _ga_F9BM9Z1E3T=GS1.1.1728425730.1.0.1728425730.0.0.0; _ga=GA1.1.1390668112.1728425730
                                                                                                                                                                                                            2024-10-08 22:15:32 UTC465INHTTP/1.1 200 OK
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            cache-control: public, max-age=604800
                                                                                                                                                                                                            expires: Tue, 15 Oct 2024 22:15:31 GMT
                                                                                                                                                                                                            content-type: text/css
                                                                                                                                                                                                            last-modified: Mon, 02 Sep 2024 02:28:09 GMT
                                                                                                                                                                                                            accept-ranges: bytes
                                                                                                                                                                                                            content-length: 1357
                                                                                                                                                                                                            date: Tue, 08 Oct 2024 22:15:31 GMT
                                                                                                                                                                                                            server: LiteSpeed
                                                                                                                                                                                                            alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                                                                                            2024-10-08 22:15:32 UTC903INData Raw: 2e 65 6c 65 6d 65 6e 74 6f 72 2d 31 36 34 38 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2d 35 63 65 36 62 66 65 7b 2d 2d 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 2d 2d 6d 69 6e 2d 68 65 69 67 68 74 3a 33 33 34 70 78 3b 2d 2d 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 3b 2d 2d 63 6f 6e 74 61 69 6e 65 72 2d 77 69 64 67 65 74 2d 77 69 64 74 68 3a 31 30 30 25 3b 2d 2d 63 6f 6e 74 61 69 6e 65 72 2d 77 69 64 67 65 74 2d 68 65 69 67 68 74 3a 69 6e 69 74 69 61 6c 3b 2d 2d 63 6f 6e 74 61 69 6e 65 72 2d 77 69 64 67 65 74 2d 66 6c 65 78 2d 67 72 6f 77 3a 30 3b 2d 2d 63 6f 6e 74 61 69 6e 65 72 2d 77 69 64 67 65 74 2d 61 6c 69 67 6e 2d 73 65 6c 66 3a 69 6e 69 74 69 61 6c 3b 2d 2d 66
                                                                                                                                                                                                            Data Ascii: .elementor-1648 .elementor-element.elementor-element-5ce6bfe{--display:flex;--min-height:334px;--flex-direction:column;--container-widget-width:100%;--container-widget-height:initial;--container-widget-flex-grow:0;--container-widget-align-self:initial;--f
                                                                                                                                                                                                            2024-10-08 22:15:32 UTC454INData Raw: 38 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2d 35 63 65 36 62 66 65 3a 3a 62 65 66 6f 72 65 7b 2d 2d 62 6f 72 64 65 72 2d 74 72 61 6e 73 69 74 69 6f 6e 3a 30 2e 33 73 3b 7d 2e 65 6c 65 6d 65 6e 74 6f 72 2d 31 36 34 38 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2d 37 61 39 31 30 36 39 7b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 7d 2e 65 6c 65 6d 65 6e 74 6f 72 2d 31 36 34 38 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2d 37 61 39 31 30 36 39 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 68 65 61 64 69 6e 67 2d 74 69 74 6c 65 7b 63 6f 6c 6f 72 3a 23 46
                                                                                                                                                                                                            Data Ascii: 8 .elementor-element.elementor-element-5ce6bfe::before{--border-transition:0.3s;}.elementor-1648 .elementor-element.elementor-element-7a91069{text-align:center;}.elementor-1648 .elementor-element.elementor-element-7a91069 .elementor-heading-title{color:#F


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            123192.168.2.104984813.107.246.45443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-10-08 22:15:33 UTC192OUTGET /rules/rule120679v0s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-10-08 22:15:33 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Tue, 08 Oct 2024 22:15:33 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 174
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
                                                                                                                                                                                                            ETag: "0x8DC582B91D80E15"
                                                                                                                                                                                                            x-ms-request-id: 8a1c1e24-901e-0029-08e9-18274a000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241008T221533Z-1657d5bbd482krtfgrg72dfbtn00000005eg0000000001dy
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-10-08 22:15:33 UTC174INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 54 3e 0d 0a 3c 2f 52 3e
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120679" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> </S> <T> <S T="1" /> </T></R>


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                            124192.168.2.1049853165.140.70.84432904C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-10-08 22:15:33 UTC698OUTGET /wp-content/uploads/elementor/css/post-510.css?ver=1725244089 HTTP/1.1
                                                                                                                                                                                                            Host: 15collinsdental.com.au
                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                            Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                            Sec-Fetch-Dest: style
                                                                                                                                                                                                            Referer: https://15collinsdental.com.au/
                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                            Cookie: _ga_F9BM9Z1E3T=GS1.1.1728425730.1.0.1728425730.0.0.0; _ga=GA1.1.1390668112.1728425730
                                                                                                                                                                                                            2024-10-08 22:15:33 UTC465INHTTP/1.1 200 OK
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            cache-control: public, max-age=604800
                                                                                                                                                                                                            expires: Tue, 15 Oct 2024 22:15:32 GMT
                                                                                                                                                                                                            content-type: text/css
                                                                                                                                                                                                            last-modified: Mon, 02 Sep 2024 02:28:09 GMT
                                                                                                                                                                                                            accept-ranges: bytes
                                                                                                                                                                                                            content-length: 1349
                                                                                                                                                                                                            date: Tue, 08 Oct 2024 22:15:32 GMT
                                                                                                                                                                                                            server: LiteSpeed
                                                                                                                                                                                                            alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                                                                                            2024-10-08 22:15:33 UTC903INData Raw: 2e 65 6c 65 6d 65 6e 74 6f 72 2d 35 31 30 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2d 35 63 65 36 62 66 65 7b 2d 2d 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 2d 2d 6d 69 6e 2d 68 65 69 67 68 74 3a 33 33 34 70 78 3b 2d 2d 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 3b 2d 2d 63 6f 6e 74 61 69 6e 65 72 2d 77 69 64 67 65 74 2d 77 69 64 74 68 3a 31 30 30 25 3b 2d 2d 63 6f 6e 74 61 69 6e 65 72 2d 77 69 64 67 65 74 2d 68 65 69 67 68 74 3a 69 6e 69 74 69 61 6c 3b 2d 2d 63 6f 6e 74 61 69 6e 65 72 2d 77 69 64 67 65 74 2d 66 6c 65 78 2d 67 72 6f 77 3a 30 3b 2d 2d 63 6f 6e 74 61 69 6e 65 72 2d 77 69 64 67 65 74 2d 61 6c 69 67 6e 2d 73 65 6c 66 3a 69 6e 69 74 69 61 6c 3b 2d 2d 66 6c
                                                                                                                                                                                                            Data Ascii: .elementor-510 .elementor-element.elementor-element-5ce6bfe{--display:flex;--min-height:334px;--flex-direction:column;--container-widget-width:100%;--container-widget-height:initial;--container-widget-flex-grow:0;--container-widget-align-self:initial;--fl
                                                                                                                                                                                                            2024-10-08 22:15:33 UTC446INData Raw: 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2d 35 63 65 36 62 66 65 3a 3a 62 65 66 6f 72 65 7b 2d 2d 62 6f 72 64 65 72 2d 74 72 61 6e 73 69 74 69 6f 6e 3a 30 2e 33 73 3b 7d 2e 65 6c 65 6d 65 6e 74 6f 72 2d 35 31 30 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2d 37 61 39 31 30 36 39 7b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 7d 2e 65 6c 65 6d 65 6e 74 6f 72 2d 35 31 30 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2d 37 61 39 31 30 36 39 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 68 65 61 64 69 6e 67 2d 74 69 74 6c 65 7b 63 6f 6c 6f 72 3a 23 46 46 46 46 46 46 3b 66 6f
                                                                                                                                                                                                            Data Ascii: mentor-element.elementor-element-5ce6bfe::before{--border-transition:0.3s;}.elementor-510 .elementor-element.elementor-element-7a91069{text-align:center;}.elementor-510 .elementor-element.elementor-element-7a91069 .elementor-heading-title{color:#FFFFFF;fo


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                            125192.168.2.1049856165.140.70.84432904C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-10-08 22:15:33 UTC698OUTGET /wp-content/uploads/elementor/css/post-517.css?ver=1725244089 HTTP/1.1
                                                                                                                                                                                                            Host: 15collinsdental.com.au
                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                            Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                            Sec-Fetch-Dest: style
                                                                                                                                                                                                            Referer: https://15collinsdental.com.au/
                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                            Cookie: _ga_F9BM9Z1E3T=GS1.1.1728425730.1.0.1728425730.0.0.0; _ga=GA1.1.1390668112.1728425730
                                                                                                                                                                                                            2024-10-08 22:15:33 UTC465INHTTP/1.1 200 OK
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            cache-control: public, max-age=604800
                                                                                                                                                                                                            expires: Tue, 15 Oct 2024 22:15:32 GMT
                                                                                                                                                                                                            content-type: text/css
                                                                                                                                                                                                            last-modified: Mon, 02 Sep 2024 02:28:09 GMT
                                                                                                                                                                                                            accept-ranges: bytes
                                                                                                                                                                                                            content-length: 1348
                                                                                                                                                                                                            date: Tue, 08 Oct 2024 22:15:32 GMT
                                                                                                                                                                                                            server: LiteSpeed
                                                                                                                                                                                                            alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                                                                                            2024-10-08 22:15:33 UTC903INData Raw: 2e 65 6c 65 6d 65 6e 74 6f 72 2d 35 31 37 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2d 35 63 65 36 62 66 65 7b 2d 2d 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 2d 2d 6d 69 6e 2d 68 65 69 67 68 74 3a 33 33 34 70 78 3b 2d 2d 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 3b 2d 2d 63 6f 6e 74 61 69 6e 65 72 2d 77 69 64 67 65 74 2d 77 69 64 74 68 3a 31 30 30 25 3b 2d 2d 63 6f 6e 74 61 69 6e 65 72 2d 77 69 64 67 65 74 2d 68 65 69 67 68 74 3a 69 6e 69 74 69 61 6c 3b 2d 2d 63 6f 6e 74 61 69 6e 65 72 2d 77 69 64 67 65 74 2d 66 6c 65 78 2d 67 72 6f 77 3a 30 3b 2d 2d 63 6f 6e 74 61 69 6e 65 72 2d 77 69 64 67 65 74 2d 61 6c 69 67 6e 2d 73 65 6c 66 3a 69 6e 69 74 69 61 6c 3b 2d 2d 66 6c
                                                                                                                                                                                                            Data Ascii: .elementor-517 .elementor-element.elementor-element-5ce6bfe{--display:flex;--min-height:334px;--flex-direction:column;--container-widget-width:100%;--container-widget-height:initial;--container-widget-flex-grow:0;--container-widget-align-self:initial;--fl
                                                                                                                                                                                                            2024-10-08 22:15:33 UTC445INData Raw: 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2d 35 63 65 36 62 66 65 3a 3a 62 65 66 6f 72 65 7b 2d 2d 62 6f 72 64 65 72 2d 74 72 61 6e 73 69 74 69 6f 6e 3a 30 2e 33 73 3b 7d 2e 65 6c 65 6d 65 6e 74 6f 72 2d 35 31 37 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2d 37 61 39 31 30 36 39 7b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 7d 2e 65 6c 65 6d 65 6e 74 6f 72 2d 35 31 37 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2d 37 61 39 31 30 36 39 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 68 65 61 64 69 6e 67 2d 74 69 74 6c 65 7b 63 6f 6c 6f 72 3a 23 46 46 46 46 46 46 3b 66 6f 6e
                                                                                                                                                                                                            Data Ascii: entor-element.elementor-element-5ce6bfe::before{--border-transition:0.3s;}.elementor-517 .elementor-element.elementor-element-7a91069{text-align:center;}.elementor-517 .elementor-element.elementor-element-7a91069 .elementor-heading-title{color:#FFFFFF;fon


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                            126192.168.2.1049855165.140.70.84432904C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-10-08 22:15:33 UTC698OUTGET /wp-content/uploads/elementor/css/post-543.css?ver=1725244089 HTTP/1.1
                                                                                                                                                                                                            Host: 15collinsdental.com.au
                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                            Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                            Sec-Fetch-Dest: style
                                                                                                                                                                                                            Referer: https://15collinsdental.com.au/
                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                            Cookie: _ga_F9BM9Z1E3T=GS1.1.1728425730.1.0.1728425730.0.0.0; _ga=GA1.1.1390668112.1728425730
                                                                                                                                                                                                            2024-10-08 22:15:33 UTC465INHTTP/1.1 200 OK
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            cache-control: public, max-age=604800
                                                                                                                                                                                                            expires: Tue, 15 Oct 2024 22:15:32 GMT
                                                                                                                                                                                                            content-type: text/css
                                                                                                                                                                                                            last-modified: Mon, 02 Sep 2024 02:28:09 GMT
                                                                                                                                                                                                            accept-ranges: bytes
                                                                                                                                                                                                            content-length: 1347
                                                                                                                                                                                                            date: Tue, 08 Oct 2024 22:15:32 GMT
                                                                                                                                                                                                            server: LiteSpeed
                                                                                                                                                                                                            alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                                                                                            2024-10-08 22:15:33 UTC903INData Raw: 2e 65 6c 65 6d 65 6e 74 6f 72 2d 35 34 33 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2d 35 63 65 36 62 66 65 7b 2d 2d 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 2d 2d 6d 69 6e 2d 68 65 69 67 68 74 3a 33 33 34 70 78 3b 2d 2d 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 3b 2d 2d 63 6f 6e 74 61 69 6e 65 72 2d 77 69 64 67 65 74 2d 77 69 64 74 68 3a 31 30 30 25 3b 2d 2d 63 6f 6e 74 61 69 6e 65 72 2d 77 69 64 67 65 74 2d 68 65 69 67 68 74 3a 69 6e 69 74 69 61 6c 3b 2d 2d 63 6f 6e 74 61 69 6e 65 72 2d 77 69 64 67 65 74 2d 66 6c 65 78 2d 67 72 6f 77 3a 30 3b 2d 2d 63 6f 6e 74 61 69 6e 65 72 2d 77 69 64 67 65 74 2d 61 6c 69 67 6e 2d 73 65 6c 66 3a 69 6e 69 74 69 61 6c 3b 2d 2d 66 6c
                                                                                                                                                                                                            Data Ascii: .elementor-543 .elementor-element.elementor-element-5ce6bfe{--display:flex;--min-height:334px;--flex-direction:column;--container-widget-width:100%;--container-widget-height:initial;--container-widget-flex-grow:0;--container-widget-align-self:initial;--fl
                                                                                                                                                                                                            2024-10-08 22:15:33 UTC444INData Raw: 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2d 35 63 65 36 62 66 65 3a 3a 62 65 66 6f 72 65 7b 2d 2d 62 6f 72 64 65 72 2d 74 72 61 6e 73 69 74 69 6f 6e 3a 30 2e 33 73 3b 7d 2e 65 6c 65 6d 65 6e 74 6f 72 2d 35 34 33 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2d 37 61 39 31 30 36 39 7b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 7d 2e 65 6c 65 6d 65 6e 74 6f 72 2d 35 34 33 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2d 37 61 39 31 30 36 39 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 68 65 61 64 69 6e 67 2d 74 69 74 6c 65 7b 63 6f 6c 6f 72 3a 23 46 46 46 46 46 46 3b 66 6f 6e 74
                                                                                                                                                                                                            Data Ascii: ntor-element.elementor-element-5ce6bfe::before{--border-transition:0.3s;}.elementor-543 .elementor-element.elementor-element-7a91069{text-align:center;}.elementor-543 .elementor-element.elementor-element-7a91069 .elementor-heading-title{color:#FFFFFF;font


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                            127192.168.2.1049854165.140.70.84432904C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-10-08 22:15:33 UTC698OUTGET /wp-content/uploads/elementor/css/post-527.css?ver=1725244089 HTTP/1.1
                                                                                                                                                                                                            Host: 15collinsdental.com.au
                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                            Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                            Sec-Fetch-Dest: style
                                                                                                                                                                                                            Referer: https://15collinsdental.com.au/
                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                            Cookie: _ga_F9BM9Z1E3T=GS1.1.1728425730.1.0.1728425730.0.0.0; _ga=GA1.1.1390668112.1728425730
                                                                                                                                                                                                            2024-10-08 22:15:33 UTC465INHTTP/1.1 200 OK
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            cache-control: public, max-age=604800
                                                                                                                                                                                                            expires: Tue, 15 Oct 2024 22:15:32 GMT
                                                                                                                                                                                                            content-type: text/css
                                                                                                                                                                                                            last-modified: Mon, 02 Sep 2024 02:28:09 GMT
                                                                                                                                                                                                            accept-ranges: bytes
                                                                                                                                                                                                            content-length: 1359
                                                                                                                                                                                                            date: Tue, 08 Oct 2024 22:15:32 GMT
                                                                                                                                                                                                            server: LiteSpeed
                                                                                                                                                                                                            alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                                                                                            2024-10-08 22:15:33 UTC903INData Raw: 2e 65 6c 65 6d 65 6e 74 6f 72 2d 35 32 37 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2d 35 63 65 36 62 66 65 7b 2d 2d 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 2d 2d 6d 69 6e 2d 68 65 69 67 68 74 3a 33 33 34 70 78 3b 2d 2d 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 3b 2d 2d 63 6f 6e 74 61 69 6e 65 72 2d 77 69 64 67 65 74 2d 77 69 64 74 68 3a 31 30 30 25 3b 2d 2d 63 6f 6e 74 61 69 6e 65 72 2d 77 69 64 67 65 74 2d 68 65 69 67 68 74 3a 69 6e 69 74 69 61 6c 3b 2d 2d 63 6f 6e 74 61 69 6e 65 72 2d 77 69 64 67 65 74 2d 66 6c 65 78 2d 67 72 6f 77 3a 30 3b 2d 2d 63 6f 6e 74 61 69 6e 65 72 2d 77 69 64 67 65 74 2d 61 6c 69 67 6e 2d 73 65 6c 66 3a 69 6e 69 74 69 61 6c 3b 2d 2d 66 6c
                                                                                                                                                                                                            Data Ascii: .elementor-527 .elementor-element.elementor-element-5ce6bfe{--display:flex;--min-height:334px;--flex-direction:column;--container-widget-width:100%;--container-widget-height:initial;--container-widget-flex-grow:0;--container-widget-align-self:initial;--fl
                                                                                                                                                                                                            2024-10-08 22:15:33 UTC456INData Raw: 72 2d 35 32 37 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2d 35 63 65 36 62 66 65 3a 3a 62 65 66 6f 72 65 7b 2d 2d 62 6f 72 64 65 72 2d 74 72 61 6e 73 69 74 69 6f 6e 3a 30 2e 33 73 3b 7d 2e 65 6c 65 6d 65 6e 74 6f 72 2d 35 32 37 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2d 37 61 39 31 30 36 39 7b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 7d 2e 65 6c 65 6d 65 6e 74 6f 72 2d 35 32 37 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2d 37 61 39 31 30 36 39 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 68 65 61 64 69 6e 67 2d 74 69 74 6c 65 7b 63 6f 6c 6f 72 3a
                                                                                                                                                                                                            Data Ascii: r-527 .elementor-element.elementor-element-5ce6bfe::before{--border-transition:0.3s;}.elementor-527 .elementor-element.elementor-element-7a91069{text-align:center;}.elementor-527 .elementor-element.elementor-element-7a91069 .elementor-heading-title{color:


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                            128192.168.2.1049857165.140.70.84432904C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-10-08 22:15:33 UTC698OUTGET /wp-content/uploads/elementor/css/post-531.css?ver=1725244089 HTTP/1.1
                                                                                                                                                                                                            Host: 15collinsdental.com.au
                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                            Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                            Sec-Fetch-Dest: style
                                                                                                                                                                                                            Referer: https://15collinsdental.com.au/
                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                            Cookie: _ga_F9BM9Z1E3T=GS1.1.1728425730.1.0.1728425730.0.0.0; _ga=GA1.1.1390668112.1728425730
                                                                                                                                                                                                            2024-10-08 22:15:33 UTC465INHTTP/1.1 200 OK
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            cache-control: public, max-age=604800
                                                                                                                                                                                                            expires: Tue, 15 Oct 2024 22:15:32 GMT
                                                                                                                                                                                                            content-type: text/css
                                                                                                                                                                                                            last-modified: Mon, 02 Sep 2024 02:28:09 GMT
                                                                                                                                                                                                            accept-ranges: bytes
                                                                                                                                                                                                            content-length: 1353
                                                                                                                                                                                                            date: Tue, 08 Oct 2024 22:15:32 GMT
                                                                                                                                                                                                            server: LiteSpeed
                                                                                                                                                                                                            alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                                                                                            2024-10-08 22:15:33 UTC903INData Raw: 2e 65 6c 65 6d 65 6e 74 6f 72 2d 35 33 31 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2d 35 63 65 36 62 66 65 7b 2d 2d 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 2d 2d 6d 69 6e 2d 68 65 69 67 68 74 3a 33 33 34 70 78 3b 2d 2d 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 3b 2d 2d 63 6f 6e 74 61 69 6e 65 72 2d 77 69 64 67 65 74 2d 77 69 64 74 68 3a 31 30 30 25 3b 2d 2d 63 6f 6e 74 61 69 6e 65 72 2d 77 69 64 67 65 74 2d 68 65 69 67 68 74 3a 69 6e 69 74 69 61 6c 3b 2d 2d 63 6f 6e 74 61 69 6e 65 72 2d 77 69 64 67 65 74 2d 66 6c 65 78 2d 67 72 6f 77 3a 30 3b 2d 2d 63 6f 6e 74 61 69 6e 65 72 2d 77 69 64 67 65 74 2d 61 6c 69 67 6e 2d 73 65 6c 66 3a 69 6e 69 74 69 61 6c 3b 2d 2d 66 6c
                                                                                                                                                                                                            Data Ascii: .elementor-531 .elementor-element.elementor-element-5ce6bfe{--display:flex;--min-height:334px;--flex-direction:column;--container-widget-width:100%;--container-widget-height:initial;--container-widget-flex-grow:0;--container-widget-align-self:initial;--fl
                                                                                                                                                                                                            2024-10-08 22:15:33 UTC450INData Raw: 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2d 35 63 65 36 62 66 65 3a 3a 62 65 66 6f 72 65 7b 2d 2d 62 6f 72 64 65 72 2d 74 72 61 6e 73 69 74 69 6f 6e 3a 30 2e 33 73 3b 7d 2e 65 6c 65 6d 65 6e 74 6f 72 2d 35 33 31 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2d 37 61 39 31 30 36 39 7b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 7d 2e 65 6c 65 6d 65 6e 74 6f 72 2d 35 33 31 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2d 37 61 39 31 30 36 39 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 68 65 61 64 69 6e 67 2d 74 69 74 6c 65 7b 63 6f 6c 6f 72 3a 23 46 46 46 46 46
                                                                                                                                                                                                            Data Ascii: .elementor-element.elementor-element-5ce6bfe::before{--border-transition:0.3s;}.elementor-531 .elementor-element.elementor-element-7a91069{text-align:center;}.elementor-531 .elementor-element.elementor-element-7a91069 .elementor-heading-title{color:#FFFFF


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            129192.168.2.104985213.107.246.45443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-10-08 22:15:33 UTC193OUTGET /rules/rule120602v10s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-10-08 22:15:33 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Tue, 08 Oct 2024 22:15:33 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 2592
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                                                                                                                                                                            ETag: "0x8DC582BB5B890DB"
                                                                                                                                                                                                            x-ms-request-id: f499f41a-d01e-00a1-3ea4-1935b1000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241008T221533Z-1657d5bbd48gjrh9ymem1nvr1n00000000yg00000000ggxf
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-10-08 22:15:33 UTC2592INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 32 22 20 56 3d 22 31 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 41 70 70 6c 69 63 61 74 69 6f 6e 41 6e 64 4c 61 6e 67 75 61 67 65 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120602" V="10" DC="SM" EN="Office.System.SystemHealthMetadataApplicationAndLanguage" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa=


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            130192.168.2.104985113.107.246.45443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-10-08 22:15:33 UTC192OUTGET /rules/rule120682v0s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-10-08 22:15:33 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Tue, 08 Oct 2024 22:15:33 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 501
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:18 GMT
                                                                                                                                                                                                            ETag: "0x8DC582BACFDAACD"
                                                                                                                                                                                                            x-ms-request-id: c2f609cb-201e-0003-75fd-16f85a000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241008T221533Z-1657d5bbd48t66tjar5xuq22r800000005gg00000000makp
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-10-08 22:15:33 UTC501INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 41 20 54 3d 22 31 22 20 45 3d 22 54 65 6c 65 6d 65 74 72 79 53 74 61 72 74 75 70 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120682" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <A T="1" E="TelemetryStartup" /> <R T="2" R="120100" /> <SS T="3" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> </S> <C T="


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            131192.168.2.104984913.107.246.45443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-10-08 22:15:33 UTC192OUTGET /rules/rule120680v0s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-10-08 22:15:33 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Tue, 08 Oct 2024 22:15:33 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 1952
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
                                                                                                                                                                                                            ETag: "0x8DC582B956B0F3D"
                                                                                                                                                                                                            x-ms-request-id: a5ff6bd9-301e-005d-3af2-16e448000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241008T221533Z-1657d5bbd48wd55zet5pcra0cg00000005eg00000000ubxp
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-10-08 22:15:33 UTC1952INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 31 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120680" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <SS T="1" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> <R T="2" R="120682" /> <F T="3"> <O T="LT"> <L>


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            132192.168.2.104985013.107.246.45443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-10-08 22:15:33 UTC192OUTGET /rules/rule120681v0s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-10-08 22:15:33 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Tue, 08 Oct 2024 22:15:33 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 958
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:58 GMT
                                                                                                                                                                                                            ETag: "0x8DC582BA0A31B3B"
                                                                                                                                                                                                            x-ms-request-id: e4306a6b-001e-0034-39e8-18dd04000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241008T221533Z-1657d5bbd48vhs7r2p1ky7cs5w00000005wg00000000eetp
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-10-08 22:15:33 UTC958INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 38 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120681" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120608" /> <R T="2" R="120680" /> <TH T="3"> <O T="AND"> <L> <O T="EQ"> <L>


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                            133192.168.2.1049859165.140.70.84432904C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-10-08 22:15:33 UTC698OUTGET /wp-content/uploads/elementor/css/post-329.css?ver=1725244089 HTTP/1.1
                                                                                                                                                                                                            Host: 15collinsdental.com.au
                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                            Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                            Sec-Fetch-Dest: style
                                                                                                                                                                                                            Referer: https://15collinsdental.com.au/
                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                            Cookie: _ga_F9BM9Z1E3T=GS1.1.1728425730.1.0.1728425730.0.0.0; _ga=GA1.1.1390668112.1728425730
                                                                                                                                                                                                            2024-10-08 22:15:33 UTC465INHTTP/1.1 200 OK
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            cache-control: public, max-age=604800
                                                                                                                                                                                                            expires: Tue, 15 Oct 2024 22:15:33 GMT
                                                                                                                                                                                                            content-type: text/css
                                                                                                                                                                                                            last-modified: Mon, 02 Sep 2024 02:28:09 GMT
                                                                                                                                                                                                            accept-ranges: bytes
                                                                                                                                                                                                            content-length: 3815
                                                                                                                                                                                                            date: Tue, 08 Oct 2024 22:15:33 GMT
                                                                                                                                                                                                            server: LiteSpeed
                                                                                                                                                                                                            alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                                                                                            2024-10-08 22:15:33 UTC903INData Raw: 2e 65 6c 65 6d 65 6e 74 6f 72 2d 33 32 39 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2d 32 31 31 39 36 65 35 7b 2d 2d 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 2d 2d 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 3b 2d 2d 63 6f 6e 74 61 69 6e 65 72 2d 77 69 64 67 65 74 2d 77 69 64 74 68 3a 31 30 30 25 3b 2d 2d 63 6f 6e 74 61 69 6e 65 72 2d 77 69 64 67 65 74 2d 68 65 69 67 68 74 3a 69 6e 69 74 69 61 6c 3b 2d 2d 63 6f 6e 74 61 69 6e 65 72 2d 77 69 64 67 65 74 2d 66 6c 65 78 2d 67 72 6f 77 3a 30 3b 2d 2d 63 6f 6e 74 61 69 6e 65 72 2d 77 69 64 67 65 74 2d 61 6c 69 67 6e 2d 73 65 6c 66 3a 69 6e 69 74 69 61 6c 3b 2d 2d 66 6c 65 78 2d 77 72 61 70 2d 6d 6f 62 69 6c 65 3a 77 72 61 70
                                                                                                                                                                                                            Data Ascii: .elementor-329 .elementor-element.elementor-element-21196e5{--display:flex;--flex-direction:column;--container-widget-width:100%;--container-widget-height:initial;--container-widget-flex-grow:0;--container-widget-align-self:initial;--flex-wrap-mobile:wrap
                                                                                                                                                                                                            2024-10-08 22:15:33 UTC2912INData Raw: 74 6f 72 2d 33 32 39 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2d 35 30 39 62 62 30 34 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 6e 61 76 2d 6d 65 6e 75 2d 2d 64 72 6f 70 64 6f 77 6e 20 61 2e 68 69 67 68 6c 69 67 68 74 65 64 2c 0a 09 09 09 09 09 2e 65 6c 65 6d 65 6e 74 6f 72 2d 33 32 39 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2d 35 30 39 62 62 30 34 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 6d 65 6e 75 2d 74 6f 67 67 6c 65 3a 68 6f 76 65 72 7b 63 6f 6c 6f 72 3a 23 41 36 41 36 41 36 3b 7d 2e 65 6c 65 6d 65 6e 74 6f 72 2d 33 32 39 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d
                                                                                                                                                                                                            Data Ascii: tor-329 .elementor-element.elementor-element-509bb04 .elementor-nav-menu--dropdown a.highlighted,.elementor-329 .elementor-element.elementor-element-509bb04 .elementor-menu-toggle:hover{color:#A6A6A6;}.elementor-329 .elementor-element.elementor-elem


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                            134192.168.2.1049862165.140.70.84432904C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-10-08 22:15:34 UTC711OUTGET /wp-content/uploads/premium-addons-elementor/pa-frontend-8c4c152da.min.js?ver=1728425723 HTTP/1.1
                                                                                                                                                                                                            Host: 15collinsdental.com.au
                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                                            Referer: https://15collinsdental.com.au/
                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                            Cookie: _ga_F9BM9Z1E3T=GS1.1.1728425730.1.0.1728425730.0.0.0; _ga=GA1.1.1390668112.1728425730
                                                                                                                                                                                                            2024-10-08 22:15:34 UTC479INHTTP/1.1 200 OK
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            cache-control: public, max-age=604800
                                                                                                                                                                                                            expires: Tue, 15 Oct 2024 22:15:33 GMT
                                                                                                                                                                                                            content-type: application/javascript
                                                                                                                                                                                                            last-modified: Tue, 17 Sep 2024 01:04:03 GMT
                                                                                                                                                                                                            accept-ranges: bytes
                                                                                                                                                                                                            content-length: 5251
                                                                                                                                                                                                            date: Tue, 08 Oct 2024 22:15:33 GMT
                                                                                                                                                                                                            server: LiteSpeed
                                                                                                                                                                                                            alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                                                                                            2024-10-08 22:15:34 UTC889INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 75 6e 63 74 69 6f 6e 20 69 28 69 2c 75 29 7b 76 61 72 20 70 3d 69 2e 66 69 6e 64 28 22 2e 70 72 65 6d 69 75 6d 2d 63 61 72 6f 75 73 65 6c 2d 77 72 61 70 70 65 72 22 29 2c 66 3d 75 28 70 29 2e 64 61 74 61 28 22 73 65 74 74 69 6e 67 73 22 29 2c 65 3d 67 65 74 43 6f 6d 70 75 74 65 64 53 74 79 6c 65 28 69 5b 30 5d 29 2c 61 3d 69 2e 64 61 74 61 28 22 69 64 22 29 2c 6e 3d 70 2e 66 69 6e 64 28 22 2e 70 72 65 6d 69 75 6d 2d 63 61 72 6f 75 73 65 6c 2d 6e 61 76 2d 70 72 6f 67 72 65 73 73 2d 66 69 6c 6c 22 29 3b 69 66 28 21 28 70 2e 66 69 6e 64 28 22 2e 69 74 65 6d 2d 77 72 61 70 70 65 72 22 29 2e 6c 65 6e 67 74 68 3c 31 29 29 7b 69 66 28 70 2e 6f 6e 28 22 69 6e 69 74 22 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 70 72 65
                                                                                                                                                                                                            Data Ascii: !function(e){function i(i,u){var p=i.find(".premium-carousel-wrapper"),f=u(p).data("settings"),e=getComputedStyle(i[0]),a=i.data("id"),n=p.find(".premium-carousel-nav-progress-fill");if(!(p.find(".item-wrapper").length<1)){if(p.on("init",function(e){e.pre
                                                                                                                                                                                                            2024-10-08 22:15:34 UTC4362INData Raw: 69 6e 66 69 6e 69 74 65 3a 66 2e 69 6e 66 69 6e 69 74 65 2c 73 70 65 65 64 3a 66 2e 73 70 65 65 64 2c 61 75 74 6f 70 6c 61 79 3a 66 2e 61 75 74 6f 70 6c 61 79 2c 61 75 74 6f 70 6c 61 79 53 70 65 65 64 3a 66 2e 61 75 74 6f 70 6c 61 79 53 70 65 65 64 2c 72 6f 77 73 3a 30 2c 64 72 61 67 67 61 62 6c 65 3a 66 2e 64 72 61 67 67 61 62 6c 65 2c 72 74 6c 3a 66 2e 72 74 6c 2c 61 64 61 70 74 69 76 65 48 65 69 67 68 74 3a 66 2e 61 64 61 70 74 69 76 65 48 65 69 67 68 74 2c 70 61 75 73 65 4f 6e 48 6f 76 65 72 3a 66 2e 70 61 75 73 65 4f 6e 48 6f 76 65 72 2c 63 65 6e 74 65 72 4d 6f 64 65 3a 66 2e 63 65 6e 74 65 72 4d 6f 64 65 2c 63 65 6e 74 65 72 50 61 64 64 69 6e 67 3a 65 2e 67 65 74 50 72 6f 70 65 72 74 79 56 61 6c 75 65 28 22 2d 2d 70 61 2d 63 61 72 6f 75 73 65 6c 2d
                                                                                                                                                                                                            Data Ascii: infinite:f.infinite,speed:f.speed,autoplay:f.autoplay,autoplaySpeed:f.autoplaySpeed,rows:0,draggable:f.draggable,rtl:f.rtl,adaptiveHeight:f.adaptiveHeight,pauseOnHover:f.pauseOnHover,centerMode:f.centerMode,centerPadding:e.getPropertyValue("--pa-carousel-


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            135192.168.2.104986113.107.246.45443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-10-08 22:15:34 UTC192OUTGET /rules/rule120601v3s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-10-08 22:15:34 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Tue, 08 Oct 2024 22:15:34 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 3342
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:34 GMT
                                                                                                                                                                                                            ETag: "0x8DC582B927E47E9"
                                                                                                                                                                                                            x-ms-request-id: 960edd56-701e-005c-4100-17bb94000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241008T221534Z-1657d5bbd48xdq5dkwwugdpzr000000005u000000000vxw0
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-10-08 22:15:34 UTC3342INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 31 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 4f 53 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120601" V="3" DC="SM" EN="Office.System.SystemHealthMetadataOS" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC" xmlns=""> <RI


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                            136192.168.2.1049865165.140.70.84432904C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-10-08 22:15:34 UTC681OUTGET /wp-includes/js/dist/hooks.min.js?ver=2810c76e705dd1a53b18 HTTP/1.1
                                                                                                                                                                                                            Host: 15collinsdental.com.au
                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                                            Referer: https://15collinsdental.com.au/
                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                            Cookie: _ga_F9BM9Z1E3T=GS1.1.1728425730.1.0.1728425730.0.0.0; _ga=GA1.1.1390668112.1728425730
                                                                                                                                                                                                            2024-10-08 22:15:34 UTC479INHTTP/1.1 200 OK
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            cache-control: public, max-age=604800
                                                                                                                                                                                                            expires: Tue, 15 Oct 2024 22:15:33 GMT
                                                                                                                                                                                                            content-type: application/javascript
                                                                                                                                                                                                            last-modified: Wed, 03 Apr 2024 02:15:29 GMT
                                                                                                                                                                                                            accept-ranges: bytes
                                                                                                                                                                                                            content-length: 4307
                                                                                                                                                                                                            date: Tue, 08 Oct 2024 22:15:33 GMT
                                                                                                                                                                                                            server: LiteSpeed
                                                                                                                                                                                                            alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                                                                                            2024-10-08 22:15:34 UTC889INData Raw: 2f 2a 21 20 54 68 69 73 20 66 69 6c 65 20 69 73 20 61 75 74 6f 2d 67 65 6e 65 72 61 74 65 64 20 2a 2f 0a 28 28 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 74 3d 7b 64 3a 28 65 2c 6e 29 3d 3e 7b 66 6f 72 28 76 61 72 20 72 20 69 6e 20 6e 29 74 2e 6f 28 6e 2c 72 29 26 26 21 74 2e 6f 28 65 2c 72 29 26 26 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 72 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 6e 5b 72 5d 7d 29 7d 2c 6f 3a 28 74 2c 65 29 3d 3e 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 74 2c 65 29 2c 72 3a 74 3d 3e 7b 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 53 79 6d 62 6f 6c 2e 74 6f 53
                                                                                                                                                                                                            Data Ascii: /*! This file is auto-generated */(()=>{"use strict";var t={d:(e,n)=>{for(var r in n)t.o(n,r)&&!t.o(e,r)&&Object.defineProperty(e,r,{enumerable:!0,get:n[r]})},o:(t,e)=>Object.prototype.hasOwnProperty.call(t,e),r:t=>{"undefined"!=typeof Symbol&&Symbol.toS
                                                                                                                                                                                                            2024-10-08 22:15:34 UTC3418INData Raw: 30 2d 39 5f 2e 5c 2d 5c 2f 5d 2a 24 2f 2e 74 65 73 74 28 74 29 7c 7c 28 63 6f 6e 73 6f 6c 65 2e 65 72 72 6f 72 28 22 54 68 65 20 6e 61 6d 65 73 70 61 63 65 20 63 61 6e 20 6f 6e 6c 79 20 63 6f 6e 74 61 69 6e 20 6e 75 6d 62 65 72 73 2c 20 6c 65 74 74 65 72 73 2c 20 64 61 73 68 65 73 2c 20 70 65 72 69 6f 64 73 2c 20 75 6e 64 65 72 73 63 6f 72 65 73 20 61 6e 64 20 73 6c 61 73 68 65 73 2e 22 29 2c 21 31 29 7d 3b 63 6f 6e 73 74 20 72 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 22 73 74 72 69 6e 67 22 21 3d 74 79 70 65 6f 66 20 74 7c 7c 22 22 3d 3d 3d 74 3f 28 63 6f 6e 73 6f 6c 65 2e 65 72 72 6f 72 28 22 54 68 65 20 68 6f 6f 6b 20 6e 61 6d 65 20 6d 75 73 74 20 62 65 20 61 20 6e 6f 6e 2d 65 6d 70 74 79 20 73 74 72 69 6e 67 2e 22 29 2c 21 31 29 3a 2f
                                                                                                                                                                                                            Data Ascii: 0-9_.\-\/]*$/.test(t)||(console.error("The namespace can only contain numbers, letters, dashes, periods, underscores and slashes."),!1)};const r=function(t){return"string"!=typeof t||""===t?(console.error("The hook name must be a non-empty string."),!1):/


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                            137192.168.2.1049863165.140.70.84432904C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-10-08 22:15:34 UTC680OUTGET /wp-includes/js/dist/i18n.min.js?ver=5e580eb46a90c2b997e6 HTTP/1.1
                                                                                                                                                                                                            Host: 15collinsdental.com.au
                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                                            Referer: https://15collinsdental.com.au/
                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                            Cookie: _ga_F9BM9Z1E3T=GS1.1.1728425730.1.0.1728425730.0.0.0; _ga=GA1.1.1390668112.1728425730
                                                                                                                                                                                                            2024-10-08 22:15:34 UTC479INHTTP/1.1 200 OK
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            cache-control: public, max-age=604800
                                                                                                                                                                                                            expires: Tue, 15 Oct 2024 22:15:33 GMT
                                                                                                                                                                                                            content-type: application/javascript
                                                                                                                                                                                                            last-modified: Wed, 03 Apr 2024 02:15:28 GMT
                                                                                                                                                                                                            accept-ranges: bytes
                                                                                                                                                                                                            content-length: 9141
                                                                                                                                                                                                            date: Tue, 08 Oct 2024 22:15:33 GMT
                                                                                                                                                                                                            server: LiteSpeed
                                                                                                                                                                                                            alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                                                                                            2024-10-08 22:15:34 UTC889INData Raw: 2f 2a 21 20 54 68 69 73 20 66 69 6c 65 20 69 73 20 61 75 74 6f 2d 67 65 6e 65 72 61 74 65 64 20 2a 2f 0a 28 28 29 3d 3e 7b 76 61 72 20 74 3d 7b 32 30 35 38 3a 28 74 2c 65 2c 72 29 3d 3e 7b 76 61 72 20 6e 3b 21 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 69 3d 7b 6e 6f 74 5f 73 74 72 69 6e 67 3a 2f 5b 5e 73 5d 2f 2c 6e 6f 74 5f 62 6f 6f 6c 3a 2f 5b 5e 74 5d 2f 2c 6e 6f 74 5f 74 79 70 65 3a 2f 5b 5e 54 5d 2f 2c 6e 6f 74 5f 70 72 69 6d 69 74 69 76 65 3a 2f 5b 5e 76 5d 2f 2c 6e 75 6d 62 65 72 3a 2f 5b 64 69 65 66 67 5d 2f 2c 6e 75 6d 65 72 69 63 5f 61 72 67 3a 2f 5b 62 63 64 69 65 66 67 75 78 58 5d 2f 2c 6a 73 6f 6e 3a 2f 5b 6a 5d 2f 2c 6e 6f 74 5f 6a 73 6f 6e 3a 2f 5b 5e 6a 5d 2f 2c 74 65 78 74 3a 2f 5e 5b 5e 5c 78 32
                                                                                                                                                                                                            Data Ascii: /*! This file is auto-generated */(()=>{var t={2058:(t,e,r)=>{var n;!function(){"use strict";var i={not_string:/[^s]/,not_bool:/[^t]/,not_type:/[^T]/,not_primitive:/[^v]/,number:/[diefg]/,numeric_arg:/[bcdiefguxX]/,json:/[j]/,not_json:/[^j]/,text:/^[^\x2
                                                                                                                                                                                                            2024-10-08 22:15:34 UTC8252INData Raw: 26 26 69 2e 6e 6f 74 5f 70 72 69 6d 69 74 69 76 65 2e 74 65 73 74 28 73 2e 74 79 70 65 29 26 26 72 20 69 6e 73 74 61 6e 63 65 6f 66 20 46 75 6e 63 74 69 6f 6e 26 26 28 72 3d 72 28 29 29 2c 69 2e 6e 75 6d 65 72 69 63 5f 61 72 67 2e 74 65 73 74 28 73 2e 74 79 70 65 29 26 26 22 6e 75 6d 62 65 72 22 21 3d 74 79 70 65 6f 66 20 72 26 26 69 73 4e 61 4e 28 72 29 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 61 28 22 5b 73 70 72 69 6e 74 66 5d 20 65 78 70 65 63 74 69 6e 67 20 6e 75 6d 62 65 72 20 62 75 74 20 66 6f 75 6e 64 20 25 54 22 2c 72 29 29 3b 73 77 69 74 63 68 28 69 2e 6e 75 6d 62 65 72 2e 74 65 73 74 28 73 2e 74 79 70 65 29 26 26 28 63 3d 72 3e 3d 30 29 2c 73 2e 74 79 70 65 29 7b 63 61 73 65 22 62 22 3a 72 3d 70 61 72 73 65 49 6e 74 28 72
                                                                                                                                                                                                            Data Ascii: &&i.not_primitive.test(s.type)&&r instanceof Function&&(r=r()),i.numeric_arg.test(s.type)&&"number"!=typeof r&&isNaN(r))throw new TypeError(a("[sprintf] expecting number but found %T",r));switch(i.number.test(s.type)&&(c=r>=0),s.type){case"b":r=parseInt(r


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                            138192.168.2.1049866165.140.70.84432904C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-10-08 22:15:34 UTC692OUTGET /wp-content/plugins/contact-form-7/includes/swv/js/index.js?ver=5.9.8 HTTP/1.1
                                                                                                                                                                                                            Host: 15collinsdental.com.au
                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                                            Referer: https://15collinsdental.com.au/
                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                            Cookie: _ga_F9BM9Z1E3T=GS1.1.1728425730.1.0.1728425730.0.0.0; _ga=GA1.1.1390668112.1728425730
                                                                                                                                                                                                            2024-10-08 22:15:34 UTC480INHTTP/1.1 200 OK
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            cache-control: public, max-age=604800
                                                                                                                                                                                                            expires: Tue, 15 Oct 2024 22:15:33 GMT
                                                                                                                                                                                                            content-type: application/javascript
                                                                                                                                                                                                            last-modified: Mon, 02 Sep 2024 02:25:16 GMT
                                                                                                                                                                                                            accept-ranges: bytes
                                                                                                                                                                                                            content-length: 11513
                                                                                                                                                                                                            date: Tue, 08 Oct 2024 22:15:33 GMT
                                                                                                                                                                                                            server: LiteSpeed
                                                                                                                                                                                                            alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                                                                                            2024-10-08 22:15:34 UTC888INData Raw: 28 28 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 74 3d 7b 64 3a 28 65 2c 69 29 3d 3e 7b 66 6f 72 28 76 61 72 20 73 20 69 6e 20 69 29 74 2e 6f 28 69 2c 73 29 26 26 21 74 2e 6f 28 65 2c 73 29 26 26 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 73 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 69 5b 73 5d 7d 29 7d 2c 6f 3a 28 74 2c 65 29 3d 3e 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 74 2c 65 29 2c 72 3a 74 3d 3e 7b 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 53 79 6d 62 6f 6c 2e 74 6f 53 74 72 69 6e 67 54 61 67 26 26 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 53
                                                                                                                                                                                                            Data Ascii: (()=>{"use strict";var t={d:(e,i)=>{for(var s in i)t.o(i,s)&&!t.o(e,s)&&Object.defineProperty(e,s,{enumerable:!0,get:i[s]})},o:(t,e)=>Object.prototype.hasOwnProperty.call(t,e),r:t=>{"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,S
                                                                                                                                                                                                            2024-10-08 22:15:34 UTC10625INData Raw: 75 70 73 2e 61 72 72 61 79 2e 6d 61 74 63 68 41 6c 6c 28 2f 5c 5b 28 5b 61 2d 7a 5d 5b 2d 61 2d 7a 30 2d 39 5f 3a 5d 2a 7c 5b 30 2d 39 5d 2a 29 5c 5d 2f 67 69 29 5d 2e 6d 61 70 28 28 28 5b 74 2c 65 5d 29 3d 3e 65 29 29 3b 74 2e 75 6e 73 68 69 66 74 28 6f 2e 67 72 6f 75 70 73 2e 6e 61 6d 65 29 3b 63 6f 6e 73 74 20 69 3d 74 2e 70 6f 70 28 29 3b 74 2e 72 65 64 75 63 65 28 28 28 74 2c 69 29 3d 3e 7b 69 66 28 2f 5e 5b 30 2d 39 5d 2b 24 2f 2e 74 65 73 74 28 69 29 26 26 28 69 3d 70 61 72 73 65 49 6e 74 28 69 29 29 2c 74 2e 67 65 74 28 69 29 69 6e 73 74 61 6e 63 65 6f 66 20 4d 61 70 29 72 65 74 75 72 6e 20 74 2e 67 65 74 28 69 29 3b 63 6f 6e 73 74 20 73 3d 65 28 29 3b 72 65 74 75 72 6e 20 74 2e 73 65 74 28 69 2c 73 29 2c 73 7d 29 2c 74 68 69 73 2e 74 72 65 65 29
                                                                                                                                                                                                            Data Ascii: ups.array.matchAll(/\[([a-z][-a-z0-9_:]*|[0-9]*)\]/gi)].map((([t,e])=>e));t.unshift(o.groups.name);const i=t.pop();t.reduce(((t,i)=>{if(/^[0-9]+$/.test(i)&&(i=parseInt(i)),t.get(i)instanceof Map)return t.get(i);const s=e();return t.set(i,s),s}),this.tree)


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                            139192.168.2.1049864165.140.70.84432904C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-10-08 22:15:34 UTC688OUTGET /wp-content/plugins/contact-form-7/includes/js/index.js?ver=5.9.8 HTTP/1.1
                                                                                                                                                                                                            Host: 15collinsdental.com.au
                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                                            Referer: https://15collinsdental.com.au/
                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                            Cookie: _ga_F9BM9Z1E3T=GS1.1.1728425730.1.0.1728425730.0.0.0; _ga=GA1.1.1390668112.1728425730
                                                                                                                                                                                                            2024-10-08 22:15:34 UTC480INHTTP/1.1 200 OK
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            cache-control: public, max-age=604800
                                                                                                                                                                                                            expires: Tue, 15 Oct 2024 22:15:33 GMT
                                                                                                                                                                                                            content-type: application/javascript
                                                                                                                                                                                                            last-modified: Mon, 02 Sep 2024 02:25:16 GMT
                                                                                                                                                                                                            accept-ranges: bytes
                                                                                                                                                                                                            content-length: 13423
                                                                                                                                                                                                            date: Tue, 08 Oct 2024 22:15:33 GMT
                                                                                                                                                                                                            server: LiteSpeed
                                                                                                                                                                                                            alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                                                                                            2024-10-08 22:15:34 UTC888INData Raw: 28 28 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 63 6f 6e 73 74 20 65 3d 77 69 6e 64 6f 77 2e 77 70 2e 69 31 38 6e 2c 74 3d 65 3d 3e 4d 61 74 68 2e 61 62 73 28 70 61 72 73 65 49 6e 74 28 65 2c 31 30 29 29 2c 61 3d 28 65 2c 74 2c 61 29 3d 3e 7b 63 6f 6e 73 74 20 6e 3d 6e 65 77 20 43 75 73 74 6f 6d 45 76 65 6e 74 28 60 77 70 63 66 37 24 7b 74 7d 60 2c 7b 62 75 62 62 6c 65 73 3a 21 30 2c 64 65 74 61 69 6c 3a 61 7d 29 3b 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 65 26 26 28 65 3d 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 65 29 29 2c 65 2e 64 69 73 70 61 74 63 68 45 76 65 6e 74 28 6e 29 7d 2c 6e 3d 28 65 2c 74 29 3d 3e 7b 63 6f 6e 73 74 20 6e 3d 6e 65 77 20 4d 61 70 28 5b 5b 22 69 6e 69 74 22 2c 22 69 6e 69 74 22 5d
                                                                                                                                                                                                            Data Ascii: (()=>{"use strict";const e=window.wp.i18n,t=e=>Math.abs(parseInt(e,10)),a=(e,t,a)=>{const n=new CustomEvent(`wpcf7${t}`,{bubbles:!0,detail:a});"string"==typeof e&&(e=document.querySelector(e)),e.dispatchEvent(n)},n=(e,t)=>{const n=new Map([["init","init"]
                                                                                                                                                                                                            2024-10-08 22:15:34 UTC12535INData Raw: 72 6d 4c 6f 63 61 6c 65 3a 65 2e 77 70 63 66 37 2e 6c 6f 63 61 6c 65 2c 75 6e 69 74 54 61 67 3a 65 2e 77 70 63 66 37 2e 75 6e 69 74 54 61 67 2c 63 6f 6e 74 61 69 6e 65 72 50 6f 73 74 49 64 3a 65 2e 77 70 63 66 37 2e 63 6f 6e 74 61 69 6e 65 72 50 6f 73 74 2c 73 74 61 74 75 73 3a 65 2e 77 70 63 66 37 2e 73 74 61 74 75 73 2c 70 72 65 76 53 74 61 74 75 73 3a 72 7d 3b 61 28 65 2c 22 73 74 61 74 75 73 63 68 61 6e 67 65 64 22 2c 74 29 7d 72 65 74 75 72 6e 20 74 7d 2c 72 3d 65 3d 3e 7b 63 6f 6e 73 74 7b 72 6f 6f 74 3a 74 2c 6e 61 6d 65 73 70 61 63 65 3a 61 3d 22 63 6f 6e 74 61 63 74 2d 66 6f 72 6d 2d 37 2f 76 31 22 7d 3d 77 70 63 66 37 2e 61 70 69 3b 72 65 74 75 72 6e 20 6f 2e 72 65 64 75 63 65 52 69 67 68 74 28 28 28 65 2c 74 29 3d 3e 61 3d 3e 74 28 61 2c 65 29
                                                                                                                                                                                                            Data Ascii: rmLocale:e.wpcf7.locale,unitTag:e.wpcf7.unitTag,containerPostId:e.wpcf7.containerPost,status:e.wpcf7.status,prevStatus:r};a(e,"statuschanged",t)}return t},r=e=>{const{root:t,namespace:a="contact-form-7/v1"}=wpcf7.api;return o.reduceRight(((e,t)=>a=>t(a,e)


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                            140192.168.2.1049867165.140.70.84432904C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-10-08 22:15:34 UTC687OUTGET /wp-content/themes/generatepress/assets/js/menu.min.js?ver=3.3.1 HTTP/1.1
                                                                                                                                                                                                            Host: 15collinsdental.com.au
                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                                            Referer: https://15collinsdental.com.au/
                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                            Cookie: _ga_F9BM9Z1E3T=GS1.1.1728425730.1.0.1728425730.0.0.0; _ga=GA1.1.1390668112.1728425730
                                                                                                                                                                                                            2024-10-08 22:15:34 UTC479INHTTP/1.1 200 OK
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            cache-control: public, max-age=604800
                                                                                                                                                                                                            expires: Tue, 15 Oct 2024 22:15:34 GMT
                                                                                                                                                                                                            content-type: application/javascript
                                                                                                                                                                                                            last-modified: Sat, 02 Dec 2023 02:19:35 GMT
                                                                                                                                                                                                            accept-ranges: bytes
                                                                                                                                                                                                            content-length: 6975
                                                                                                                                                                                                            date: Tue, 08 Oct 2024 22:15:34 GMT
                                                                                                                                                                                                            server: LiteSpeed
                                                                                                                                                                                                            alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                                                                                            2024-10-08 22:15:34 UTC889INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 69 66 28 22 71 75 65 72 79 53 65 6c 65 63 74 6f 72 22 69 6e 20 64 6f 63 75 6d 65 6e 74 26 26 22 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 22 69 6e 20 77 69 6e 64 6f 77 29 7b 45 6c 65 6d 65 6e 74 2e 70 72 6f 74 6f 74 79 70 65 2e 6d 61 74 63 68 65 73 7c 7c 28 45 6c 65 6d 65 6e 74 2e 70 72 6f 74 6f 74 79 70 65 2e 6d 61 74 63 68 65 73 3d 45 6c 65 6d 65 6e 74 2e 70 72 6f 74 6f 74 79 70 65 2e 6d 73 4d 61 74 63 68 65 73 53 65 6c 65 63 74 6f 72 7c 7c 45 6c 65 6d 65 6e 74 2e 70 72 6f 74 6f 74 79 70 65 2e 77 65 62 6b 69 74 4d 61 74 63 68 65 73 53 65 6c 65 63 74 6f 72 29 2c 45 6c 65 6d 65 6e 74 2e 70 72 6f 74 6f 74 79 70 65 2e 63 6c 6f 73 65 73 74 7c 7c 28 45 6c 65 6d 65 6e 74 2e 70 72
                                                                                                                                                                                                            Data Ascii: !function(){"use strict";if("querySelector"in document&&"addEventListener"in window){Element.prototype.matches||(Element.prototype.matches=Element.prototype.msMatchesSelector||Element.prototype.webkitMatchesSelector),Element.prototype.closest||(Element.pr
                                                                                                                                                                                                            2024-10-08 22:15:34 UTC6086INData Raw: 65 6e 22 29 3b 66 6f 72 28 70 3d 30 3b 70 3c 74 2e 6c 65 6e 67 74 68 3b 70 2b 2b 29 74 5b 70 5d 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 2e 64 72 6f 70 64 6f 77 6e 2d 6d 65 6e 75 2d 74 6f 67 67 6c 65 22 29 2e 72 65 6d 6f 76 65 41 74 74 72 69 62 75 74 65 28 22 74 61 62 69 6e 64 65 78 22 29 2c 74 5b 70 5d 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 2e 64 72 6f 70 64 6f 77 6e 2d 6d 65 6e 75 2d 74 6f 67 67 6c 65 22 29 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 72 6f 6c 65 22 2c 22 70 72 65 73 65 6e 74 61 74 69 6f 6e 22 29 2c 74 5b 70 5d 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 2e 64 72 6f 70 64 6f 77 6e 2d 6d 65 6e 75 2d 74 6f 67 67 6c 65 22 29 2e 72 65 6d 6f 76 65 41 74 74 72 69 62 75 74 65 28 22 61 72 69 61 2d 65 78 70 61 6e 64 65 64 22
                                                                                                                                                                                                            Data Ascii: en");for(p=0;p<t.length;p++)t[p].querySelector(".dropdown-menu-toggle").removeAttribute("tabindex"),t[p].querySelector(".dropdown-menu-toggle").setAttribute("role","presentation"),t[p].querySelector(".dropdown-menu-toggle").removeAttribute("aria-expanded"


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                            141192.168.2.1049876165.140.70.84432904C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-10-08 22:15:34 UTC477OUTGET /wp-content/uploads/2023/12/line.webp HTTP/1.1
                                                                                                                                                                                                            Host: 15collinsdental.com.au
                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                            Cookie: _ga_F9BM9Z1E3T=GS1.1.1728425730.1.0.1728425730.0.0.0; _ga=GA1.1.1390668112.1728425730
                                                                                                                                                                                                            2024-10-08 22:15:35 UTC467INHTTP/1.1 200 OK
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            cache-control: public, max-age=604800
                                                                                                                                                                                                            expires: Tue, 15 Oct 2024 22:15:34 GMT
                                                                                                                                                                                                            content-type: image/webp
                                                                                                                                                                                                            last-modified: Sat, 02 Dec 2023 02:45:32 GMT
                                                                                                                                                                                                            accept-ranges: bytes
                                                                                                                                                                                                            content-length: 2694
                                                                                                                                                                                                            date: Tue, 08 Oct 2024 22:15:34 GMT
                                                                                                                                                                                                            server: LiteSpeed
                                                                                                                                                                                                            alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                                                                                            2024-10-08 22:15:35 UTC901INData Raw: 52 49 46 46 7e 0a 00 00 57 45 42 50 56 50 38 58 0a 00 00 00 10 00 00 00 e6 01 00 21 00 00 41 4c 50 48 fb 02 00 00 01 19 45 6d 1b 31 1d df f2 47 dc 1b 10 22 fa 9f 69 be 0d 69 d9 f6 6a 91 13 07 f3 3a e0 75 40 aa 00 1c ec 58 a8 84 3a d9 2a a8 84 ce 3a a0 0a 1a 1c 04 07 59 05 fd 20 f3 75 60 e0 f0 2f 62 02 1c b8 8d 24 29 14 37 dd 3d 23 28 aa e6 7a 81 14 9b 0e 00 21 48 08 ba ea 02 9c 88 ff a0 dc a3 5b 5d 7b 14 21 88 0c 77 ab 1b 9f 42 ee 47 08 e9 fd 10 44 85 83 04 fc c7 5c e9 24 f5 61 26 ce 2b 20 84 4c b7 4f 33 d9 52 27 5c 6d 5e e0 3f 48 90 68 08 4a ac da 12 84 84 4f 21 04 27 42 70 75 c6 28 02 80 46 ae b7 9d 48 e5 26 89 6c ce 55 8d 09 10 01 9d 00 01 89 3d 40 4a 9d 04 17 82 0b 75 40 2a 20 a0 46 e2 d4 8e c1 5d 31 6d 87 b5 05 80 66 56 11 90 d8 59 cc a1 93 60 f6 4f
                                                                                                                                                                                                            Data Ascii: RIFF~WEBPVP8X!ALPHEm1G"iij:u@X:*:Y u`/b$)7=#(z!H[]{!wBGD\$a&+ LO3R'\m^?HhJO!'Bpu(FH&lU=@Ju@* F]1mfVY`O
                                                                                                                                                                                                            2024-10-08 22:15:35 UTC1793INData Raw: ea 9f d9 bf 00 3e b6 bd 0a ff 91 f5 00 fe e5 fc 7b f8 07 e7 ff f0 0f 94 5f 60 0f 40 0f e0 1f c5 7f 80 7e 7f ff ff f9 7c fe d9 fd e7 f4 ab e8 f3 f7 67 d8 87 fa 1f f0 df e3 1f 5f bf f4 ff 00 3a 80 3f 80 76 38 fc 80 7d 83 25 36 27 78 8d 48 52 cd c7 cb 20 60 a7 f2 ba ba 5b b8 76 fa 0c 6b 36 9f bc 84 3e 39 84 5a 3b ff b5 23 5c 8a cc be b3 1f 73 f8 3c d0 34 26 e4 9e 13 3a d7 8c 67 64 a7 ee 38 54 f8 83 f5 76 34 8d d2 e5 bd eb 4d f7 f2 d0 93 b2 8e 07 d6 1e f1 37 d9 cd b2 20 1b 3e c3 6c 05 1e 82 b8 9c b6 81 c3 7d c7 5a 74 fc 42 ef df 9a ac ed 5b 32 16 98 22 8d da 34 38 17 af 7d b9 f6 10 28 3a b8 5d 28 ee 7b 59 b6 06 9b fb bd 0f b5 fe c1 0c fb 6c 1c bf fd b4 63 e6 4f 1a 6d 13 1a 76 e1 e3 59 9e 62 52 0c 84 d8 7a 80 00 fe ff df 6e d4 6a ff fa 95 3d 77 3f bf 55 02 9a
                                                                                                                                                                                                            Data Ascii: >{_`@~|g_:?v8}%6'xHR `[vk6>9Z;#\s<4&:gd8Tv4M7 >l}ZtB[2"48}(:]({YlcOmvYbRznj=w?U


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            142192.168.2.104987013.107.246.45443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-10-08 22:15:34 UTC192OUTGET /rules/rule701200v1s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-10-08 22:15:34 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Tue, 08 Oct 2024 22:15:34 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 1356
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                                                                                                                                                                                                            ETag: "0x8DC582BDC681E17"
                                                                                                                                                                                                            x-ms-request-id: 782422b3-801e-0048-7695-19f3fb000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241008T221534Z-1657d5bbd48gjrh9ymem1nvr1n00000000x000000000ppm4
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-10-08 22:15:34 UTC1356INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 58 61 6d 6c 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 58 61 6d 6c 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Xaml" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenXaml" S="Medium" /> <F T="2">


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            143192.168.2.104987213.107.246.45443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-10-08 22:15:34 UTC192OUTGET /rules/rule700201v1s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-10-08 22:15:34 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Tue, 08 Oct 2024 22:15:34 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 1393
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:50 GMT
                                                                                                                                                                                                            ETag: "0x8DC582BE39DFC9B"
                                                                                                                                                                                                            x-ms-request-id: b72ef555-401e-0067-78fe-1609c2000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241008T221534Z-1657d5bbd482lxwq1dp2t1zwkc00000005bg00000000askn
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-10-08 22:15:34 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 57 6f 72 64 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 57 6f 72 64 22
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Word.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenWord"


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            144192.168.2.104986913.107.246.45443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-10-08 22:15:34 UTC193OUTGET /rules/rule224901v11s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-10-08 22:15:34 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Tue, 08 Oct 2024 22:15:34 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 2284
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:13 GMT
                                                                                                                                                                                                            ETag: "0x8DC582BCD58BEEE"
                                                                                                                                                                                                            x-ms-request-id: b738acd5-401e-0067-1502-1709c2000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241008T221534Z-1657d5bbd48xsz2nuzq4vfrzg800000005b000000000wh9s
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-10-08 22:15:34 UTC2284INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 31 22 20 56 3d 22 31 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4c 69 63 65 6e 73 69 6e 67 2e 4f 66 66 69 63 65 43 6c 69 65 6e 74 4c 69 63 65 6e 73 69 6e 67 2e 44 6f 4c 69 63 65 6e 73 65 56 61 6c 69 64 61 74 69 6f 6e 22 20 41 54 54 3d 22 63 31 61 30 64 62 30 31 32 37 39 36 34 36 37 34 61 30 64 36 32 66 64 65 35 61 62 30 66 65 36 32 2d 36 65 63 34 61 63 34 35 2d 63 65 62 63 2d 34 66 38 30 2d 61 61 38 33 2d 62 36 62 39 64 33 61 38 36 65 64 37 2d 37 37 31 39 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 54 3d 22 55 70 6c 6f 61 64 2d 4d 65 64 69 75 6d 22
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224901" V="11" DC="SM" EN="Office.Licensing.OfficeClientLicensing.DoLicenseValidation" ATT="c1a0db0127964674a0d62fde5ab0fe62-6ec4ac45-cebc-4f80-aa83-b6b9d3a86ed7-7719" SP="CriticalCensus" T="Upload-Medium"


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            145192.168.2.104987113.107.246.45443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-10-08 22:15:34 UTC192OUTGET /rules/rule701201v1s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-10-08 22:15:34 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Tue, 08 Oct 2024 22:15:34 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 1393
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:51 GMT
                                                                                                                                                                                                            ETag: "0x8DC582BE3E55B6E"
                                                                                                                                                                                                            x-ms-request-id: 8a5fd43d-c01e-0066-4506-17a1ec000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241008T221534Z-1657d5bbd48jwrqbupe3ktsx9w00000005t000000000eup1
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-10-08 22:15:34 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 58 61 6d 6c 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 58 61 6d 6c 22
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Xaml.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenXaml"


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                            146192.168.2.1049874165.140.70.84432904C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-10-08 22:15:34 UTC482OUTGET /wp-content/uploads/2023/12/reviews-1.webp HTTP/1.1
                                                                                                                                                                                                            Host: 15collinsdental.com.au
                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                            Cookie: _ga_F9BM9Z1E3T=GS1.1.1728425730.1.0.1728425730.0.0.0; _ga=GA1.1.1390668112.1728425730
                                                                                                                                                                                                            2024-10-08 22:15:35 UTC467INHTTP/1.1 200 OK
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            cache-control: public, max-age=604800
                                                                                                                                                                                                            expires: Tue, 15 Oct 2024 22:15:34 GMT
                                                                                                                                                                                                            content-type: image/webp
                                                                                                                                                                                                            last-modified: Sat, 02 Dec 2023 03:25:42 GMT
                                                                                                                                                                                                            accept-ranges: bytes
                                                                                                                                                                                                            content-length: 5852
                                                                                                                                                                                                            date: Tue, 08 Oct 2024 22:15:34 GMT
                                                                                                                                                                                                            server: LiteSpeed
                                                                                                                                                                                                            alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                                                                                            2024-10-08 22:15:35 UTC901INData Raw: 52 49 46 46 d4 16 00 00 57 45 42 50 56 50 38 58 0a 00 00 00 10 00 00 00 d6 00 00 5d 00 00 41 4c 50 48 85 07 00 00 01 a0 95 6d 6f d8 c8 fa 21 18 82 20 04 82 21 84 c1 1a 42 18 d4 0c 26 0c 12 06 1d 06 2e 83 1c 06 5a 06 86 f0 5f d4 92 d5 99 a7 dd 73 19 11 13 80 d0 54 f6 bb 76 92 fd 6a fb 2a f8 37 4c b7 c6 d9 6b 97 cf 20 e5 b1 fc 8a dc 18 db ca 27 90 39 ae bf 40 1a e3 75 f9 e0 6e 9d 2f 3d d2 87 26 8d af 56 f9 c8 16 e5 eb fb 9f 0f ec 4f a7 ff ef b9 d7 52 eb f7 7f 3e f6 f4 71 fd a1 fb b1 25 d8 69 3d 1d 7d c1 a7 b5 74 cf b1 60 56 ce 51 5f f0 69 89 d2 be 32 22 e5 7c 5a f1 71 5d b4 77 44 57 b2 e0 e3 ba d1 ae 88 5f 0b 3e 2e a1 5d f1 d1 fe bc d3 aa f8 a7 10 9a 0f fc 5b 9c 96 fc 5b 08 cd 8a 7f 8b cd e8 f2 8f 71 19 07 7e 71 ca a5 1e 47 dd 72 7a d1 52 ea 7e d4 6d 95 17
                                                                                                                                                                                                            Data Ascii: RIFFWEBPVP8X]ALPHmo! !B&.Z_sTvj*7Lk '9@un/=&VOR>q%i=}t`VQ_i2"|Zq]wDW_>.][[q~qGrzR~m
                                                                                                                                                                                                            2024-10-08 22:15:35 UTC4951INData Raw: 6b c0 69 ac 00 8a 71 04 68 58 b5 7a 4d 88 cf 16 75 89 bb d1 54 0c 77 e3 6b ae 70 7c 01 40 36 ae 39 a1 29 00 92 41 99 2a 0c cb c6 85 e9 e4 42 b5 c8 5b 50 ba d3 2e a3 6c 30 cf 88 1a e5 29 f5 11 b7 a9 bb f1 c0 73 33 da 8c 68 1c fa 88 7f a6 ae 26 1e 34 07 35 47 94 4e 7b 87 d9 0c 15 5f ba 68 ca 13 aa c1 3f 13 37 9a 65 90 0d de 7c e9 e2 0b aa d1 65 e2 8b e4 cd 93 2e 07 d9 ca 44 da 94 4e 85 9d 0d ea e2 91 8b 66 c5 30 75 83 37 4f fa a2 a9 18 37 83 37 8f 5c 7c 45 ea 23 aa 78 d2 c1 67 15 0b a2 1e b2 df b7 9c 00 24 59 6f 8d 6e 15 07 ee 06 79 c8 28 dd 3a 4d 95 11 36 8b 57 1e a5 a2 b4 c5 58 2c 6a 19 a5 5b e7 4b b0 19 e4 4d 46 a9 28 cd cd 82 5c ae 78 15 78 93 5a e4 b5 d7 ba b7 4e 67 86 dd 2c 52 ef b5 d6 7b a7 b3 c2 de 2c 52 ef b5 d6 7b a7 3b 04 cd 22 db 5e eb 7e ef 74
                                                                                                                                                                                                            Data Ascii: kiqhXzMuTwkp|@69)A*B[P.l0)s3h&45GN{_h?7e|e.DNf0u7O77\|E#xg$Yony(:M6WX,j[KMF(\xxZNg,R{,R{;"^~t


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                            147192.168.2.1049875165.140.70.84432904C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-10-08 22:15:34 UTC490OUTGET /wp-content/uploads/2023/12/iStock-1055182040.webp HTTP/1.1
                                                                                                                                                                                                            Host: 15collinsdental.com.au
                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                            Cookie: _ga_F9BM9Z1E3T=GS1.1.1728425730.1.0.1728425730.0.0.0; _ga=GA1.1.1390668112.1728425730
                                                                                                                                                                                                            2024-10-08 22:15:35 UTC469INHTTP/1.1 200 OK
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            cache-control: public, max-age=604800
                                                                                                                                                                                                            expires: Tue, 15 Oct 2024 22:15:34 GMT
                                                                                                                                                                                                            content-type: image/webp
                                                                                                                                                                                                            last-modified: Thu, 04 Jan 2024 22:49:27 GMT
                                                                                                                                                                                                            accept-ranges: bytes
                                                                                                                                                                                                            content-length: 717270
                                                                                                                                                                                                            date: Tue, 08 Oct 2024 22:15:34 GMT
                                                                                                                                                                                                            server: LiteSpeed
                                                                                                                                                                                                            alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                                                                                            2024-10-08 22:15:35 UTC899INData Raw: 52 49 46 46 ce f1 0a 00 57 45 42 50 56 50 38 20 c2 f1 0a 00 b0 22 19 9d 01 2a 49 08 24 07 00 00 00 25 9d 9e 76 8b 6a bc 63 ff 3d 17 7d e9 fe f6 61 ff ed 8c fe f7 e7 6f ff fe 5a 1e 47 a7 ef 08 fa 85 7e a3 a5 2f 55 b9 57 ff ff ea af fa 9f ff f5 0e fc 04 b1 2f 4c fe b7 fc 37 18 3b 95 c3 af 5f fb 77 f9 8f 4a 1f ed bf 69 ff c4 6d c9 d3 ff de 7f e9 ff 5f ce b3 9f ff 8a ff a5 fb 2d e7 1f f7 1f fc 7f cf f9 45 fa 27 fb 8f fc 5e e0 bf cf 7f be ff c4 f3 e2 fc 6e f2 1f de 2f 60 5f 30 cf e3 79 b1 fb 79 ec 01 e5 bb fe af ee 57 b2 cf ea 9f ea 3f f5 ff b7 fd ff fa 09 fd 7a f5 47 ff 6f ed ef a8 df e7 7f f0 fe e2 fb 47 66 88 77 bf 9b ee ab bc 8e 5d f8 97 f8 ff 2b bf d2 7e cd fc cd 72 bf 7e 7f 27 fc b7 fa 0f f6 9f e3 ff f3 7f b5 fb a9 fe af fe cf f8 5f bc bf ea bb fd f8 ef
                                                                                                                                                                                                            Data Ascii: RIFFWEBPVP8 "*I$%vjc=}aoZG~/UW/L7;_wJim_-E'^n/`_0yyW?zGoGfw]+~r~'_
                                                                                                                                                                                                            2024-10-08 22:15:35 UTC14994INData Raw: 77 fe 66 4f 57 93 d9 90 19 d4 19 3c 69 b4 4c 69 a5 73 18 65 64 64 36 24 95 6c e7 c5 44 ac 76 f1 85 5f d0 68 e9 b0 20 52 ad 95 87 2c 14 40 2d 8a d5 29 79 24 98 9e 1b 83 7c a0 6d 4d 17 28 31 8c 9d bc 88 3e 7c c7 7e 79 80 fb 87 fa eb 68 d8 01 dc 20 88 19 85 82 c2 bb 79 45 ba 67 be 6e 19 57 f6 d6 da b8 8b d4 ca 41 ff de f9 d4 0f 9c 2f c7 ce 44 c2 2b 3c ea 11 6b c5 69 64 e7 80 ca 7a 49 59 9d d2 2d dd bb 30 db fd 1b 50 79 2f aa 71 a0 99 23 9f d4 64 b1 34 4c 62 e9 b8 7e 05 f3 60 c8 f2 dc 20 66 cc eb 1c aa 43 9f db 10 f6 b9 2e 0a df bf 48 f6 d9 7c ae 87 0b c7 a8 df e4 82 fc d9 c5 fd d4 bb 14 fa 4c 43 06 15 a8 29 8b d5 3f f1 75 2a c5 ff 44 5e 8c c8 11 fa de 38 a3 56 1a 83 97 08 0e 17 1b 3d 34 3f 26 2a 7c c4 a6 80 46 9a 7c 9d 86 3c cb 7c 2b 46 8a b4 7c d6 1f 02 11
                                                                                                                                                                                                            Data Ascii: wfOW<iLisedd6$lDv_h R,@-)y$|mM(1>|~yh yEgnWA/D+<kidzIY-0Py/q#d4Lb~` fC.H|LC)?u*D^8V=4?&*|F|<|+F|
                                                                                                                                                                                                            2024-10-08 22:15:35 UTC16384INData Raw: 55 b3 eb c9 49 10 27 b2 ff a4 e7 98 6d 96 2c f4 f0 d3 49 c3 32 3b d5 62 e9 c8 f7 75 93 dd 22 56 c5 a7 da 6a 27 4d db 56 e9 8c 20 2e 90 a8 ed f2 c2 7b 67 b9 ff e7 36 5b 04 4b 02 24 37 ed 08 1c c1 2a 29 27 b9 67 97 09 c7 1b 9a d2 22 f4 ee 60 3a f0 98 56 22 6a 6d 2b 26 e3 76 81 6f 5f 64 5b e9 1a 4e 7c 29 83 d3 76 f5 48 0b d9 66 54 82 ff 2c 1d 0c 4b 6e a5 71 19 23 a7 be e7 3a 7d c3 c1 23 70 6c 6b 30 df 53 19 4d 8a 01 13 3c 86 39 ba e5 a8 a3 c9 f7 42 9b 57 52 85 5e f7 7a c7 75 e0 d0 67 77 92 ba dc a7 59 42 a4 70 7e cb 1f 80 27 f4 88 7f 1c 37 c6 3b 1e cd 4d 91 8a 20 df bd 30 00 c1 5d c2 18 f7 68 74 7b 59 62 9c 81 69 44 57 1f a3 59 0b ae eb 80 ba b9 03 03 de aa 20 c2 80 e5 1b 86 4f b9 0c 21 e0 fc 39 9a 94 89 24 51 90 57 b9 e2 bb 53 70 ac 15 8c 57 35 f5 d4 6a a0
                                                                                                                                                                                                            Data Ascii: UI'm,I2;bu"Vj'MV .{g6[K$7*)'g"`:V"jm+&vo_d[N|)vHfT,Knq#:}#plk0SM<9BWR^zugwYBp~'7;M 0]ht{YbiDWY O!9$QWSpW5j
                                                                                                                                                                                                            2024-10-08 22:15:35 UTC16384INData Raw: 5a 43 20 ab 99 35 7d 4f 1e df dc 5a 06 39 db 2a 38 f9 63 07 40 e3 70 9c 85 ac 00 fa ed ac 97 7f f5 f2 50 0a 73 34 4b c1 66 89 72 96 15 91 6a 23 74 60 e9 52 ed d0 ac e6 25 87 a4 a8 1d 99 a7 4a fa 6d 2f 3a 36 6c 71 0e e5 68 a9 0f c7 1b 17 e3 e7 df ac 19 72 6f 2f 9f 15 7f 97 c9 68 27 6f 0a a4 42 c9 32 d3 d7 9a c2 f4 27 ce 10 18 da cb e8 a4 6c 08 14 f3 4a 84 55 6f 5b 56 54 77 d4 b6 ab 7f b4 35 ed aa bd e2 f4 e4 15 cc 9a 22 d5 5a f8 7d 3c 53 26 0c ba 5f 93 e3 52 f6 e7 80 a4 fe 99 c2 99 f9 a9 8d c8 d5 21 d1 98 76 e1 dd 8a 49 3e 7c 6a 01 50 83 1c 40 c3 b8 e2 a8 e6 1f 57 9c a7 ef 63 67 e1 e3 4a a9 53 50 74 61 e6 a2 18 a8 15 96 c7 a9 73 82 06 7a 27 80 9d d1 6a 70 0b a4 4e 04 cb 6c 04 26 ad 79 18 5d b7 25 0e 1f c9 50 b8 bf 2d 56 e1 7d 1c 45 f2 76 db f2 b3 f8 e0 f5
                                                                                                                                                                                                            Data Ascii: ZC 5}OZ9*8c@pPs4Kfrj#t`R%Jm/:6lqhro/h'oB2'lJUo[VTw5"Z}<S&_R!vI>|jP@WcgJSPtasz'jpNl&y]%P-V}Ev
                                                                                                                                                                                                            2024-10-08 22:15:35 UTC16384INData Raw: 2a 54 9f 1b a8 31 5c d7 70 38 9b 49 ed 42 00 57 f6 af c3 6f 31 25 a9 9f 7b 00 95 ae 66 5e b0 8c d2 cf 1e 3b 4e 4c 3b 0e 48 22 9c a2 75 37 e5 ef 18 67 80 f4 70 9a 09 81 a3 b5 02 af f5 f1 d9 3f db 2b 0a 42 aa ad c9 99 96 51 f8 0b c1 35 17 d6 62 45 ae a6 d2 f7 9d 26 01 56 cc 99 ef 51 24 86 fa f4 f9 93 c6 9b 44 c6 9b 44 d1 45 e1 89 f0 4f b1 f9 d6 18 89 85 0d 1c a2 17 fd 1c 9f 18 4a e1 c1 6f 92 84 5c e9 a7 7f 27 3f 40 81 ac ab 7f a4 74 15 1b ba 9f 46 9c 7b 61 2d b5 f0 b0 1a 32 6b 84 57 2d f7 e2 92 23 cf af 0d 4c 4b f9 4b 80 f8 95 76 5a 21 6b 89 0b 19 6d 51 af 4f 04 91 df 47 2b 3a 07 c0 86 86 f7 fa 09 43 3c 9c 09 71 4d 29 07 03 57 ad d3 ad f2 44 e9 30 4c 1f b8 df 67 c7 33 f6 27 48 18 79 9e a0 0a 19 3a 52 3b df 45 92 3a 25 a0 61 14 de ff e9 3a a5 a6 d8 3a 5e 8a
                                                                                                                                                                                                            Data Ascii: *T1\p8IBWo1%{f^;NL;H"u7gp?+BQ5bE&VQ$DDEOJo\'?@tF{a-2kW-#LKKvZ!kmQOG+:C<qM)WD0Lg3'Hy:R;E:%a::^
                                                                                                                                                                                                            2024-10-08 22:15:35 UTC16384INData Raw: a5 4d e2 15 67 0d 52 15 44 3a 80 d5 12 e3 e8 20 d2 9f 68 84 46 73 72 74 79 7c bc 52 83 d8 6c 40 38 44 84 41 c8 bf 0c 94 14 6b 0c 6e 51 97 89 72 a4 a9 cf 04 39 ba df 2b f4 1b e3 63 18 c5 1e 33 66 80 ca 07 94 06 2b 62 6f fa 8a 17 5c 4b 5a 53 48 f5 78 59 2d cb 19 7b 2a ad af c4 ac bb f7 47 cd 4a 46 7c bd 49 be 0b d5 59 1e f6 67 34 24 7b 7d e5 89 5b 86 c2 ba d7 32 11 78 2a c5 91 ba 9e 68 8e ab 38 93 8a fb f1 db 9f 6f 37 7d 7f ee 66 13 e7 82 13 64 f5 c1 33 3f 84 e1 b7 70 33 b2 09 2c 4a 49 33 95 d5 74 bb 9b cd 9b e3 16 9f e6 65 ed 04 1f 76 58 1f d1 45 9e d9 3f 0c de e5 d2 ce d3 77 67 03 fd d8 83 a8 b7 7d f3 50 5a 68 40 66 f5 5a 83 b4 e0 4c 29 07 6c e6 80 2e 63 f0 f9 62 ea 34 54 5a 7f 8b 75 58 49 ee 8d 03 d8 0d e1 c5 3a d7 50 2c 3c cc 40 9d 5b 72 d2 85 1c 1c 90
                                                                                                                                                                                                            Data Ascii: MgRD: hFsrty|Rl@8DAknQr9+c3f+bo\KZSHxY-{*GJF|IYg4${}[2x*h8o7}fd3?p3,JI3tevXE?wg}PZh@fZL)l.cb4TZuXI:P,<@[r
                                                                                                                                                                                                            2024-10-08 22:15:35 UTC16384INData Raw: d0 00 09 9c 78 71 01 7c 47 51 c5 f5 dd 14 89 23 0e da 1d 9a b5 21 40 17 7b 19 26 bc 21 fe f5 0c 5f d7 e3 0a bf 56 23 8d 05 d5 99 58 78 a1 ab a3 e4 30 3e c6 c9 9a b3 be f9 9d e1 5f 3b 6c bd 14 fb c2 1d 66 7f 53 28 3f 4c 41 31 f4 fa 50 90 ab 72 70 7b 11 cc aa 60 d1 5c d8 d2 fe b0 af 46 68 1d 4a b5 e5 e4 da 2b a8 78 fa c0 59 21 87 11 3c e8 f6 a0 67 39 14 be fe 93 00 c9 90 c7 e2 5e a9 6e 65 e8 f4 c6 14 e4 2f 90 36 c5 6f ac ba a2 4a 86 83 02 51 20 08 2a f3 65 50 6c 9d 15 c6 ca 57 72 b6 1c 44 53 fd 03 0a 97 b0 c2 8b ea 11 0d 86 55 02 67 56 e9 14 a9 f5 49 28 a9 f6 06 cc 9b 13 1a b5 d1 98 3e df 8c 1c 26 2f 73 6c ab b9 ce 1f 6a 7c b8 8d 74 f6 f0 a7 89 b4 d5 3d 29 cd 78 f4 af 26 32 bd ca a6 9a 5d 59 48 b5 35 09 16 08 c9 02 b6 c9 ba d8 ae 75 a6 b5 19 b2 01 74 b7 53
                                                                                                                                                                                                            Data Ascii: xq|GQ#!@{&!_V#Xx0>_;lfS(?LA1Prp{`\FhJ+xY!<g9^ne/6oJQ *ePlWrDSUgVI(>&/slj|t=)x&2]YH5utS
                                                                                                                                                                                                            2024-10-08 22:15:35 UTC16384INData Raw: e9 97 94 e4 5d 3e 9f 88 29 c1 a4 41 f2 3d 41 67 b3 e4 f5 77 bd 00 90 64 98 ab 35 aa 47 94 13 cf 5d 8a 07 4b d2 d7 16 c1 96 a5 ce 65 af b6 8b de ea aa 33 ff 7e 4a ce 67 a5 22 6d c8 7b d5 c2 96 36 9f 35 fe 34 3f 90 69 3e 37 77 25 e2 b9 ff 76 fc b6 ff ee f8 9d 8f d7 b0 de 06 af 8e ad cc c7 db 0d 09 a2 3c d9 f8 59 05 b9 66 19 3b 93 1a 44 f1 b5 7b 34 3b ea ae ee c2 05 e3 19 6a 79 0f bb 6e 93 31 a6 30 a0 3d ac cd 43 aa 75 1a 22 a4 34 e4 ef c9 d0 39 3d 68 ae e0 a3 40 63 31 b1 d9 2e 8b aa e7 f7 59 86 ac e9 1c c0 4e 80 83 98 da 0c 1b ef 65 7d 28 f5 0d 62 12 7f bd 3b ae 1d b3 d3 74 ed f5 62 a5 fd 09 d3 9f af 25 0b 63 63 2d 83 e8 57 8a ee 0a c3 00 c9 6d a7 ca 2e fe 44 27 ce 0d 1d 46 1d 2d 97 e2 8f 5b 3d 00 0e d2 fd 08 79 a4 94 ef 52 95 54 c9 a8 dc 44 ae 11 47 a1 1e
                                                                                                                                                                                                            Data Ascii: ]>)A=Agwd5G]Ke3~Jg"m{654?i>7w%v<Yf;D{4;jyn10=Cu"49=h@c1.YNe}(b;tb%cc-Wm.D'F-[=yRTDG
                                                                                                                                                                                                            2024-10-08 22:15:35 UTC16384INData Raw: 39 6d 06 8d 84 64 28 b0 88 4b 3d d0 8d 92 df 6a c9 20 3e cd 25 bd db c8 ab 49 a5 55 4b 36 b9 d0 22 e5 f3 4e ff 48 ca 35 46 12 78 a7 d9 87 2a 45 c9 c5 c8 ea 20 6e da ba 32 cf 6c e6 10 df a6 b1 30 29 89 1f b1 bc d5 1c 56 b6 30 08 e8 54 b3 d7 4d bb ad 58 9d 10 3d 00 7d bc 90 05 cc f8 d6 99 f6 32 43 ce 5a 7f 9a cc 40 e3 68 d7 fa 54 de ec 7e 11 3a 40 f8 63 ad 20 b4 a8 b6 52 f0 97 77 00 ab dc d1 88 63 b0 b6 8b 7d 87 bb ef 0f 9f 24 77 3d 82 b6 4e 65 a2 84 d0 ac 8c da e4 f3 fd 5c 0f 14 5b 00 91 c0 4b 2d 49 72 78 1b 0e 32 08 92 c7 4e 65 89 0e 0f 4d d4 aa 1a 72 cc 41 87 34 4f 23 92 29 d0 df 67 bc ae 86 6a 83 10 54 b0 a0 c5 8c 7e 48 2b 07 05 f6 dd 13 f6 15 8f bc 3c c4 37 eb 44 01 ac f4 ca 20 92 e5 57 e4 22 77 30 b4 d3 7d 30 da 78 40 da c5 77 4a c7 6f 39 48 67 be 6b
                                                                                                                                                                                                            Data Ascii: 9md(K=j >%IUK6"NH5Fx*E n2l0)V0TMX=}2CZ@hT~:@c Rwc}$w=Ne\[K-Irx2NeMrA4O#)gjT~H+<7D W"w0}0x@wJo9Hgk
                                                                                                                                                                                                            2024-10-08 22:15:35 UTC491INData Raw: 86 f0 3d 37 be d8 bd bc 81 a9 d7 1d ad 84 67 36 2d 42 fb c0 6e d0 0b 7b 72 55 1f 79 d6 21 d6 42 8a ef 0a 36 84 0e bd e5 ba 0f b1 06 5c 19 92 a0 b7 a6 95 9b 9b 66 5e df 49 e6 e7 33 92 6f 4f 80 d3 7a e5 85 31 cb 89 b2 d3 5a 9e c5 f9 21 8b 3d 4a 5e e6 ab db a9 10 91 d5 ad 1e 12 c1 b4 5f c0 10 d5 b5 c7 85 be 96 39 37 fd c3 42 c1 79 9a 8e 4c 10 a6 0d 2d 93 90 cf a8 b8 b3 44 af 3b 92 f3 06 1e b0 27 41 24 47 3e 60 4f a5 e1 b9 23 e8 2b f7 8b 4a 7f 76 58 b0 81 53 5c b0 29 66 72 17 62 91 e8 6c 24 17 5a 95 39 22 ba 72 49 cb de ee c6 65 7d af 83 a2 a1 b7 d5 cf 5b d2 f9 5f 0c 51 7b 4e bb 3d 93 08 f9 cf 25 89 43 43 16 31 29 e0 7d dc 59 c1 bf 28 09 a2 e1 bb 1f f1 c5 84 e1 1a 4d f2 21 e2 eb 34 3a 97 c3 b0 da 41 cb e8 b6 1e fc 36 16 d0 26 d7 34 6a e1 6d 17 da 09 f0 3b 8c
                                                                                                                                                                                                            Data Ascii: =7g6-Bn{rUy!B6\f^I3oOz1Z!=J^_97ByL-D;'A$G>`O#+JvXS\)frbl$Z9"rIe}[_Q{N=%CC1)}Y(M!4:A6&4jm;


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            148192.168.2.104987913.107.246.45443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-10-08 22:15:35 UTC192OUTGET /rules/rule700200v1s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-10-08 22:15:35 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Tue, 08 Oct 2024 22:15:35 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 1356
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                                                                                                                                                                                                            ETag: "0x8DC582BDF66E42D"
                                                                                                                                                                                                            x-ms-request-id: db28c537-d01e-0065-47fe-16b77a000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241008T221535Z-1657d5bbd48qjg85buwfdynm5w00000005r0000000009bwe
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-10-08 22:15:35 UTC1356INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 57 6f 72 64 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 57 6f 72 64 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Word" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenWord" S="Medium" /> <F T="2">


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                            149192.168.2.1049881165.140.70.84432904C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-10-08 22:15:35 UTC728OUTGET /wp-content/plugins/essential-addons-for-elementor-lite/assets/front-end/js/view/general.min.js?ver=6.0.2 HTTP/1.1
                                                                                                                                                                                                            Host: 15collinsdental.com.au
                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                                            Referer: https://15collinsdental.com.au/
                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                            Cookie: _ga_F9BM9Z1E3T=GS1.1.1728425730.1.0.1728425730.0.0.0; _ga=GA1.1.1390668112.1728425730
                                                                                                                                                                                                            2024-10-08 22:15:35 UTC480INHTTP/1.1 200 OK
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            cache-control: public, max-age=604800
                                                                                                                                                                                                            expires: Tue, 15 Oct 2024 22:15:34 GMT
                                                                                                                                                                                                            content-type: application/javascript
                                                                                                                                                                                                            last-modified: Mon, 02 Sep 2024 02:25:44 GMT
                                                                                                                                                                                                            accept-ranges: bytes
                                                                                                                                                                                                            content-length: 10383
                                                                                                                                                                                                            date: Tue, 08 Oct 2024 22:15:34 GMT
                                                                                                                                                                                                            server: LiteSpeed
                                                                                                                                                                                                            alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                                                                                            2024-10-08 22:15:35 UTC888INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 72 28 6e 29 7b 69 66 28 74 5b 6e 5d 29 72 65 74 75 72 6e 20 74 5b 6e 5d 2e 65 78 70 6f 72 74 73 3b 76 61 72 20 6f 3d 74 5b 6e 5d 3d 7b 69 3a 6e 2c 6c 3a 21 31 2c 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 72 65 74 75 72 6e 20 65 5b 6e 5d 2e 63 61 6c 6c 28 6f 2e 65 78 70 6f 72 74 73 2c 6f 2c 6f 2e 65 78 70 6f 72 74 73 2c 72 29 2c 6f 2e 6c 3d 21 30 2c 6f 2e 65 78 70 6f 72 74 73 7d 72 2e 6d 3d 65 2c 72 2e 63 3d 74 2c 72 2e 64 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 72 2e 6f 28 65 2c 74 29 7c 7c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 74 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 6e 7d 29 7d 2c 72 2e 72 3d 66 75 6e
                                                                                                                                                                                                            Data Ascii: !function(e){var t={};function r(n){if(t[n])return t[n].exports;var o=t[n]={i:n,l:!1,exports:{}};return e[n].call(o.exports,o,o.exports,r),o.l=!0,o.exports}r.m=e,r.c=t,r.d=function(e,t,n){r.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:n})},r.r=fun
                                                                                                                                                                                                            2024-10-08 22:15:35 UTC9495INData Raw: 65 2c 74 29 7d 2c 72 2e 70 3d 22 22 2c 72 28 72 2e 73 3d 31 30 31 29 7d 28 7b 31 30 31 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 72 2e 72 28 74 29 3b 76 61 72 20 6e 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 22 73 74 72 69 6e 67 22 21 3d 74 79 70 65 6f 66 20 65 7c 7c 22 22 3d 3d 3d 65 3f 28 63 6f 6e 73 6f 6c 65 2e 65 72 72 6f 72 28 22 54 68 65 20 6e 61 6d 65 73 70 61 63 65 20 6d 75 73 74 20 62 65 20 61 20 6e 6f 6e 2d 65 6d 70 74 79 20 73 74 72 69 6e 67 2e 22 29 2c 21 31 29 3a 21 21 2f 5e 5b 61 2d 7a 41 2d 5a 5d 5b 61 2d 7a 41 2d 5a 30 2d 39 5f 2e 5c 2d 5c 2f 5d 2a 24 2f 2e 74 65 73 74 28 65 29 7c 7c 28 63 6f 6e 73 6f 6c 65 2e 65 72 72 6f 72 28 22 54 68 65 20 6e 61 6d 65 73 70 61 63 65 20 63 61
                                                                                                                                                                                                            Data Ascii: e,t)},r.p="",r(r.s=101)}({101:function(e,t,r){"use strict";r.r(t);var n=function(e){return"string"!=typeof e||""===e?(console.error("The namespace must be a non-empty string."),!1):!!/^[a-zA-Z][a-zA-Z0-9_.\-\/]*$/.test(e)||(console.error("The namespace ca


                                                                                                                                                                                                            Click to jump to process

                                                                                                                                                                                                            Click to jump to process

                                                                                                                                                                                                            Click to jump to process

                                                                                                                                                                                                            Target ID:0
                                                                                                                                                                                                            Start time:18:15:10
                                                                                                                                                                                                            Start date:08/10/2024
                                                                                                                                                                                                            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                                                                                                                                                                            Imagebase:0x7ff6c5c30000
                                                                                                                                                                                                            File size:3'242'272 bytes
                                                                                                                                                                                                            MD5 hash:83395EAB5B03DEA9720F8D7AC0D15CAA
                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            Has exited:false

                                                                                                                                                                                                            Target ID:4
                                                                                                                                                                                                            Start time:18:15:14
                                                                                                                                                                                                            Start date:08/10/2024
                                                                                                                                                                                                            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2280 --field-trial-handle=2188,i,16554438243078553468,6796028382685355475,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                                                            Imagebase:0x7ff6c5c30000
                                                                                                                                                                                                            File size:3'242'272 bytes
                                                                                                                                                                                                            MD5 hash:83395EAB5B03DEA9720F8D7AC0D15CAA
                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            Has exited:false

                                                                                                                                                                                                            Target ID:9
                                                                                                                                                                                                            Start time:18:15:17
                                                                                                                                                                                                            Start date:08/10/2024
                                                                                                                                                                                                            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://birdseyedental.com.au/"
                                                                                                                                                                                                            Imagebase:0x7ff6c5c30000
                                                                                                                                                                                                            File size:3'242'272 bytes
                                                                                                                                                                                                            MD5 hash:83395EAB5B03DEA9720F8D7AC0D15CAA
                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                            No disassembly